Lucene search

K
nvd[email protected]NVD:CVE-2017-6195
HistoryMay 18, 2017 - 6:29 a.m.

CVE-2017-6195

2017-05-1806:29:00
CWE-89
web.nvd.nist.gov
3

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.001

Percentile

48.8%

Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20.

Affected configurations

Nvd
Node
ipswitchmoveit_dmzRange8.1
OR
ipswitchmoveit_dmzMatch8.2
OR
ipswitchmoveit_dmzMatch8.3
OR
ipswitchmoveit_transfer_2017Match9.0
VendorProductVersionCPE
ipswitchmoveit_dmz*cpe:2.3:a:ipswitch:moveit_dmz:*:*:*:*:*:*:*:*
ipswitchmoveit_dmz8.2cpe:2.3:a:ipswitch:moveit_dmz:8.2:*:*:*:*:*:*:*
ipswitchmoveit_dmz8.3cpe:2.3:a:ipswitch:moveit_dmz:8.3:*:*:*:*:*:*:*
ipswitchmoveit_transfer_20179.0cpe:2.3:a:ipswitch:moveit_transfer_2017:9.0:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.001

Percentile

48.8%

Related for NVD:CVE-2017-6195