CVE-2017-6195

Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ipswitch:moveit_transfer_2017:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ipswitch:moveit_dmz:8.2:*:*:*:*:*:*:*
cpe:2.3:a:ipswitch:moveit_dmz:8.3:*:*:*:*:*:*:*
cpe:2.3:a:ipswitch:moveit_dmz:*:*:*:*:*:*:*:*

Information

Published : 2017-05-17 23:29

Updated : 2017-05-26 05:44


NVD link : CVE-2017-6195

Mitre link : CVE-2017-6195


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

ipswitch

  • moveit_transfer_2017
  • moveit_dmz