RSS   Podatności dla 'Moveit dmz'   RSS

2017-05-18
 
CVE-2017-6195

 

 
Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20.

 
2016-04-15
 
CVE-2015-7676

 

 
Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML files.

 
2016-02-10
 
CVE-2015-7680

 

 
Ipswitch MOVEit DMZ before 8.2 provides different error messages for authentication attempts depending on whether the user account exists, which allows remote attackers to enumerate usernames via a series of SOAP requests to machine.aspx.

 
 
CVE-2015-7677

 

 
The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to MOVEitISAPI/MOVEitISAPI.dll.

 
 
CVE-2015-7675

 

 
The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.

 

 >>> Vendor: Ipswitch 26 Produkty
Ws ftp server
Imail
Ws ftp pro
Wincom lpd
Whatsup gold
Imail express
Ipswitch collaboration suite
Whatsup
Imail server
Whatsup small business
Whatsup professional
Ipswitch secure server
Imail plus
Imail secure server
Imail premium
Ws ftp
Imserver
Imail client
Instant messaging
Ws ftp home
Tftp server
Moveit dmz
Moveit mobile
Moveit transfer 2017
Moveit
Moveit transfer


Copyright 2024, cxsecurity.com

 

Back to Top