Rumpus Vulnerabilità

Sequenza temporale

Genere

Prodotto

Rumpus FTP Server12
Rumpus FTP server4
Rumpus FTP Web File Manager2

Contromisure

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined18

Sfruttabilità

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined18

Accesso al vettore

Not Defined0
Physical0
Local0
Adjacent0
Network18

Autenticazione

Not Defined0
High4
Low0
None14

Interazione dell'utente

Not Defined0
Required18
None0

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤56
≤610
≤72
≤80
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤56
≤610
≤72
≤80
≤90
≤100

VulDB

≤10
≤20
≤34
≤40
≤514
≤60
≤70
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤52
≤64
≤710
≤80
≤92
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤76
≤80
≤90
≤100

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k4
<2k14
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k18
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Products (3): FTP Server (14), FTP Web File Manager (1), FTP server (3)

Data di pubblicazioneBaseTempVulnerabilitàProdSfrConEPSSCTICVE
12/01/20234.94.9Rumpus FTP server cross site scriptingFile Transfer SoftwareNot DefinedNot Defined0.000530.00CVE-2022-46369
12/01/20236.66.6Rumpus FTP server cross site request forgeryFile Transfer SoftwareNot DefinedNot Defined0.000630.00CVE-2022-46368
12/01/20236.66.6Rumpus FTP Server cross site request forgeryFile Transfer SoftwareNot DefinedNot Defined0.000630.00CVE-2022-46367
12/01/20235.15.1Rumpus FTP Server cross site scriptingFile Transfer SoftwareNot DefinedNot Defined0.000630.00CVE-2022-39187
12/01/20237.47.4Rumpus FTP server Token Identity Verification autenticazione deboleFile Transfer SoftwareNot DefinedNot Defined0.000640.00CVE-2022-46370
10/02/20205.25.2Rumpus FTP Server Web File Manager WebSettingsGeneralSet.html Stored cross site scriptingFile Transfer SoftwareNot DefinedNot Defined0.000940.04CVE-2019-19670
10/02/20205.45.4Rumpus FTP Server Web File Manager TriggerServerFunction.html cross site request forgeryFile Transfer SoftwareNot DefinedNot Defined0.000530.04CVE-2019-19669
10/02/20204.34.3Rumpus FTP Server Web File Manager TriggerServerFunction.html cross site request forgeryFile Transfer SoftwareNot DefinedNot Defined0.000530.00CVE-2019-19668
10/02/20204.84.8Rumpus FTP Server Web File Manager BlockedClients.html cross site request forgeryFile Transfer SoftwareNot DefinedNot Defined0.000690.04CVE-2019-19667
10/02/20204.34.3Rumpus FTP Server Web File Manager EventNoticesSet.html cross site request forgeryFile Transfer SoftwareNot DefinedNot Defined0.000530.00CVE-2019-19666

8 non vengono visualizzate più voci

Do you know our Splunk app?

Download it now for free!