Vulnerabilities (CVE)

Filtered by vendor Ipswitch Subscribe
Total 125 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-2160 1 Ipswitch 1 Imail 2024-02-13 5.0 MEDIUM 7.5 HIGH
IMail stores usernames and passwords in cleartext in a cookie, which allows remote attackers to obtain sensitive information.
CVE-2022-29846 1 Ipswitch 1 Whatsup Gold 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Progress Ipswitch WhatsUp Gold 16.1 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to obtain the WhatsUp Gold installation serial number.
CVE-2022-29847 1 Ipswitch 1 Whatsup Gold 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.
CVE-2022-29845 1 Ipswitch 1 Whatsup Gold 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Progress Ipswitch WhatsUp Gold 21.1.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read the contents of a local file.
CVE-2022-29848 1 Ipswitch 1 Whatsup Gold 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Progress Ipswitch WhatsUp Gold 17.0.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read sensitive operating-system attributes from a host that is accessible by the WhatsUp Gold system.
CVE-2019-18465 1 Ipswitch 1 Moveit Transfer 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface. The vulnerability affects only certain SSH (SFTP) configurations, and is applicable only if the MySQL database is being used.
CVE-2019-16383 1 Ipswitch 1 Moveit Transfer 2023-12-10 7.5 HIGH 9.4 CRITICAL
MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, or may be able to alter the database via the REST API, aka SQL Injection.
CVE-2019-18464 1 Ipswitch 1 Moveit Transfer 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Progress MOVEit Transfer 10.2 before 10.2.6 (2018.3), 11.0 before 11.0.4 (2019.0.4), and 11.1 before 11.1.3 (2019.1.3), multiple SQL Injection vulnerabilities have been found in the REST API that could allow an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database or may be able to alter the database.
CVE-2019-12145 1 Ipswitch 1 Ws Ftp Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. An attacker can supply a string using special patterns via the SCP protocol to disclose path names on the host operating system.
CVE-2019-12146 1 Ipswitch 1 Ws Ftp Server 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. Attackers have the ability to abuse a flaw in the SCP listener by crafting strings using specific patterns to write files and create directories outside of their authorized directory.
CVE-2019-12144 1 Ipswitch 1 Ws Ftp Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. Attackers have the ability to abuse a path traversal vulnerability using the SCP protocol. Attackers who leverage this flaw could also obtain remote code execution by crafting a payload that abuses the SITE command feature.
CVE-2018-8939 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute remote commands.
CVE-2018-8938 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can inject a specially crafted SNMP MIB file that could allow them to execute arbitrary commands and code on the WhatsUp Gold server.
CVE-2018-5777 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors.
CVE-2018-6545 1 Ipswitch 1 Moveit 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Ipswitch MoveIt v8.1 is vulnerable to a Stored Cross-Site Scripting (XSS) vulnerability, as demonstrated by human.aspx. Attackers can leverage this vulnerability to send malicious messages to other users in order to steal session cookies and launch client-side attacks.
CVE-2018-5778 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-12638 1 Ipswitch 1 Imail Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or ETCETERABLUE.
CVE-2017-16513 1 Ipswitch 1 Ws Ftp 2023-12-10 4.6 MEDIUM 7.8 HIGH
Ipswitch WS_FTP Professional before 12.6.0.3 has buffer overflows in the local search field and the backup locations field, aka WSCLT-1729.
CVE-2017-12639 1 Ipswitch 1 Imail Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETRE or ETCTERARED.
CVE-2017-6195 1 Ipswitch 2 Moveit Dmz, Moveit Transfer 2017 2023-12-10 7.5 HIGH 9.8 CRITICAL
Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20.