CVE-2019-19664

A CSRF vulnerability exists in the Web Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server Web settings at RAPR/WebSettingsGeneralSet.html.
References
Configurations

Configuration 1

cpe:2.3:a:maxum:rumpus_ftp:8.2.9.1:*:*:*:*:windows:*:*

Information

Published : 2020-02-10 05:15

Updated : 2020-02-24 09:56


NVD link : CVE-2019-19664

Mitre link : CVE-2019-19664

Products Affected
CWE