Vulnerabilities > Accellion > Secure File Transfer Appliance

DATE CVE VULNERABILITY TITLE RISK
2010-02-19 CVE-2009-4648 Permissions, Privileges, and Access Controls vulnerability in Accellion Secure File Transfer Appliance
Accellion Secure File Transfer Appliance before 8_0_105 does not properly restrict access to sensitive commands and arguments that run with extra sudo privileges, which allows local administrators to gain privileges via (1) arbitrary arguments in the --file_move action in /usr/local/bin/admin.pl, or a hard link attack in (2) chmod or (3) a certain cp command.
local
low complexity
accellion CWE-264
7.2
2010-02-19 CVE-2009-4647 Cross-Site Scripting vulnerability in Accellion Secure File Transfer Appliance
Cross-site scripting (XSS) vulnerability in Accellion Secure File Transfer Appliance before 7_0_296 allows remote attackers to inject arbitrary web script or HTML via the username parameter, which is not properly handled when the administrator views audit logs.
network
accellion CWE-79
4.3
2010-02-19 CVE-2009-4646 Code Injection vulnerability in Accellion Secure File Transfer Appliance
Static code injection vulnerability in the administrative web interface in Accellion Secure File Transfer Appliance allows remote authenticated administrators to inject arbitrary shell commands by appending them to a request to update the SNMP public community string.
network
low complexity
accellion CWE-94
critical
9.0
2010-02-19 CVE-2009-4645 Path Traversal vulnerability in Accellion Secure File Transfer Appliance
Directory traversal vulnerability in web_client_user_guide.html in Accellion Secure File Transfer Appliance before 8_0_105 allows remote attackers to read arbitrary files via a ..
network
low complexity
accellion CWE-22
7.8
2010-02-19 CVE-2009-4644 OS Command Injection vulnerability in Accellion Secure File Transfer Appliance
Accellion Secure File Transfer Appliance before 8_0_105 allows remote authenticated administrators to bypass the restricted shell and execute arbitrary commands via shell metacharacters to the ping command, as demonstrated by modifying the cli program.
network
low complexity
accellion CWE-78
critical
9.0
2009-08-19 CVE-2008-7012 Unspecified vulnerability in Accellion Secure File Transfer Appliance 70135
courier/1000@/api_error_email.html (aka "error reporting page") in Accellion File Transfer Appliance FTA_7_0_178, and possibly other versions before FTA_7_0_189, allows remote attackers to send spam e-mail via modified description and client_email parameters.
network
low complexity
accellion
7.8
2008-08-27 CVE-2008-3850 Cross-Site Scripting vulnerability in Accellion Secure File Transfer Appliance 70135
Cross-site scripting (XSS) vulnerability in Accellion File Transfer FTA_7_0_135 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to courier/forgot_password.html.
network
accellion CWE-79
4.3