CVE-2019-12181

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:solarwinds:serv-u_ftp_server:*:*:*:*:*:linux:*:*
cpe:2.3:a:solarwinds:serv-u_mft_server:*:*:*:*:*:linux:*:*

History

30 Jan 2023, 16:48

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/153505/Serv-U-FTP-Server-prepareinstallation-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/153505/Serv-U-FTP-Server-prepareinstallation-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://blog.vastart.dev/2019/06/cve-2019-12181-serv-u-exploit-writeup.html - (MISC) https://blog.vastart.dev/2019/06/cve-2019-12181-serv-u-exploit-writeup.html - Broken Link
References (MISC) http://packetstormsecurity.com/files/153333/Serv-U-FTP-Server-15.1.6-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/153333/Serv-U-FTP-Server-15.1.6-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-06-17 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12181

Mitre link : CVE-2019-12181

CVE.ORG link : CVE-2019-12181


JSON object : View

Products Affected

solarwinds

  • serv-u_ftp_server
  • serv-u_mft_server
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')