Vulnerabilities > Accellion > File Transfer Appliance > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-29 CVE-2019-5623 OS Command Injection vulnerability in Accellion File Transfer Appliance 80540
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').
network
low complexity
accellion CWE-78
7.5
2020-04-29 CVE-2019-5622 Use of Hard-coded Credentials vulnerability in Accellion File Transfer Appliance 80540
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials.
network
low complexity
accellion CWE-798
7.5
2017-08-22 CVE-2015-2857 Command Injection vulnerability in Accellion File Transfer Appliance 80540/911200
Accellion File Transfer Appliance before FTA_9_11_210 allows remote attackers to execute arbitrary code via shell metacharacters in the oauth_token parameter.
network
low complexity
accellion CWE-77
7.5
2017-05-05 CVE-2017-8796 SQL Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-89
7.5
2017-05-05 CVE-2017-8790 LDAP Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-90
7.5
2017-05-05 CVE-2017-8789 SQL Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-89
7.5
2017-05-05 CVE-2017-8303 Improper Encoding or Escaping of Output vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-116
7.5
2016-05-07 CVE-2016-2353 Local Privilege Escalation vulnerability in Accellion File Transfer Appliance 80540
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows local users to add an SSH key to an arbitrary group, and consequently gain privileges, via unspecified vectors.
local
low complexity
accellion
7.2
2016-05-07 CVE-2016-2351 SQL Injection vulnerability in Accellion File Transfer Appliance 80540
SQL injection vulnerability in home/seos/courier/security_key2.api on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote attackers to execute arbitrary SQL commands via the client_id parameter.
network
low complexity
accellion CWE-89
7.5