Vulnerabilities > Progress

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-0219 Unspecified vulnerability in Progress Telerik Justdecompile
In Telerik JustDecompile versions prior to 2024 R1, a privilege elevation vulnerability has been identified in the applications installer component.  In an environment where an existing Telerik JustDecompile install is present, a lower privileged user has the ability to manipulate the installation package to elevate their privileges on the underlying operating system.
local
low complexity
progress
7.8
2024-01-31 CVE-2024-0832 Unspecified vulnerability in Progress Telerik Reporting
In Telerik Reporting versions prior to 2024 R1, a privilege elevation vulnerability has been identified in the applications installer component.  In an environment where an existing Telerik Reporting install is present, a lower privileged user has the ability to manipulate the installation package to elevate their privileges on the underlying operating system.
local
low complexity
progress
7.8
2024-01-31 CVE-2024-0833 Unspecified vulnerability in Progress Telerik Test Studio
In Telerik Test Studio versions prior to v2023.3.1330, a privilege elevation vulnerability has been identified in the applications installer component.  In an environment where an existing Telerik Test Studio install is present, a lower privileged user has the ability to manipulate the installation package to elevate their privileges on the underlying operating system.
local
low complexity
progress
7.8
2024-01-18 CVE-2023-40051 Unrestricted Upload of File with Dangerous Type vulnerability in Progress Openedge and Openedge Innovation
This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0. An attacker can formulate a request for a WEB transport that allows unintended file uploads to a server directory path on the system running PASOE.
network
low complexity
progress CWE-434
critical
9.9
2024-01-18 CVE-2023-40052 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Progress Openedge and Openedge Innovation
This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0 .  An attacker who can produce a malformed web request may cause the crash of a PASOE agent potentially disrupting the thread activities of many web application clients.
network
low complexity
progress CWE-119
7.5
2024-01-17 CVE-2024-0396 Unspecified vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2022.0.10 (14.0.10), 2022.1.11 (14.1.11), 2023.0.8 (15.0.8), 2023.1.3 (15.1.3), an input validation issue was discovered.
network
low complexity
progress
7.1
2023-12-20 CVE-2023-6784 Unspecified vulnerability in Progress Sitefinity
A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
network
low complexity
progress
4.3
2023-12-14 CVE-2023-6364 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.  It is possible for an attacker to craft a XSS payload and store that value within a dashboard component.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
5.4
2023-12-14 CVE-2023-6365 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.
network
low complexity
progress CWE-79
5.4
2023-12-14 CVE-2023-6366 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.
network
low complexity
progress CWE-79
5.4