Rumpus FTP Server 9.0.7.1 CSRF Vulnerability

Rumpus FTP Server 9.0.7.1 CSRF Vulnerability

CVE-2022-46368 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.

Learn more about our Cis Benchmark Audit For Server Software.