Vulnerabilities > Accellion > FTA > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-02-16 CVE-2021-27101 Unspecified vulnerability in Accellion FTA 912220/912370
Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html.
network
low complexity
accellion
critical
9.8
2021-02-16 CVE-2021-27104 OS Command Injection vulnerability in Accellion FTA 912370
Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints.
network
low complexity
accellion CWE-78
critical
10.0