4.3
CVSSv2

CVE-2019-19833

Published: 18/12/2019 Updated: 01/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Tautulli 2.1.9, CSRF in the /shutdown URI allows an malicious user to shut down the remote media server. (Also, anonymous access can be achieved in applications that do not have a user login area).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tautulli tautulli 2.1.9

Exploits

Tautulli version 219 suffers from a cross site request forgery vulnerability ...