Vulnerabilities > Progress > WS FTP Server > 8.8

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-40048 Cross-Site Request Forgery (CSRF) vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function.
network
low complexity
progress CWE-352
6.5
2023-09-27 CVE-2023-40049 Unspecified vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing.
network
low complexity
progress
5.3
2023-09-27 CVE-2023-40044 Deserialization of Untrusted Data vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  
network
low complexity
progress CWE-502
8.8
2023-09-27 CVE-2023-40045 Cross-site Scripting vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module.  An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
6.1
2023-09-27 CVE-2023-40046 SQL Injection vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface.
network
low complexity
progress CWE-89
7.2
2023-09-27 CVE-2023-40047 Cross-site Scripting vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module.
network
low complexity
progress CWE-79
4.8