Vulnerabilities > CVE-2018-15906 - Unspecified vulnerability in Solarwinds Serv-U FTP Server 15.1.6

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
solarwinds
critical

Summary

SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.

Vulnerable Configurations

Part Description Count
Application
Solarwinds
1

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/151473/solarwinds1516-escalate.txt
idPACKETSTORM:151473
last seen2019-02-02
published2019-02-02
reporterChris Moberly
sourcehttps://packetstormsecurity.com/files/151473/SolarWinds-Serv-U-FTP-15.1.6-Privilege-Escalation.html
titleSolarWinds Serv-U FTP 15.1.6 Privilege Escalation