Vulnerabilities > Ipswitch

DATE CVE VULNERABILITY TITLE RISK
2016-04-15 CVE-2015-7676 Cross-site Scripting vulnerability in Ipswitch Moveit DMZ 8.1
Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML files.
network
ipswitch CWE-79
3.5
2016-02-10 CVE-2015-7680 Information Exposure vulnerability in Ipswitch Moveit DMZ 8.1
Ipswitch MOVEit DMZ before 8.2 provides different error messages for authentication attempts depending on whether the user account exists, which allows remote attackers to enumerate usernames via a series of SOAP requests to machine.aspx.
network
low complexity
ipswitch CWE-200
5.0
2016-02-10 CVE-2015-7679 Cross-site Scripting vulnerability in Ipswitch Moveit Mobile 1.2.0.962
Cross-site scripting (XSS) vulnerability in Ipswitch MOVEit Mobile before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the query string to mobile/.
network
ipswitch CWE-79
4.3
2016-02-10 CVE-2015-7678 Cross-Site Request Forgery (CSRF) vulnerability in Ipswitch Moveit Mobile 1.2.0.962
Multiple cross-site request forgery (CSRF) vulnerabilities in Ipswitch MOVEit Mobile 1.2.0.962 and earlier allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
ipswitch CWE-352
6.8
2016-02-10 CVE-2015-7677 Information Exposure vulnerability in Ipswitch Moveit DMZ 8.1
The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to MOVEitISAPI/MOVEitISAPI.dll.
network
low complexity
ipswitch CWE-200
4.0
2016-02-10 CVE-2015-7675 Information Exposure vulnerability in Ipswitch Moveit DMZ and Moveit Mobile
The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.
network
low complexity
ipswitch CWE-200
4.0
2016-01-08 CVE-2015-8261 SQL Injection vulnerability in Ipswitch Whatsup Gold 16.3
The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request.
network
low complexity
ipswitch CWE-89
7.5
2015-12-27 CVE-2015-6005 Cross-site Scripting vulnerability in Ipswitch Whatsup Gold
Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.
network
ipswitch CWE-79
3.5
2015-12-27 CVE-2015-6004 SQL Injection vulnerability in Ipswitch Whatsup Gold
Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.
network
low complexity
ipswitch CWE-89
6.5
2014-12-28 CVE-2011-4722 Path Traversal vulnerability in Ipswitch Tftp Server 1.0.0.24
Directory traversal vulnerability in the TFTP Server 1.0.0.24 in Ipswitch WhatsUp Gold allows remote attackers to read arbitrary files via a ..
network
low complexity
ipswitch CWE-22
7.8