Lucene search

K

Progress Security Vulnerabilities

cve
cve

CVE-2023-40048

In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function.

6.8CVSS

7.5AI Score

0.0005EPSS

2023-09-27 03:19 PM
22
cve
cve

CVE-2023-40049

In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing.

5.3CVSS

6.8AI Score

0.001EPSS

2023-09-27 03:19 PM
21
cve
cve

CVE-2023-40051

This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0. An attacker can formulate a request for a WEB transport that allows unintended file uploads to a server directory path on the system r...

9.9CVSS

9.3AI Score

0.001EPSS

2024-01-18 03:15 PM
32
cve
cve

CVE-2023-40052

This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0 . An attacker who can produce a malformed web request may cause the crash of a PASOE agent potentially disrupting the thread activities...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-18 03:15 PM
15
cve
cve

CVE-2023-42656

In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a reflected cross-site scripting (XSS) vulnerability has been identified in MOVEit Transfer's web interface. An attacker could craft a malicious payload targeting MOVEit ...

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-20 05:15 PM
13
cve
cve

CVE-2023-42657

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could also e...

9.9CVSS

9AI Score

0.001EPSS

2023-09-27 03:19 PM
36
cve
cve

CVE-2023-42659

In WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP Serve...

9.1CVSS

8.5AI Score

0.001EPSS

2023-11-07 04:15 PM
56
cve
cve

CVE-2023-42660

In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer machine interface that could allow an authenticated attacker to gain unauthorized access to the M...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-20 05:15 PM
29
cve
cve

CVE-2023-6217

In Progress MOVEit Transfer versions released before 2022.0.9 (14.0.9), 2022.1.10 (14.1.10), 2023.0.7 (15.0.7), a reflected cross-site scripting (XSS) vulnerability has been identified when MOVEit Gateway is used in conjunction with MOVEit Transfer. An attacker could craft a malicious payload targe...

7.1CVSS

5.8AI Score

0.0005EPSS

2023-11-29 05:15 PM
11
cve
cve

CVE-2023-6218

In Progress MOVEit Transfer versions released before 2022.0.9 (14.0.9), 2022.1.10 (14.1.10), 2023.0.7 (15.0.7), a privilege escalation path associated with group administrators has been identified. It is possible for a group administrator to elevate a group members permissions to the role of an org...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-29 05:15 PM
27
cve
cve

CVE-2023-6364

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a dashboard component. If a WhatsUp Gold user interacts with the crafted payload, the attacker wo...

7.6CVSS

5.1AI Score

0.0004EPSS

2023-12-14 04:15 PM
15
cve
cve

CVE-2023-6365

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a device group. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be ...

7.6CVSS

5AI Score

0.0004EPSS

2023-12-14 04:15 PM
17
cve
cve

CVE-2023-6366

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Alert Center. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be ab...

7.6CVSS

5.1AI Score

0.0004EPSS

2023-12-14 04:15 PM
19
cve
cve

CVE-2023-6367

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Roles. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to e...

7.6CVSS

5.1AI Score

0.0004EPSS

2023-12-14 04:15 PM
13
cve
cve

CVE-2023-6368

In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate information related to a registered device being monitored by WhatsUp Gold.

5.9CVSS

5.3AI Score

0.001EPSS

2023-12-14 04:15 PM
15
cve
cve

CVE-2023-6595

In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate ancillary credential information stored within WhatsUp Gold.

7.5CVSS

5.3AI Score

0.001EPSS

2023-12-14 04:15 PM
16
cve
cve

CVE-2023-6784

A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.

4.7CVSS

4.7AI Score

0.001EPSS

2023-12-20 02:15 PM
16
cve
cve

CVE-2024-0219

In Telerik JustDecompile versions prior to 2024 R1, a privilege elevation vulnerability has been identified in the applications installer component. In an environment where an existing Telerik JustDecompile install is present, a lower privileged user has the ability to manipulate the installation p...

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-31 04:15 PM
14
cve
cve

CVE-2024-0396

In Progress MOVEit Transfer versions released before 2022.0.10 (14.0.10), 2022.1.11 (14.1.11), 2023.0.8 (15.0.8), 2023.1.3 (15.1.3), an input validation issue was discovered. An authenticated user can manipulate a parameter in an HTTPS transaction. The modified transaction could lead to computation...

7.1CVSS

6.7AI Score

0.001EPSS

2024-01-17 04:15 PM
24
cve
cve

CVE-2024-0832

In Telerik Reporting versions prior to 2024 R1, a privilege elevation vulnerability has been identified in the applications installer component. In an environment where an existing Telerik Reporting install is present, a lower privileged user has the ability to manipulate the installation package t...

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-31 04:15 PM
15
cve
cve

CVE-2024-0833

In Telerik Test Studio versions prior to v2023.3.1330, a privilege elevation vulnerability has been identified in the applications installer component. In an environment where an existing Telerik Test Studio install is present, a lower privileged user has the ability to manipulate the installation ...

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-31 04:15 PM
17
cve
cve

CVE-2024-4883

In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold. This vulnerability allows an unauthenticated attacker to achieve the RCE as a service account through NmApi.exe.

9.8CVSS

9.7AI Score

0.004EPSS

2024-06-25 08:15 PM
33
cve
cve

CVE-2024-4884

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The Apm.UI.Areas.APM.Controllers.CommunityController allows execution of commands with iisapppool\nmconsole privileges.

9.8CVSS

10AI Score

0.001EPSS

2024-06-25 08:15 PM
30
cve
cve

CVE-2024-4885

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The WhatsUp.ExportUtilities.Export.GetFileWithoutZip allows execution of commands with iisapppool\nmconsole privileges.

9.8CVSS

10AI Score

0.036EPSS

2024-06-25 08:15 PM
46
cve
cve

CVE-2024-5008

In WhatsUp Gold versions released before 2023.1.3, an authenticated user with certain permissions can upload an arbitrary file and obtain RCE using Apm.UI.Areas.APM.Controllers.Api.Applications.AppProfileImportController.

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-25 08:15 PM
28
cve
cve

CVE-2024-5009

In WhatsUp Gold versions released before 2023.1.3, an Improper Access Control vulnerability in Wug.UI.Controllers.InstallController.SetAdminPassword allows local attackers to modify admin's password.

8.4CVSS

8.1AI Score

0.001EPSS

2024-06-25 08:15 PM
30
cve
cve

CVE-2024-5010

In WhatsUp Gold versions released before 2023.1.3, a vulnerability exists in the TestController functionality. A specially crafted unauthenticated HTTP request can lead to a disclosure of sensitive information.

7.5CVSS

7.3AI Score

0.001EPSS

2024-06-25 08:15 PM
26
cve
cve

CVE-2024-5011

In WhatsUp Gold versions released before 2023.1.3, an uncontrolled resource consumption vulnerability exists. A specially crafted unauthenticated HTTP request to the TestController Chart functionality can lead to denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-25 08:15 PM
25
cve
cve

CVE-2024-5012

In WhatsUp Gold versions released before 2023.1.3, there is a missing authentication vulnerability in WUGDataAccess.Credentials. This vulnerability allows unauthenticated attackers to disclose Windows Credentials stored in the product Credential Library.

8.6CVSS

8.6AI Score

0.001EPSS

2024-06-25 09:16 PM
27
cve
cve

CVE-2024-5013

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Denial of Service vulnerability was identified. An unauthenticated attacker can put the application into the SetAdminPassword installation step, which renders the application non-accessible.

7.5CVSS

7.6AI Score

0.001EPSS

2024-06-25 09:16 PM
24
cve
cve

CVE-2024-5014

In WhatsUp Gold versions released before 2023.1.3, a Server Side Request Forgery vulnerability exists in the GetASPReport feature. This allows any authenticated user to retrieve ASP reports from an HTML form.

7.1CVSS

6.8AI Score

0.001EPSS

2024-06-25 09:16 PM
24
cve
cve

CVE-2024-5015

In WhatsUp Gold versions released before 2023.1.3, an authenticated SSRF vulnerability in Wug.UI.Areas.Wug.Controllers.SessionControler.Update allows a low privileged user to chain this SSRF with an Improper Access Control vulnerability. This can be used to escalate privileges to Admin.

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-25 09:16 PM
29
cve
cve

CVE-2024-5016

In WhatsUp Gold versions released before 2023.1.3, Distributed Edition installations can be exploited by using a deserialization tool to achieve a Remote Code Execution as SYSTEM. The vulnerability exists in the main message processing routines NmDistributed.DistributedServiceBehavior.OnMessage for...

7.2CVSS

7.2AI Score

0.001EPSS

2024-06-25 09:16 PM
32
cve
cve

CVE-2024-5017

In WhatsUp Gold versions released before 2023.1.3, a path traversal vulnerability exists. A specially crafted unauthenticated HTTP request to AppProfileImport can lead can lead to information disclosure.

6.5CVSS

6.2AI Score

0.001EPSS

2024-06-25 09:16 PM
29
cve
cve

CVE-2024-5018

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Path Traversal vulnerability exists Wug.UI.Areas.Wug.Controllers.SessionController.LoadNMScript. This allows allows reading of any file from the applications web-root directory .

7.5CVSS

5.4AI Score

0.001EPSS

2024-06-25 09:16 PM
34
cve
cve

CVE-2024-5019

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Arbitrary File Read issue exists in Wug.UI.Areas.Wug.Controllers.SessionController.CachedCSS. This vulnerability allows reading of any file with iisapppool\NmConsole privileges.

7.5CVSS

5.5AI Score

0.001EPSS

2024-06-25 09:16 PM
27
cve
cve

CVE-2024-5805

Improper Authentication vulnerability in Progress MOVEit Gateway (SFTP modules) allows Authentication Bypass.This issue affects MOVEit Gateway: 2024.0.0.

9.1CVSS

7.2AI Score

0.001EPSS

2024-06-25 03:15 PM
36
cve
cve

CVE-2024-6096

In Progress® Telerik® Reporting versions prior to 18.1.24.709, a code execution attack is possible through object injection via an insecure type resolution vulnerability.

9.8CVSS

9AI Score

0.001EPSS

2024-07-24 02:15 PM
34
cve
cve

CVE-2024-6327

In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.

9.9CVSS

9.8AI Score

0.001EPSS

2024-07-24 02:15 PM
52
cve
cve

CVE-2024-6670

In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

9.8CVSS

9.9AI Score

0.904EPSS

2024-08-29 10:15 PM
45
In Wild
cve
cve

CVE-2024-6671

In WhatsUp Gold versions released before 2024.0.0, if the application is configured with only a single user, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

9.8CVSS

9.8AI Score

0.001EPSS

2024-08-29 10:15 PM
36
cve
cve

CVE-2024-6672

In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an authenticated low-privileged attacker to achieve privilege escalation by modifying a privileged user's password.

8.8CVSS

9AI Score

0.001EPSS

2024-08-29 10:15 PM
28
cve
cve

CVE-2024-7345

Local ABL Client bypass of the required PASOE security checks may allow an attacker to commit unauthorized code injection into Multi-Session Agents on supported OpenEdge LTS platforms up to OpenEdge LTS 11.7.18 and LTS 12.2.13 on all supported release platforms

9.6CVSS

7.5AI Score

0.0005EPSS

2024-09-03 03:15 PM
35
cve
cve

CVE-2024-7346

Host name validation for TLS certificates is bypassed when the installed OpenEdge default certificates are used to perform the TLS handshake for a networked connection. This has been corrected so that default certificates are no longer capable of overriding host name validation and will need to be ...

7.2CVSS

6.7AI Score

0.0005EPSS

2024-09-03 03:15 PM
28
cve
cve

CVE-2024-7654

An ActiveMQ Discovery service was reachable by default from an OpenEdge Management installation when an OEE/OEM auto-discovery feature was activated. Unauthorized access to the discovery service's UDP port allowed content injection into parts of the OEM web interface making it possible for other ty...

8.3CVSS

7.2AI Score

0.0005EPSS

2024-09-03 03:15 PM
29
cve
cve

CVE-2024-7744

In WS_FTP Server versions before 8.8.8 (2022.0.8), an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the Web Transfer Module allows File Discovery, Probe System Files, User-Controlled Filename, Path Traversal. An authenticated file download flaw has ...

6.5CVSS

6.4AI Score

0.001EPSS

2024-08-28 05:15 PM
27
cve
cve

CVE-2024-7745

In WS_FTP Server versions before 8.8.8 (2022.0.8), a Missing Critical Step in Multi-Factor Authentication of the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only.

8.1CVSS

6.5AI Score

0.001EPSS

2024-08-28 05:15 PM
29
Total number of security vulnerabilities147