Vulnerabilities > Ipswitch > Moveit DMZ

DATE CVE VULNERABILITY TITLE RISK
2017-05-18 CVE-2017-6195 SQL Injection vulnerability in Ipswitch Moveit DMZ and Moveit Transfer 2017
Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection.
network
low complexity
ipswitch CWE-89
7.5
2016-04-15 CVE-2015-7676 Cross-site Scripting vulnerability in Ipswitch Moveit DMZ 8.1
Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML files.
network
ipswitch CWE-79
3.5
2016-02-10 CVE-2015-7680 Information Exposure vulnerability in Ipswitch Moveit DMZ 8.1
Ipswitch MOVEit DMZ before 8.2 provides different error messages for authentication attempts depending on whether the user account exists, which allows remote attackers to enumerate usernames via a series of SOAP requests to machine.aspx.
network
low complexity
ipswitch CWE-200
5.0
2016-02-10 CVE-2015-7677 Information Exposure vulnerability in Ipswitch Moveit DMZ 8.1
The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to MOVEitISAPI/MOVEitISAPI.dll.
network
low complexity
ipswitch CWE-200
4.0
2016-02-10 CVE-2015-7675 Information Exposure vulnerability in Ipswitch Moveit DMZ and Moveit Mobile
The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.
network
low complexity
ipswitch CWE-200
4.0