VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2017-05-05
CVE-2017-8796
SQL Injection vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-89
critical
9.8
9.8
2017-05-05
CVE-2017-8795
Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-79
6.1
6.1
2017-05-05
CVE-2017-8794
Server-Side Request Forgery (SSRF) vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-918
critical
10.0
10
2017-05-05
CVE-2017-8793
Origin Validation Error vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-346
8.8
8.8
2017-05-05
CVE-2017-8792
Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-79
6.1
6.1
2017-05-05
CVE-2017-8791
CRLF Injection vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-93
6.1
6.1
2017-05-05
CVE-2017-8790
LDAP Injection vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-90
critical
9.8
9.8
2017-05-05
CVE-2017-8789
SQL Injection vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-89
critical
9.8
9.8
2017-05-05
CVE-2017-8788
CRLF Injection vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-93
6.1
6.1
2017-05-05
CVE-2017-8760
Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540/911200/911210
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion
CWE-79
6.1
6.1
«
Previous
1
2
...
15870
15871
15872
(current)
15873
15874
...
17101
17102
»
Next