Lucene search

K

Moveit Transfer Security Vulnerabilities

cve
cve

CVE-2019-16383

MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker...

9.4CVSS

9.4AI Score

0.004EPSS

2019-09-24 03:15 PM
63
cve
cve

CVE-2019-18464

In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database. Depending on th...

9.8CVSS

10AI Score

0.002EPSS

2019-10-31 05:15 PM
35
cve
cve

CVE-2019-18465

In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface. The vulnerability affects only certain SSH (SFTP) configurations, and is applicable only if the MySQL database is being used.

9.8CVSS

9.1AI Score

0.001EPSS

2019-10-31 05:15 PM
37