Vulnerabilities > Progress > Moveit Transfer > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-29 CVE-2023-6217 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2022.0.9 (14.0.9), 2022.1.10 (14.1.10), 2023.0.7 (15.0.7), a reflected cross-site scripting (XSS) vulnerability has been identified when MOVEit Gateway is used in conjunction with MOVEit Transfer.  An attacker could craft a malicious payload targeting the system which comprises a MOVEit Gateway and MOVEit Transfer deployment.
network
low complexity
progress CWE-79
6.1
2023-09-20 CVE-2023-42656 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a reflected cross-site scripting (XSS) vulnerability has been identified in MOVEit Transfer's web interface.  An attacker could craft a malicious payload targeting MOVEit Transfer users during the package composition procedure.  If a MOVEit user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
6.1
2021-08-05 CVE-2021-37614 SQL Injection vulnerability in Progress Moveit Transfer
In certain Progress MOVEit Transfer versions before 2021.0.3 (aka 13.0.3), SQL injection in the MOVEit Transfer web application could allow an authenticated remote attacker to gain access to the database.
network
low complexity
progress CWE-89
6.5
2021-06-09 CVE-2021-33894 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2019.0.6 (11.0.6), 2019.1.x before 2019.1.5 (11.1.5), 2019.2.x before 2019.2.2 (11.2.2), 2020.x before 2020.0.5 (12.0.5), 2020.1.x before 2020.1.4 (12.1.4), and 2021.x before 2021.0.1 (13.0.1), a SQL injection vulnerability exists in SILUtility.vb in MOVEit.DMZ.WebApp in the MOVEit Transfer web app.
network
low complexity
progress CWE-89
6.5
2021-05-18 CVE-2021-31827 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2021.0 (13.0), a SQL injection vulnerability has been found in the MOVEit Transfer web app that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database.
network
low complexity
progress CWE-89
6.5
2020-11-17 CVE-2020-28647 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1, a malicious user could craft and store a payload within the application.
network
low complexity
progress CWE-79
5.4
2020-02-14 CVE-2020-8612 Cross-site Scripting vulnerability in multiple products
In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2019.2.1, a REST API endpoint failed to adequately sanitize malicious input, which could allow an authenticated attacker to execute arbitrary code in a victim's browser, aka XSS.
6.0
2020-02-14 CVE-2020-8611 SQL Injection vulnerability in multiple products
In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2019.2.1, multiple SQL Injection vulnerabilities have been found in the REST API that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database via the REST API.
network
low complexity
progess progress CWE-89
6.5