Vulnerabilities > Ipswitch

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2019-18465 Missing Authentication for Critical Function vulnerability in Ipswitch Moveit Transfer 11.1/11.1.1
In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface.
network
ipswitch CWE-306
6.8
2019-10-31 CVE-2019-18464 SQL Injection vulnerability in Ipswitch Moveit Transfer
In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database.
network
low complexity
ipswitch CWE-89
7.5
2019-09-24 CVE-2019-16383 SQL Injection vulnerability in Ipswitch Moveit Transfer 10.2.0/11.0/11.1
MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database.
network
low complexity
ipswitch CWE-89
7.5
2019-06-11 CVE-2019-12146 Path Traversal vulnerability in Ipswitch WS FTP Server
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
6.4
2019-06-11 CVE-2019-12145 Path Traversal vulnerability in Ipswitch WS FTP Server
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
5.0
2019-06-11 CVE-2019-12144 Path Traversal vulnerability in Ipswitch WS FTP Server
An issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
7.5
2018-02-02 CVE-2018-6545 Cross-site Scripting vulnerability in Ipswitch Moveit 8.1
Ipswitch MoveIt v8.1 is vulnerable to a Stored Cross-Site Scripting (XSS) vulnerability, as demonstrated by human.aspx.
network
ipswitch CWE-79
4.3
2017-11-03 CVE-2017-16513 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ipswitch WS FTP
Ipswitch WS_FTP Professional before 12.6.0.3 has buffer overflows in the local search field and the backup locations field, aka WSCLT-1729.
local
low complexity
ipswitch CWE-119
4.6
2017-10-03 CVE-2017-12639 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ipswitch Imail Server
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETRE or ETCTERARED.
network
low complexity
ipswitch CWE-119
7.5
2017-10-03 CVE-2017-12638 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ipswitch Imail Server
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or ETCETERABLUE.
network
low complexity
ipswitch CWE-119
7.5