RSS   Vulnerabilities for 'Kiteworks appliance'   RSS

2016-08-26
 
CVE-2016-5664

 

 
Directory traversal vulnerability on Accellion Kiteworks appliances before kw2016.03.00 allows remote attackers to read files via a crafted URI.

 
 
CVE-2016-5663

 

 
Multiple cross-site scripting (XSS) vulnerabilities in oauth_callback.php on Accellion Kiteworks appliances before kw2016.03.00 allow remote attackers to inject arbitrary web script or HTML via the (1) code, (2) error, or (3) error_description parameter.

 
 
CVE-2016-5662

 

 
Accellion Kiteworks appliances before kw2016.03.00 use setuid-root permissions for /opt/bin/cli, which allows local users to gain privileges via unspecified vectors.

 

 >>> Vendor: Accellion 6 Products
Secure file transfer appliance
File transfer appliance
Kiteworks appliance
FTA
Kiteworks
Managed file transfer


Copyright 2024, cxsecurity.com

 

Back to Top