CVE-2019-18464

In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database or may be able to alter the database.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:*
cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:*
cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:*

Information

Published : 2019-10-31 10:15

Updated : 2019-11-06 08:15


NVD link : CVE-2019-18464

Mitre link : CVE-2019-18464


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

ipswitch

  • moveit_transfer