Vulnerabilities > Progress > Moveit Transfer > 2019.1.3

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-34362 SQL Injection vulnerability in Progress Moveit Cloud and Moveit Transfer
In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1), a SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain access to MOVEit Transfer's database.
network
low complexity
progress CWE-89
critical
9.8
2021-08-07 CVE-2021-38159 SQL Injection vulnerability in Progress Moveit Transfer
In certain Progress MOVEit Transfer versions before 2021.0.4 (aka 13.0.4), SQL injection in the MOVEit Transfer web application could allow an unauthenticated remote attacker to gain access to the database.
network
low complexity
progress CWE-89
7.5
2021-08-05 CVE-2021-37614 SQL Injection vulnerability in Progress Moveit Transfer
In certain Progress MOVEit Transfer versions before 2021.0.3 (aka 13.0.3), SQL injection in the MOVEit Transfer web application could allow an authenticated remote attacker to gain access to the database.
network
low complexity
progress CWE-89
6.5
2021-06-09 CVE-2021-33894 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2019.0.6 (11.0.6), 2019.1.x before 2019.1.5 (11.1.5), 2019.2.x before 2019.2.2 (11.2.2), 2020.x before 2020.0.5 (12.0.5), 2020.1.x before 2020.1.4 (12.1.4), and 2021.x before 2021.0.1 (13.0.1), a SQL injection vulnerability exists in SILUtility.vb in MOVEit.DMZ.WebApp in the MOVEit Transfer web app.
network
low complexity
progress CWE-89
6.5
2021-05-18 CVE-2021-31827 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2021.0 (13.0), a SQL injection vulnerability has been found in the MOVEit Transfer web app that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database.
network
low complexity
progress CWE-89
6.5
2020-11-17 CVE-2020-28647 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1, a malicious user could craft and store a payload within the application.
network
low complexity
progress CWE-79
5.4