Vulnerabilities (CVE)

Filtered by vendor Maxum Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46370 1 Maxum 1 Rumpus 2023-12-10 N/A 7.5 HIGH
Rumpus - FTP server version 9.0.7.1 Improper Token Verification– vulnerability may allow bypassing identity verification.
CVE-2022-46368 1 Maxum 1 Rumpus 2023-12-10 N/A 8.8 HIGH
Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.
CVE-2022-46369 1 Maxum 1 Rumpus 2023-12-10 N/A 5.4 MEDIUM
Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input fields.
CVE-2022-39187 1 Maxum 1 Rumpus 2023-12-10 N/A 6.1 MEDIUM
Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified vectors.
CVE-2022-46367 1 Maxum 1 Rumpus 2023-12-10 N/A 8.8 HIGH
Rumpus - FTP server Cross-site request forgery (CSRF) – Privilege escalation vulnerability that may allow privilege escalation.
CVE-2020-27576 1 Maxum 1 Rumpus 2023-12-10 3.5 LOW 5.4 MEDIUM
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site scripting (XSS). Users are able to create folders in the web application. The folder name is insufficiently validated resulting in a stored cross-site scripting vulnerability.
CVE-2020-27575 1 Maxum 1 Rumpus 2023-12-10 6.5 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by a command injection vulnerability. The web administration contains functionality in which administrators are able to manage users. The edit users form contains a parameter vulnerable to command injection due to insufficient validation.
CVE-2020-27574 1 Maxum 1 Rumpus 2023-12-10 6.8 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.
CVE-2020-12737 1 Maxum 1 Rumpus 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Maxum Rumpus before 8.2.12 on macOS. Authenticated users can perform a path traversal using double escaped characters, enabling read access to arbitrary files on the server.
CVE-2019-19667 1 Maxum 1 Rumpus Ftp 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
A CSRF vulnerability exists in the Block Clients component of Web File Manager in Rumpus FTP 8.2.9.1 that could allow an attacker to whitelist or block any IP address via RAPR/BlockedClients.html.
CVE-2019-19659 1 Maxum 1 Rumpus 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability exists in the Web File Manager's Edit Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can take over a user account by changing the password, update users' details, and escalate privileges via RAPR/DefineUsersSet.html.
CVE-2019-19665 1 Maxum 1 Rumpus 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the FTP Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server FTP settings at RAPR/FTPSettingsSet.html.
CVE-2019-19661 1 Maxum 1 Rumpus Ftp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cookie based reflected XSS exists in the Web File Manager of Rumpus FTP Server 8.2.9.1, related to RumpusLoginUserName and snp.
CVE-2019-19668 1 Maxum 1 Rumpus Ftp 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A CSRF vulnerability exists in the File Types component of Web File Manager in Rumpus FTP 8.2.9.1 that allows an attacker to add or delete the file types that are used on the server via RAPR/TriggerServerFunction.html.
CVE-2019-19664 1 Maxum 1 Rumpus Ftp 2023-12-10 5.8 MEDIUM 7.1 HIGH
A CSRF vulnerability exists in the Web Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server Web settings at RAPR/WebSettingsGeneralSet.html.
CVE-2019-19666 1 Maxum 1 Rumpus Ftp 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A CSRF vulnerability exists in the Event Notices Settings of Web File Manager in Rumpus FTP 8.2.9.1. An attacker can create/update event notices via RAPR/EventNoticesSet.html.
CVE-2019-19669 1 Maxum 1 Rumpus Ftp 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Upload Center Forms Component of Web File Manager in Rumpus FTP 8.2.9.1. This could allow an attacker to delete, create, and update the upload forms via RAPR/TriggerServerFunction.html.
CVE-2019-19368 1 Maxum 1 Rumpus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Reflected Cross Site Scripting was discovered in the Login page of Rumpus FTP Web File Manager 8.2.9.1. An attacker can exploit it by sending a crafted link to end users and can execute arbitrary Javascripts
CVE-2019-19663 1 Maxum 1 Rumpus 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Folder Sets Settings of Web File Manager in Rumpus FTP 8.2.9.1. This allows an attacker to Create/Delete Folders after exploiting it at RAPR/FolderSetsSet.html.
CVE-2019-19662 1 Maxum 1 Rumpus Ftp 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Web File Manager's Create/Delete Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can Create and Delete accounts via RAPR/TriggerServerFunction.html.