Vulnerabilities > Progress

DATE CVE VULNERABILITY TITLE RISK
2020-02-14 CVE-2020-8612 Cross-site Scripting vulnerability in multiple products
In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2019.2.1, a REST API endpoint failed to adequately sanitize malicious input, which could allow an authenticated attacker to execute arbitrary code in a victim's browser, aka XSS.
6.0
2020-02-14 CVE-2020-8611 SQL Injection vulnerability in multiple products
In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2019.2.1, multiple SQL Injection vulnerabilities have been found in the REST API that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database via the REST API.
network
low complexity
progess progress CWE-89
6.5
2019-11-26 CVE-2019-17392 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Progress Sitefinity
Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.
network
low complexity
progress CWE-640
7.5
2019-11-06 CVE-2017-18639 Cross-site Scripting vulnerability in Progress Sitefinity CMS 10.0/4.2
Progress Sitefinity CMS before 10.1 allows XSS via /Pages Parameter : Page Title, /Content/News Parameter : News Title, /Content/List Parameter : List Title, /Content/Documents/LibraryDocuments/incident-request-attachments Parameter : Document Title, /Content/Images/LibraryImages/newsimages Parameter : Image Title, /Content/links Parameter : Link Title, /Content/links Parameter : Link Title, or /Content/Videos/LibraryVideos/default-video-library Parameter : Video Title.
network
progress CWE-79
4.3
2019-06-11 CVE-2019-12143 Path Traversal vulnerability in Progress WS FTP Server
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
progress CWE-22
5.3
2019-06-06 CVE-2019-7215 Insufficient Session Expiration vulnerability in Progress Sitefinity
Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts.
network
low complexity
progress CWE-613
6.5
2019-06-03 CVE-2019-12097 Improper Validation of Integrity Check Value vulnerability in Progress Fiddler 5.0.20182.28034
Telerik Fiddler v5.0.20182.28034 doesn't verify the hash of EnableLoopback.exe before running it, which could lead to code execution or local privilege escalation by replacing the original EnableLoopback.exe.
network
progress CWE-354
6.8
2018-10-08 CVE-2018-17060 Unspecified vulnerability in Progress Telerik Extensions FOR Asp.Net MVC
Telerik Extensions for ASP.NET MVC (all versions) does not whitelist requests, which can allow a remote attacker to access files inside the server's web directory.
network
low complexity
progress
5.0
2018-10-03 CVE-2018-17054 Cross-site Scripting vulnerability in Progress Sitefinity CMS
Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than CVE-2018-17053.
network
progress CWE-79
4.3
2018-10-03 CVE-2018-17053 Cross-site Scripting vulnerability in Progress Sitefinity CMS
Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than CVE-2018-17054.
network
progress CWE-79
4.3