Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Maxum Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46369 1 Maxum 1 Rumpus 2023-01-20 N/A 5.4 MEDIUM
Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input fields.
CVE-2022-39187 1 Maxum 1 Rumpus 2023-01-20 N/A 6.1 MEDIUM
Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified vectors.
CVE-2022-46367 1 Maxum 1 Rumpus 2023-01-20 N/A 8.8 HIGH
Rumpus - FTP server Cross-site request forgery (CSRF) – Privilege escalation vulnerability that may allow privilege escalation.
CVE-2022-46368 1 Maxum 1 Rumpus 2023-01-20 N/A 8.8 HIGH
Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.
CVE-2022-46370 1 Maxum 1 Rumpus 2023-01-20 N/A 7.5 HIGH
Rumpus - FTP server version 9.0.7.1 Improper Token Verification– vulnerability may allow bypassing identity verification.
CVE-2020-8514 2 Apple, Maxum 2 Macos, Rumpus 2021-09-08 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Rumpus 8.2.10 on macOS. By crafting a directory name, it is possible to activate JavaScript in the context of the web application after invoking the rename folder functionality.
CVE-2020-27575 1 Maxum 1 Rumpus 2021-07-21 6.5 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by a command injection vulnerability. The web administration contains functionality in which administrators are able to manage users. The edit users form contains a parameter vulnerable to command injection due to insufficient validation.
CVE-2020-27574 1 Maxum 1 Rumpus 2021-03-12 6.8 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.
CVE-2020-27576 1 Maxum 1 Rumpus 2021-03-11 3.5 LOW 5.4 MEDIUM
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site scripting (XSS). Users are able to create folders in the web application. The folder name is insufficiently validated resulting in a stored cross-site scripting vulnerability.
CVE-2020-12737 1 Maxum 1 Rumpus 2020-05-13 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Maxum Rumpus before 8.2.12 on macOS. Authenticated users can perform a path traversal using double escaped characters, enabling read access to arbitrary files on the server.
CVE-2019-19664 1 Maxum 1 Rumpus Ftp 2020-02-24 5.8 MEDIUM 7.1 HIGH
A CSRF vulnerability exists in the Web Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server Web settings at RAPR/WebSettingsGeneralSet.html.
CVE-2019-19662 1 Maxum 1 Rumpus Ftp 2020-02-24 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Web File Manager's Create/Delete Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can Create and Delete accounts via RAPR/TriggerServerFunction.html.
CVE-2019-19670 1 Maxum 1 Rumpus Ftp 2020-02-11 4.3 MEDIUM 6.1 MEDIUM
A HTTP Response Splitting vulnerability was identified in the Web Settings Component of Web File Manager in Rumpus FTP Server 8.2.9.1. A successful exploit can result in stored XSS, website defacement, etc. via ExtraHTTPHeader to RAPR/WebSettingsGeneralSet.html.
CVE-2019-19661 1 Maxum 1 Rumpus Ftp 2020-02-11 4.3 MEDIUM 6.1 MEDIUM
A Cookie based reflected XSS exists in the Web File Manager of Rumpus FTP Server 8.2.9.1, related to RumpusLoginUserName and snp.
CVE-2019-19667 1 Maxum 1 Rumpus Ftp 2020-02-11 5.8 MEDIUM 5.4 MEDIUM
A CSRF vulnerability exists in the Block Clients component of Web File Manager in Rumpus FTP 8.2.9.1 that could allow an attacker to whitelist or block any IP address via RAPR/BlockedClients.html.
CVE-2019-19666 1 Maxum 1 Rumpus Ftp 2020-02-11 4.3 MEDIUM 4.3 MEDIUM
A CSRF vulnerability exists in the Event Notices Settings of Web File Manager in Rumpus FTP 8.2.9.1. An attacker can create/update event notices via RAPR/EventNoticesSet.html.
CVE-2019-19669 1 Maxum 1 Rumpus Ftp 2020-02-11 5.8 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Upload Center Forms Component of Web File Manager in Rumpus FTP 8.2.9.1. This could allow an attacker to delete, create, and update the upload forms via RAPR/TriggerServerFunction.html.
CVE-2019-19668 1 Maxum 1 Rumpus Ftp 2020-02-11 4.3 MEDIUM 4.3 MEDIUM
A CSRF vulnerability exists in the File Types component of Web File Manager in Rumpus FTP 8.2.9.1 that allows an attacker to add or delete the file types that are used on the server via RAPR/TriggerServerFunction.html.
CVE-2019-19659 1 Maxum 1 Rumpus 2020-02-11 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability exists in the Web File Manager's Edit Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can take over a user account by changing the password, update users' details, and escalate privileges via RAPR/DefineUsersSet.html.
CVE-2019-19660 1 Maxum 1 Rumpus 2020-02-11 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Web File Manager's Network Setting functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can manipulate the SMTP setting and other network settings via RAPR/NetworkSettingsSet.html.