Vulnerabilities > Accellion > File Transfer Appliance

DATE CVE VULNERABILITY TITLE RISK
2017-05-05 CVE-2017-8790 LDAP Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-90
7.5
2017-05-05 CVE-2017-8789 SQL Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-89
7.5
2017-05-05 CVE-2017-8788 CRLF Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-93
4.3
2017-05-05 CVE-2017-8760 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8304 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8303 Improper Encoding or Escaping of Output vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-116
7.5
2016-05-07 CVE-2016-2353 Local Privilege Escalation vulnerability in Accellion File Transfer Appliance 80540
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows local users to add an SSH key to an arbitrary group, and consequently gain privileges, via unspecified vectors.
local
low complexity
accellion
7.2
2016-05-07 CVE-2016-2352 Permissions, Privileges, and Access Controls vulnerability in Accellion File Transfer Appliance 80540
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote authenticated users to execute arbitrary commands by leveraging the YUM_CLIENT restricted-user role.
network
low complexity
accellion CWE-264
6.5
2016-05-07 CVE-2016-2351 SQL Injection vulnerability in Accellion File Transfer Appliance 80540
SQL injection vulnerability in home/seos/courier/security_key2.api on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote attackers to execute arbitrary SQL commands via the client_id parameter.
network
low complexity
accellion CWE-89
7.5
2016-05-07 CVE-2016-2350 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
Multiple cross-site scripting (XSS) vulnerabilities on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) getimageajax.php, (2) move_partition_frame.html, or (3) wmInfo.html.
network
accellion CWE-79
4.3