RSS   Podatności dla 'Moveit mobile'   RSS

2016-02-10
 
CVE-2015-7679

 

 
Cross-site scripting (XSS) vulnerability in Ipswitch MOVEit Mobile before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the query string to mobile/.

 
 
CVE-2015-7678

 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Ipswitch MOVEit Mobile 1.2.0.962 and earlier allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.

 
 
CVE-2015-7675

 

 
The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.

 

 >>> Vendor: Ipswitch 26 Produkty
Ws ftp server
Imail
Ws ftp pro
Wincom lpd
Whatsup gold
Imail express
Ipswitch collaboration suite
Whatsup
Imail server
Whatsup small business
Whatsup professional
Ipswitch secure server
Imail plus
Imail secure server
Imail premium
Ws ftp
Imserver
Imail client
Instant messaging
Ws ftp home
Tftp server
Moveit dmz
Moveit mobile
Moveit transfer 2017
Moveit
Moveit transfer


Copyright 2024, cxsecurity.com

 

Back to Top