Vulnerabilities > Progress > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-20 CVE-2023-42660 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer machine interface that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database.
network
low complexity
progress CWE-89
8.8
2023-07-05 CVE-2023-36932 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database.
network
low complexity
progress CWE-89
8.1
2023-07-05 CVE-2023-36933 Improper Handling of Exceptional Conditions vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), it is possible for an attacker to invoke a method that results in an unhandled exception.
network
low complexity
progress CWE-755
7.5
2023-06-23 CVE-2023-34203 Injection vulnerability in Progress Openedge, Openedge Explorer and Openedge Management
In Progress OpenEdge OEM (OpenEdge Management) and OEE (OpenEdge Explorer) before 12.7, a remote user (who has any OEM or OEE role) could perform a URL injection attack to change identity or role membership, e.g., escalate to admin.
network
low complexity
progress CWE-74
8.8
2023-04-21 CVE-2023-26101 Path Traversal vulnerability in Progress Flowmon Packet Investigator
In Progress Flowmon Packet Investigator before 12.1.0, a Flowmon user with access to Flowmon Packet Investigator could leverage a path-traversal vulnerability to retrieve files on the Flowmon appliance's local filesystem.
network
low complexity
progress CWE-22
7.5
2023-02-03 CVE-2023-24029 Incorrect Authorization vulnerability in Progress WS FTP Server
In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification workflows.
network
low complexity
progress CWE-863
7.2
2022-05-02 CVE-2022-29849 Unspecified vulnerability in Progress Openedge 11.7/12.1
In Progress OpenEdge before 11.7.14 and 12.x before 12.2.9, certain SUID binaries within the OpenEdge application were susceptible to privilege escalation.
local
low complexity
progress
7.8
2021-08-07 CVE-2021-38159 SQL Injection vulnerability in Progress Moveit Transfer
In certain Progress MOVEit Transfer versions before 2021.0.4 (aka 13.0.4), SQL injection in the MOVEit Transfer web application could allow an unauthenticated remote attacker to gain access to the database.
network
low complexity
progress CWE-89
7.5
2019-11-26 CVE-2019-17392 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Progress Sitefinity
Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.
network
low complexity
progress CWE-640
7.5
2018-01-08 CVE-2017-15883 Improper Authentication vulnerability in Progress Sitefinity
Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and 10.x allow remote attackers to bypass authentication and consequently cause a denial of service on load balanced sites or gain privileges via vectors related to weak cryptography.
network
low complexity
progress CWE-287
7.5