5 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20. Ipswitch MOVEit Transfer (anteriormente conocido como DMZ) permite inyección SQL ciega de preautenticación. Las versiones solucionadas son MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30 y MOVEit DMZ 8.2.0.20. • http://ft.ipswitch.com/rs/751-HBN-596/images/Ipswitch-Security-Bulletin-FT-Vulnerability.pdf https://www.siberas.de/assets/papers/ssa-1705_IPSWITCH_SQLinjection.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 2

Ipswitch MOVEit DMZ before 8.2 provides different error messages for authentication attempts depending on whether the user account exists, which allows remote attackers to enumerate usernames via a series of SOAP requests to machine.aspx. Ipswitch MOVEit DMZ en versiones anteriores a 8.2 provee diferentes mensajes de error de intentos de autenticación en función de si existe la cuenta de usuario, lo que permite a atacantes remotos enumerar nombres de usuario a través de una serie de peticiones SOAP a machine.aspx. Ipswitch MOVEit DMZ versions 8.1 and below suffer from an information disclosure vulnerability. • http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf http://packetstormsecurity.com/files/135462/Ipswitch-MOVEit-DMZ-8.1-Information-Disclosure.html http://seclists.org/fulldisclosure/2016/Jan/95 https://profundis-labs.com/advisories/CVE-2015-7680.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to MOVEitISAPI/MOVEitISAPI.dll. El servicio MOVEitISAPI en Ipswitch MOVEit DMZ en versiones anteriores a 8.2 proporciona mensajes de error diferentes en función de si existe un FileID, lo que permite a usuarios remotos autenticados enumerar FileIDs a través del parámetro X-siLock-FileID en una acción de descarga a MOVEitISAPI/MOVEitISAPI.dll. Ipswitch MOVEit DMZ versions 8.1 and below suffer from a file id enumeration vulnerability. • http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf http://packetstormsecurity.com/files/135459/Ipswitch-MOVEit-DMZ-8.1-File-ID-Enumeration.html http://seclists.org/fulldisclosure/2016/Jan/95 https://www.profundis-labs.com/advisories/CVE-2015-7677.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML files. Ipswitch MOVEit File Transfer (anteriormente DMZ) 8.1 y versiones anteriores, cuando está configurado para soportar la vista del archivo en la descarga, permite a usuarios remotos autenticados llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) subiendo archivos HTML. Ipswitch MOVEit DMZ versions 8.1 and below suffer from a persistent cross site scripting vulnerability. • http://packetstormsecurity.com/files/135458/Ipswitch-MOVEit-DMZ-8.1-Persistent-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2016/Jan/95 http://www.securityfocus.com/bid/90574 https://profundis-labs.com/advisories/CVE-2015-7676.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 2

The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx. La funcionalidad "Send as attachment" en Ipswitch MOVEit DMZ en versiones anteriores a 8.2 y MOVEit Mobile en versiones anteriores a 1.2.2 permite a usuarios remotos autenticados eludir la autorización y leer archivos cargados a través de un FileID válido en el parámetro (1) serverFileIds en mobile/sendMsg o (2) arg01 en human.aspx. Ipswitch MOVEit DMZ versions 8.1 and below suffer from an authorization bypass vulnerability. • http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf http://packetstormsecurity.com/files/135457/Ipswitch-MOVEit-DMZ-8.1-Authorization-Bypass.html http://seclists.org/fulldisclosure/2016/Jan/95 https://www.profundis-labs.com/advisories/CVE-2015-7675.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •