CVE-2019-19668

A CSRF vulnerability exists in the File Types component of Web File Manager in Rumpus FTP 8.2.9.1 that allows an attacker to add or delete the file types that are used on the server via RAPR/TriggerServerFunction.html.
References
Configurations

Configuration 1

cpe:2.3:a:maxum:rumpus_ftp:8.2.9.1:*:*:*:*:windows:*:*

Information

Published : 2020-02-10 07:15

Updated : 2020-02-11 03:58


NVD link : CVE-2019-19668

Mitre link : CVE-2019-19668

Products Affected
CWE