Vulnerabilities (CVE)

Filtered by vendor Accellion Subscribe
Filtered by product File Transfer Appliance
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5623 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').
CVE-2019-5622 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials.
CVE-2015-2857 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
Accellion File Transfer Appliance before FTA_9_11_210 allows remote attackers to execute arbitrary code via shell metacharacters in the oauth_token parameter.
CVE-2015-2856 1 Accellion 1 File Transfer Appliance 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the template function in function.inc in Accellion File Transfer Appliance devices before FTA_9_11_210 allows remote attackers to read arbitrary files via a .. (dot dot) in the statecode cookie.
CVE-2017-8760 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in courier/1000@/index.html with the auth_params parameter. The device tries to use internal WAF filters to stop specific XSS Vulnerabilities. However, these can be bypassed by using some modifications to the payloads, e.g., URL encoding.
CVE-2017-8789 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Accellion FTA devices before FTA_9_12_180. A report_error.php?year='payload SQL injection vector exists.
CVE-2017-8793 1 Accellion 1 File Transfer Appliance 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered on Accellion FTA devices before FTA_9_12_180. By sending a POST request to home/seos/courier/web/wmProgressstat.html.php with an attacker domain in the acallow parameter, the device will respond with an Access-Control-Allow-Origin header allowing the attacker to have site access with a bypass of the Same Origin Policy.
CVE-2017-8791 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a home/seos/courier/login.html auth_params CRLF attack vector.
CVE-2017-8788 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a CRLF vulnerability in settings_global_text_edit.php allowing ?display=x%0Dnewline attacks.
CVE-2017-8303 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Accellion FTA devices before FTA_9_12_180. seos/1000/find.api allows Remote Code Execution with shell metacharacters in the method parameter.
CVE-2017-8794 1 Accellion 1 File Transfer Appliance 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
An issue was discovered on Accellion FTA devices before FTA_9_12_180. Because a regular expression (intended to match local https URLs) lacks an initial ^ character, courier/web/1000@/wmProgressval.html allows SSRF attacks with a file:///etc/passwd#https:// URL pattern.
CVE-2017-8790 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Accellion FTA devices before FTA_9_12_180. The home/seos/courier/ldaptest.html POST parameter "filter" can be used for LDAP Injection.
CVE-2017-8795 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in home/seos/courier/smtpg_add.html with the param parameter.
CVE-2017-8796 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Accellion FTA devices before FTA_9_12_180. Because mysql_real_escape_string is misused, seos/courier/communication_p2p.php allows SQL injection with the app_id parameter.
CVE-2017-8304 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. courier/1000@/oauth/playground/callback.html allows XSS with a crafted URI.
CVE-2017-8792 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in home/seos/courier/user_add.html with the param parameter.
CVE-2016-2353 1 Accellion 1 File Transfer Appliance 2023-12-10 7.2 HIGH 7.8 HIGH
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows local users to add an SSH key to an arbitrary group, and consequently gain privileges, via unspecified vectors.
CVE-2016-2351 1 Accellion 1 File Transfer Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in home/seos/courier/security_key2.api on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote attackers to execute arbitrary SQL commands via the client_id parameter.
CVE-2016-2350 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) getimageajax.php, (2) move_partition_frame.html, or (3) wmInfo.html.
CVE-2016-2352 1 Accellion 1 File Transfer Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote authenticated users to execute arbitrary commands by leveraging the YUM_CLIENT restricted-user role.