Vulnerabilities (CVE)

Filtered by vendor Accellion Subscribe
Filtered by product Secure File Transfer Appliance
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4647 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Accellion Secure File Transfer Appliance before 7_0_296 allows remote attackers to inject arbitrary web script or HTML via the username parameter, which is not properly handled when the administrator views audit logs.
CVE-2009-4645 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 7.8 HIGH N/A
Directory traversal vulnerability in web_client_user_guide.html in Accellion Secure File Transfer Appliance before 8_0_105 allows remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter.
CVE-2009-4644 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 9.0 HIGH N/A
Accellion Secure File Transfer Appliance before 8_0_105 allows remote authenticated administrators to bypass the restricted shell and execute arbitrary commands via shell metacharacters to the ping command, as demonstrated by modifying the cli program.
CVE-2009-4648 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 7.2 HIGH N/A
Accellion Secure File Transfer Appliance before 8_0_105 does not properly restrict access to sensitive commands and arguments that run with extra sudo privileges, which allows local administrators to gain privileges via (1) arbitrary arguments in the --file_move action in /usr/local/bin/admin.pl, or a hard link attack in (2) chmod or (3) a certain cp command.
CVE-2009-4646 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 9.0 HIGH N/A
Static code injection vulnerability in the administrative web interface in Accellion Secure File Transfer Appliance allows remote authenticated administrators to inject arbitrary shell commands by appending them to a request to update the SNMP public community string.
CVE-2008-7012 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 7.8 HIGH N/A
courier/1000@/api_error_email.html (aka "error reporting page") in Accellion File Transfer Appliance FTA_7_0_178, and possibly other versions before FTA_7_0_189, allows remote attackers to send spam e-mail via modified description and client_email parameters.
CVE-2008-3850 1 Accellion 1 Secure File Transfer Appliance 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Accellion File Transfer FTA_7_0_135 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to courier/forgot_password.html.