CVE-2018-19999

The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, an attacker must have local access the the host running Serv-U, and a Serv-U administrator have an active management console session.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:serv-u_ftp_server:15.1.6.25:*:*:*:*:*:*:*

Information

Published : 2019-06-07 10:29

Updated : 2019-06-10 09:53


NVD link : CVE-2018-19999

Mitre link : CVE-2018-19999


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

solarwinds

  • serv-u_ftp_server