Vulnerabilities > Progress

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-40045 Cross-site Scripting vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module.  An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
6.1
2023-09-27 CVE-2023-40046 SQL Injection vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface.
network
low complexity
progress CWE-89
7.2
2023-09-27 CVE-2023-40047 Cross-site Scripting vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module.
network
low complexity
progress CWE-79
4.8
2023-09-20 CVE-2023-40043 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer web interface that could allow a MOVEit system administrator account to gain unauthorized access to the MOVEit Transfer database.
network
low complexity
progress CWE-89
7.2
2023-09-20 CVE-2023-42656 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a reflected cross-site scripting (XSS) vulnerability has been identified in MOVEit Transfer's web interface.  An attacker could craft a malicious payload targeting MOVEit Transfer users during the package composition procedure.  If a MOVEit user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
6.1
2023-09-20 CVE-2023-42660 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer machine interface that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database.
network
low complexity
progress CWE-89
8.8
2023-07-17 CVE-2023-28864 Insecure Storage of Sensitive Information vulnerability in Progress Chef Infra Server
Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed.
local
low complexity
progress CWE-922
5.5
2023-07-05 CVE-2023-36932 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database.
network
low complexity
progress CWE-89
8.1
2023-07-05 CVE-2023-36933 Improper Handling of Exceptional Conditions vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), it is possible for an attacker to invoke a method that results in an unhandled exception.
network
low complexity
progress CWE-755
7.5
2023-07-05 CVE-2023-36934 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database.
network
low complexity
progress CWE-89
critical
9.1