Vulnerabilities > Progress

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-1000026 Path Traversal vulnerability in Progress Mixlib-Archive 0.1.0/0.2.0/0.3.0
Chef Software's mixlib-archive versions 0.3.0 and older are vulnerable to a directory traversal attack allowing attackers to overwrite arbitrary files by using ".." in tar archive entries
network
low complexity
progress CWE-22
5.0
2017-05-22 CVE-2017-9140 Cross-site Scripting vulnerability in Progress Sitefinity CMS and Telerik Reporting
Cross-site scripting (XSS) vulnerability in Telerik.ReportViewer.WebForms.dll in Telerik Reporting for ASP.NET WebForms Report Viewer control before R1 2017 SP2 (11.0.17.406) allows remote attackers to inject arbitrary web script or HTML via the bgColor parameter to Telerik.ReportViewer.axd.
network
low complexity
progress CWE-79
6.1
2014-11-12 CVE-2014-8555 Path Traversal vulnerability in Progress Openedge 11.2
Directory traversal vulnerability in report/reportViewAction.jsp in Progress Software OpenEdge 11.2 allows remote attackers to read arbitrary files via a ..
network
low complexity
progress CWE-22
5.0
2007-07-15 CVE-2007-2417 Buffer Overflow vulnerability in Progress and OpenEdge _mprosrv
Heap-based buffer overflow in _mprosrv.exe in Progress Software Progress 9.1E and OpenEdge 10.1x, as used by the RSA Authentication Manager 6.0 and 6.1, SecurID Appliance 2.0, ACE/Server 5.2, and possibly other products, allows remote attackers to execute arbitrary code via crafted packets.
network
low complexity
rsa progress
critical
10.0
2007-06-29 CVE-2007-3491 Remote Security vulnerability in Progress Openedge 10.1A/10.1B/9.1E
Buffer overflow in _mprosrv in Progress Software OpenEdge before 9.1E0422, and 10.x before 10.1B01, allows remote attackers to have an unknown impact via a malformed TCP/IP message.
network
low complexity
progress
7.5
2007-05-04 CVE-2007-2506 Denial Of Service vulnerability in Progress WebSpeed
WebSpeed 3.x in OpenEdge 10.x in Progress Software Progress 9.1e, and certain other 9.x versions, allows remote attackers to cause a denial of service (infinite loop and daemon hang) via a messenger URL that invokes _edit.r with no additional parameters, as demonstrated by requests for cgiip.exe or wsisa.dll with WService=wsbroker1/_edit.r in the PATH_INFO.
network
low complexity
progress
7.8
2007-04-30 CVE-2007-2354 Information Disclosure vulnerability in Webspeed Messenger
Progress Webspeed Messenger allows remote attackers to obtain sensitive information via a WService parameter containing "wsbroker1/webutil/about.r", which reveals the operating system and product information.
network
low complexity
progress
7.8
2007-04-25 CVE-2007-2266 Unspecified vulnerability in Progress Webspeed Messenger
Progress Webspeed Messenger allows remote attackers to read, create, modify, and execute arbitrary files by invoking webutil/_cpyfile.p in the WService parameter to (1) cgiip.exe or (2) wsisa.dll in scripts/, as demonstrated by using the save,editor options to create a new file using the fileName parameter.
network
low complexity
progress
critical
10.0
2003-08-07 CVE-2003-0485 Buffer Overflow vulnerability in Progress 4GL Compiler 9.1
Buffer overflow in Progress 4GL Compiler 9.1D06 and earlier allows attackers to execute arbitrary code via source code containing a long, invalid data type.
local
low complexity
progress
4.6
2003-08-07 CVE-2003-0449 Local Security vulnerability in Progress Database 9.1
Progress Database 9.1 to 9.1D06 trusts user input to find and load libraries using dlopen, which allows local users to gain privileges via (1) a PATH environment variable that points to malicious libraries, as demonstrated using libjutil.so in_proapsv, or (2) the -installdir command line parameter, as demonstrated using librocket_r.so in _dbagent.
local
low complexity
progress
4.6