Vulnerabilities > Ipswitch

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-29845 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Ipswitch Whatsup Gold 21.1.0/21.1.1/22.0.0
In Progress Ipswitch WhatsUp Gold 21.1.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read the contents of a local file.
network
low complexity
ipswitch CWE-829
4.0
2022-05-11 CVE-2022-29846 Unspecified vulnerability in Ipswitch Whatsup Gold
In Progress Ipswitch WhatsUp Gold 16.1 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to obtain the WhatsUp Gold installation serial number.
network
low complexity
ipswitch
5.3
2022-05-11 CVE-2022-29847 Server-Side Request Forgery (SSRF) vulnerability in Ipswitch Whatsup Gold 22.0.0
In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.
network
low complexity
ipswitch CWE-918
5.0
2022-05-11 CVE-2022-29848 Server-Side Request Forgery (SSRF) vulnerability in Ipswitch Whatsup Gold 17.1.1/18.0/22.0.0
In Progress Ipswitch WhatsUp Gold 17.0.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read sensitive operating-system attributes from a host that is accessible by the WhatsUp Gold system.
network
low complexity
ipswitch CWE-918
4.0
2019-10-31 CVE-2019-18465 Missing Authentication for Critical Function vulnerability in Ipswitch Moveit Transfer 11.1/11.1.1
In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface.
network
ipswitch CWE-306
6.8
2019-10-31 CVE-2019-18464 SQL Injection vulnerability in Ipswitch Moveit Transfer
In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database.
network
low complexity
ipswitch CWE-89
7.5
2019-09-24 CVE-2019-16383 SQL Injection vulnerability in Ipswitch Moveit Transfer 10.2.0/11.0/11.1
MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database.
network
low complexity
ipswitch CWE-89
7.5
2019-06-11 CVE-2019-12146 Path Traversal vulnerability in Ipswitch WS FTP Server
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
6.4
2019-06-11 CVE-2019-12145 Path Traversal vulnerability in Ipswitch WS FTP Server
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
5.0
2019-06-11 CVE-2019-12144 Path Traversal vulnerability in Ipswitch WS FTP Server
An issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
ipswitch CWE-22
7.5