Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Maxum Subscribe
Filtered by product Rumpus
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39187 1 Maxum 1 Rumpus 2023-01-20 N/A 6.1 MEDIUM
Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified vectors.
CVE-2022-46367 1 Maxum 1 Rumpus 2023-01-20 N/A 8.8 HIGH
Rumpus - FTP server Cross-site request forgery (CSRF) – Privilege escalation vulnerability that may allow privilege escalation.
CVE-2022-46368 1 Maxum 1 Rumpus 2023-01-20 N/A 8.8 HIGH
Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.
CVE-2022-46369 1 Maxum 1 Rumpus 2023-01-20 N/A 5.4 MEDIUM
Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input fields.
CVE-2022-46370 1 Maxum 1 Rumpus 2023-01-20 N/A 7.5 HIGH
Rumpus - FTP server version 9.0.7.1 Improper Token Verification– vulnerability may allow bypassing identity verification.
CVE-2020-8514 2 Apple, Maxum 2 Macos, Rumpus 2021-09-08 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Rumpus 8.2.10 on macOS. By crafting a directory name, it is possible to activate JavaScript in the context of the web application after invoking the rename folder functionality.
CVE-2020-27575 1 Maxum 1 Rumpus 2021-07-21 6.5 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by a command injection vulnerability. The web administration contains functionality in which administrators are able to manage users. The edit users form contains a parameter vulnerable to command injection due to insufficient validation.
CVE-2020-27574 1 Maxum 1 Rumpus 2021-03-12 6.8 MEDIUM 8.8 HIGH
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.
CVE-2020-27576 1 Maxum 1 Rumpus 2021-03-11 3.5 LOW 5.4 MEDIUM
Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site scripting (XSS). Users are able to create folders in the web application. The folder name is insufficiently validated resulting in a stored cross-site scripting vulnerability.
CVE-2020-12737 1 Maxum 1 Rumpus 2020-05-13 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Maxum Rumpus before 8.2.12 on macOS. Authenticated users can perform a path traversal using double escaped characters, enabling read access to arbitrary files on the server.
CVE-2019-19659 1 Maxum 1 Rumpus 2020-02-11 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability exists in the Web File Manager's Edit Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can take over a user account by changing the password, update users' details, and escalate privileges via RAPR/DefineUsersSet.html.
CVE-2019-19660 1 Maxum 1 Rumpus 2020-02-11 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Web File Manager's Network Setting functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can manipulate the SMTP setting and other network settings via RAPR/NetworkSettingsSet.html.
CVE-2019-19665 1 Maxum 1 Rumpus 2020-02-11 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the FTP Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server FTP settings at RAPR/FTPSettingsSet.html.
CVE-2019-19663 1 Maxum 1 Rumpus 2020-02-10 5.8 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Folder Sets Settings of Web File Manager in Rumpus FTP 8.2.9.1. This allows an attacker to Create/Delete Folders after exploiting it at RAPR/FolderSetsSet.html.
CVE-2019-19368 1 Maxum 1 Rumpus 2019-12-23 4.3 MEDIUM 6.1 MEDIUM
A Reflected Cross Site Scripting was discovered in the Login page of Rumpus FTP Web File Manager 8.2.9.1. An attacker can exploit it by sending a crafted link to end users and can execute arbitrary Javascripts
CVE-2008-7078 1 Maxum 1 Rumpus 2018-10-11 9.0 HIGH N/A
Multiple buffer overflows in Rumpus before 6.0.1 allow remote attackers to (1) cause a denial of service (segmentation fault) via a long HTTP verb in the HTTP component; and allow remote authenticated users to execute arbitrary code via a long argument to the (2) MKD, (3) XMKD, (4) RMD, and other unspecified commands in the FTP component.