SolarWinds Serv-U FTP Server 15.1.6.25 Reflected XSS Vulnerability in Web Management Interface

SolarWinds Serv-U FTP Server 15.1.6.25 Reflected XSS Vulnerability in Web Management Interface

CVE-2018-19934 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter.

Learn more about our Web App Pen Testing.