CVE-2019-19665

A CSRF vulnerability exists in the FTP Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server FTP settings at RAPR/FTPSettingsSet.html.
References
Configurations

Configuration 1

cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:*

Information

Published : 2020-02-10 04:15

Updated : 2020-02-11 03:07


NVD link : CVE-2019-19665

Mitre link : CVE-2019-19665

Products Affected
CWE