#VU34966 Cross-site scripting in Serv-U FTP Server


Published: 2019-12-16 | Updated: 2020-08-08

Vulnerability identifier: #VU34966

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13182

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Serv-U FTP Server
Server applications / File servers (FTP/HTTP)

Vendor: SolarWinds

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Serv-U FTP Server: 15.1.7


External links
http://packetstormsecurity.com/files/155672/Serv-U-FTP-Server-15.1.7-Persistent-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Dec/32
http://www.themissinglink.com.au/security-advisories-cve-2019-13182


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability