Vulnerabilities > Ipswitch > Moveit Transfer > 11.0

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2019-18464 SQL Injection vulnerability in Ipswitch Moveit Transfer
In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database.
network
low complexity
ipswitch CWE-89
7.5
2019-09-24 CVE-2019-16383 SQL Injection vulnerability in Ipswitch Moveit Transfer 10.2.0/11.0/11.1
MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database.
network
low complexity
ipswitch CWE-89
7.5