Vulnerabilities > Progress > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2021-33894 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2019.0.6 (11.0.6), 2019.1.x before 2019.1.5 (11.1.5), 2019.2.x before 2019.2.2 (11.2.2), 2020.x before 2020.0.5 (12.0.5), 2020.1.x before 2020.1.4 (12.1.4), and 2021.x before 2021.0.1 (13.0.1), a SQL injection vulnerability exists in SILUtility.vb in MOVEit.DMZ.WebApp in the MOVEit Transfer web app.
network
low complexity
progress CWE-89
6.5
2021-05-18 CVE-2021-31827 SQL Injection vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2021.0 (13.0), a SQL injection vulnerability has been found in the MOVEit Transfer web app that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database.
network
low complexity
progress CWE-89
6.5
2020-11-17 CVE-2020-28647 Cross-site Scripting vulnerability in Progress Moveit Transfer
In Progress MOVEit Transfer before 2020.1, a malicious user could craft and store a payload within the application.
network
low complexity
progress CWE-79
5.4
2020-05-14 CVE-2020-12677 Cross-site Scripting vulnerability in Progress Moveit Automation
An issue was discovered in Progress MOVEit Automation Web Admin.
network
progress CWE-79
4.3
2020-02-14 CVE-2020-8612 Cross-site Scripting vulnerability in multiple products
In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2019.2.1, a REST API endpoint failed to adequately sanitize malicious input, which could allow an authenticated attacker to execute arbitrary code in a victim's browser, aka XSS.
6.0
2020-02-14 CVE-2020-8611 SQL Injection vulnerability in multiple products
In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2019.2.1, multiple SQL Injection vulnerabilities have been found in the REST API that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database via the REST API.
network
low complexity
progess progress CWE-89
6.5
2019-11-06 CVE-2017-18639 Cross-site Scripting vulnerability in Progress Sitefinity CMS 10.0/4.2
Progress Sitefinity CMS before 10.1 allows XSS via /Pages Parameter : Page Title, /Content/News Parameter : News Title, /Content/List Parameter : List Title, /Content/Documents/LibraryDocuments/incident-request-attachments Parameter : Document Title, /Content/Images/LibraryImages/newsimages Parameter : Image Title, /Content/links Parameter : Link Title, /Content/links Parameter : Link Title, or /Content/Videos/LibraryVideos/default-video-library Parameter : Video Title.
network
progress CWE-79
4.3
2019-06-11 CVE-2019-12143 Path Traversal vulnerability in Progress WS FTP Server
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1.
network
low complexity
progress CWE-22
5.3
2019-06-06 CVE-2019-7215 Insufficient Session Expiration vulnerability in Progress Sitefinity
Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts.
network
low complexity
progress CWE-613
6.5
2019-06-03 CVE-2019-12097 Improper Validation of Integrity Check Value vulnerability in Progress Fiddler 5.0.20182.28034
Telerik Fiddler v5.0.20182.28034 doesn't verify the hash of EnableLoopback.exe before running it, which could lead to code execution or local privilege escalation by replacing the original EnableLoopback.exe.
network
progress CWE-354
6.8