Lucene search

K

Moveit Transfer 2017 Security Vulnerabilities

cve
cve

CVE-2017-6195

Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ...

9.8CVSS

9.8AI Score

0.001EPSS

2017-05-18 06:29 AM
35