Vulnerabilities > Accellion > File Transfer Appliance > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-10-10 CVE-2015-2856 Path Traversal vulnerability in Accellion File Transfer Appliance 80540/912180
Directory traversal vulnerability in the template function in function.inc in Accellion File Transfer Appliance devices before FTA_9_11_210 allows remote attackers to read arbitrary files via a ..
network
low complexity
accellion CWE-22
5.0
2017-05-05 CVE-2017-8795 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8794 Server-Side Request Forgery (SSRF) vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
low complexity
accellion CWE-918
6.4
2017-05-05 CVE-2017-8793 Origin Validation Error vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-346
6.8
2017-05-05 CVE-2017-8792 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8791 CRLF Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-93
4.3
2017-05-05 CVE-2017-8788 CRLF Injection vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-93
4.3
2017-05-05 CVE-2017-8760 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2017-05-05 CVE-2017-8304 Cross-site Scripting vulnerability in Accellion File Transfer Appliance 80540
An issue was discovered on Accellion FTA devices before FTA_9_12_180.
network
accellion CWE-79
4.3
2016-05-07 CVE-2016-2352 Permissions, Privileges, and Access Controls vulnerability in Accellion File Transfer Appliance 80540
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote authenticated users to execute arbitrary commands by leveraging the YUM_CLIENT restricted-user role.
network
low complexity
accellion CWE-264
6.5