// For flags

CVE-2019-12181

Serv-U FTP Server prepareinstallation Privilege Escalation

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

7
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.

Existe una vulnerabilidad de escalado de privilegios en SolarWinds Serv-U en versiones anteriores a la 15.1.7 para Linux.

Serv-U FTP Server version 15.1.6 suffers from a local privilege escalation vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-13 First Exploit
  • 2019-05-19 CVE Reserved
  • 2019-06-17 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Solarwinds
Search vendor "Solarwinds"
Serv-u Ftp Server
Search vendor "Solarwinds" for product "Serv-u Ftp Server"
< 15.1.7
Search vendor "Solarwinds" for product "Serv-u Ftp Server" and version " < 15.1.7"
linux
Affected
Solarwinds
Search vendor "Solarwinds"
Serv-u Mft Server
Search vendor "Solarwinds" for product "Serv-u Mft Server"
< 15.1.7
Search vendor "Solarwinds" for product "Serv-u Mft Server" and version " < 15.1.7"
linux
Affected