NA

CVE-2022-46368

Published: 12/01/2023 Updated: 20/01/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

maxum rumpus