Vulnerabilities > Accellion > File Transfer Appliance

DATE CVE VULNERABILITY TITLE RISK
2020-04-29 CVE-2019-5623 OS Command Injection vulnerability in Accellion File Transfer Appliance 80540
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').
network
low complexity
accellion CWE-78
7.5
2020-04-29 CVE-2019-5622 Use of Hard-coded Credentials vulnerability in Accellion File Transfer Appliance 80540
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials.
network
low complexity
accellion CWE-798
7.5
2017-10-10 CVE-2015-2856 Path Traversal vulnerability in Accellion File Transfer Appliance 80540/912180
Directory traversal vulnerability in the template function in function.inc in Accellion File Transfer Appliance devices before FTA_9_11_210 allows remote attackers to read arbitrary files via a ..
network
low complexity
accellion CWE-22
5.0
2017-08-22 CVE-2015-2857 Command Injection vulnerability in Accellion File Transfer Appliance 80540/911200
Accellion File Transfer Appliance before FTA_9_11_210 allows remote attackers to execute arbitrary code via shell metacharacters in the oauth_token parameter.
network
low complexity
accellion CWE-77
7.5
2017-05-05 CVE-2017-8796 SQL Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-89
7.5
2017-05-05 CVE-2017-8795 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8794 Server-Side Request Forgery (SSRF) vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-918
6.4
2017-05-05 CVE-2017-8793 Origin Validation Error vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-346
6.8
2017-05-05 CVE-2017-8792 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8791 CRLF Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-93
4.3