#VU36060 Cross-site scripting in Serv-U FTP Server


Published: 2019-03-21 | Updated: 2023-05-18

Vulnerability identifier: #VU36060

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19934

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Serv-U FTP Server
Server applications / File servers (FTP/HTTP)

Vendor: SolarWinds

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via URL path and HTTP POST parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Serv-U FTP Server: 15.1.6.25


External links
http://packetstormsecurity.com/files/151474/SolarWinds-Serv-U-FTP-15.1.6.25-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Feb/5
http://www.themissinglink.com.au/security-advisories-cve-2018-19934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability