Lucene search

K
cvelistMitreCVELIST:CVE-2019-18464
HistoryOct 31, 2019 - 4:25 p.m.

CVE-2019-18464

2019-10-3116:25:49
mitre
www.cve.org

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.7%

In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database or may be able to alter the database.

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.7%

Related for CVELIST:CVE-2019-18464