Dec. 27, 2022, 3:28 a.m. | Ismail Tasdelen

InfoSec Write-ups - Medium infosecwriteups.com

Tautulli 2.1.9 ( CVE-2019–19833 )

While doing security research, I came across a product called Tautulli. And I started to examine the relevant application. There were two security vulnerabilities that I discovered in this product. CSRF and DDOS effects could be created. Thus, the Media server could be shut down remotely.

The main problem was anonymous access to the /shutdown parameters function. I discovered this after a long struggle.

Details :

In the corresponding version of v2.1.9 by …

cross-site cross-site request forgery cybersecurity denial of service forgery metasploit request responsible disclosure service shutdown version vulnerability vulnerability research

Sr. IT Internal Auditor

@ CCC Intelligent Solutions | Chicago (Green St), IL

Sr. Principal Product Manager

@ Forcepoint | USA - Remote

Principal Software Engineer

@ Rapid7 | NIS Belfast

Consultant as Network & Security Administrator ( Cloud Oriented )

@ Teamwork Corporate | Moka, Mauritius

Access Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 1000) client

Associate, Technology Audit

@ BlackRock | AT8 - 725 Ponce de Leon Ave NE, Atlanta