Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ipswitch Subscribe
Filtered by product Moveit Dmz
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6195 1 Ipswitch 2 Moveit Dmz, Moveit Transfer 2017 2017-05-26 7.5 HIGH 9.8 CRITICAL
Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20.
CVE-2015-7676 1 Ipswitch 1 Moveit Dmz 2016-11-28 3.5 LOW 5.4 MEDIUM
Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML files.
CVE-2015-7680 1 Ipswitch 1 Moveit Dmz 2016-02-18 5.0 MEDIUM 5.3 MEDIUM
Ipswitch MOVEit DMZ before 8.2 provides different error messages for authentication attempts depending on whether the user account exists, which allows remote attackers to enumerate usernames via a series of SOAP requests to machine.aspx.
CVE-2015-7675 1 Ipswitch 2 Moveit Dmz, Moveit Mobile 2016-02-18 4.0 MEDIUM 6.5 MEDIUM
The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.
CVE-2015-7677 1 Ipswitch 1 Moveit Dmz 2016-02-11 4.0 MEDIUM 4.3 MEDIUM
The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to MOVEitISAPI/MOVEitISAPI.dll.