Lucene search

K

Moveit Dmz Security Vulnerabilities

cve
cve

CVE-2017-6195

Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ...

9.8CVSS

8.6AI Score

0.001EPSS

2017-05-18 06:29 AM
32
cve
cve

CVE-2015-7676

Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML...

5.4CVSS

5.5AI Score

0.001EPSS

2016-04-15 03:59 PM
17
cve
cve

CVE-2015-7677

The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to...

4.3CVSS

6.4AI Score

0.001EPSS

2016-02-10 03:59 PM
33
cve
cve

CVE-2015-7680

Ipswitch MOVEit DMZ before 8.2 provides different error messages for authentication attempts depending on whether the user account exists, which allows remote attackers to enumerate usernames via a series of SOAP requests to...

5.3CVSS

7AI Score

0.003EPSS

2016-02-10 03:59 PM
18
cve
cve

CVE-2015-7675

The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to...

6.5CVSS

6.3AI Score

0.001EPSS

2016-02-10 03:59 PM
15