Vulnerabilities > Progress

DATE CVE VULNERABILITY TITLE RISK
2023-02-03 CVE-2023-24029 Incorrect Authorization vulnerability in Progress WS FTP Server
In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification workflows.
network
low complexity
progress CWE-863
7.2
2022-10-12 CVE-2022-42711 Cross-site Scripting vulnerability in Progress Whatsup Gold
In Progress WhatsUp Gold before 22.1.0, an SNMP MIB Walker application endpoint failed to adequately sanitize malicious input.
network
low complexity
progress CWE-79
critical
9.6
2022-05-02 CVE-2022-29849 Unspecified vulnerability in Progress Openedge 11.7/12.1
In Progress OpenEdge before 11.7.14 and 12.x before 12.2.9, certain SUID binaries within the OpenEdge application were susceptible to privilege escalation.
local
low complexity
progress
7.8
2021-09-28 CVE-2021-41318 Cross-site Scripting vulnerability in Progress Whatsupgold
In Progress WhatsUp Gold prior to version 21.1.0, an application endpoint failed to adequately sanitize malicious input.
network
progress CWE-79
4.3
2021-08-07 CVE-2021-38159 SQL Injection vulnerability in Progress Moveit Transfer
In certain Progress MOVEit Transfer versions before 2021.0.4 (aka 13.0.4), SQL injection in the MOVEit Transfer web application could allow an unauthenticated remote attacker to gain access to the database.
network
low complexity
progress CWE-89
7.5
2021-08-05 CVE-2021-37614 SQL Injection vulnerability in Progress Moveit Transfer
In certain Progress MOVEit Transfer versions before 2021.0.3 (aka 13.0.3), SQL injection in the MOVEit Transfer web application could allow an authenticated remote attacker to gain access to the database.
network
low complexity
progress CWE-89
6.5
2021-06-09 CVE-2021-33894 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2019.0.6 (11.0.6), 2019.1.x before 2019.1.5 (11.1.5), 2019.2.x before 2019.2.2 (11.2.2), 2020.x before 2020.0.5 (12.0.5), 2020.1.x before 2020.1.4 (12.1.4), and 2021.x before 2021.0.1 (13.0.1), a SQL injection vulnerability exists in SILUtility.vb in MOVEit.DMZ.WebApp in the MOVEit Transfer web app.
network
low complexity
progress CWE-89
6.5
2021-05-18 CVE-2021-31827 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2021.0 (13.0), a SQL injection vulnerability has been found in the MOVEit Transfer web app that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database.
network
low complexity
progress CWE-89
6.5
2020-11-17 CVE-2020-28647 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1, a malicious user could craft and store a payload within the application.
network
low complexity
progress CWE-79
5.4
2020-05-14 CVE-2020-12677 Cross-site Scripting vulnerability in Progress Moveit Automation
An issue was discovered in Progress MOVEit Automation Web Admin.
network
progress CWE-79
4.3