Vulnerabilities > Progress > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-6784 Unspecified vulnerability in Progress Sitefinity
A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
network
low complexity
progress
4.3
2023-12-14 CVE-2023-6364 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.  It is possible for an attacker to craft a XSS payload and store that value within a dashboard component.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
5.4
2023-12-14 CVE-2023-6365 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.
network
low complexity
progress CWE-79
5.4
2023-12-14 CVE-2023-6366 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.
network
low complexity
progress CWE-79
5.4
2023-12-14 CVE-2023-6367 Cross-site Scripting vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.
network
low complexity
progress CWE-79
5.4
2023-12-14 CVE-2023-6368 Missing Authentication for Critical Function vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism.
network
low complexity
progress CWE-306
5.3
2023-12-14 CVE-2023-6595 Missing Authentication for Critical Function vulnerability in Progress Whatsup Gold 22.1.0
In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism.
network
low complexity
progress CWE-306
5.3
2023-11-29 CVE-2023-6217 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer versions released before 2022.0.9 (14.0.9), 2022.1.10 (14.1.10), 2023.0.7 (15.0.7), a reflected cross-site scripting (XSS) vulnerability has been identified when MOVEit Gateway is used in conjunction with MOVEit Transfer.  An attacker could craft a malicious payload targeting the system which comprises a MOVEit Gateway and MOVEit Transfer deployment.
network
low complexity
progress CWE-79
6.1
2023-09-27 CVE-2023-40048 Cross-Site Request Forgery (CSRF) vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function.
network
low complexity
progress CWE-352
6.5
2023-09-27 CVE-2023-40049 Unspecified vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing.
network
low complexity
progress
5.3