Vulnerabilities > Ipswitch > Moveit Transfer 2017 > 9.0

DATE CVE VULNERABILITY TITLE RISK
2017-05-18 CVE-2017-6195 SQL Injection vulnerability in Ipswitch Moveit DMZ and Moveit Transfer 2017
Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection.
network
low complexity
ipswitch CWE-89
7.5