Filtered by vendor Accellion Subscriptions
Total 42 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9421 1 Accellion 1 Kiteworks 2024-08-05 N/A
Authentication Bypass vulnerability in Accellion kiteworks before 2017.01.00 allows remote attackers to execute certain API calls on behalf of a web user using a gathered token via a POST request to /oauth/token.
CVE-2017-8790 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. The home/seos/courier/ldaptest.html POST parameter "filter" can be used for LDAP Injection.
CVE-2017-8791 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a home/seos/courier/login.html auth_params CRLF attack vector.
CVE-2017-8793 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. By sending a POST request to home/seos/courier/web/wmProgressstat.html.php with an attacker domain in the acallow parameter, the device will respond with an Access-Control-Allow-Origin header allowing the attacker to have site access with a bypass of the Same Origin Policy.
CVE-2017-8792 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in home/seos/courier/user_add.html with the param parameter.
CVE-2017-8788 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a CRLF vulnerability in settings_global_text_edit.php allowing ?display=x%0Dnewline attacks.
CVE-2017-8794 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. Because a regular expression (intended to match local https URLs) lacks an initial ^ character, courier/web/1000@/wmProgressval.html allows SSRF attacks with a file:///etc/passwd#https:// URL pattern.
CVE-2017-8789 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. A report_error.php?year='payload SQL injection vector exists.
CVE-2017-8795 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in home/seos/courier/smtpg_add.html with the param parameter.
CVE-2017-8760 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in courier/1000@/index.html with the auth_params parameter. The device tries to use internal WAF filters to stop specific XSS Vulnerabilities. However, these can be bypassed by using some modifications to the payloads, e.g., URL encoding.
CVE-2017-8796 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. Because mysql_real_escape_string is misused, seos/courier/communication_p2p.php allows SQL injection with the app_id parameter.
CVE-2017-8304 1 Accellion 1 File Transfer Appliance 2024-08-05 N/A
An issue was discovered on Accellion FTA devices before FTA_9_12_180. courier/1000@/oauth/playground/callback.html allows XSS with a crafted URI.
CVE-2017-8303 1 Accellion 1 File Transfer Appliance 2024-08-05 9.8 Critical
An issue was discovered on Accellion FTA devices before FTA_9_12_180. seos/1000/find.api allows Remote Code Execution with shell metacharacters in the method parameter.
CVE-2021-31586 1 Accellion 1 Kiteworks 2024-08-03 8.8 High
Accellion Kiteworks before 7.4.0 allows an authenticated user to perform SQL Injection via LDAPGroup Search.
CVE-2021-31585 1 Accellion 1 Kiteworks 2024-08-03 6.7 Medium
Accellion Kiteworks before 7.3.1 allows a user with Admin privileges to escalate their privileges by generating SSH passwords that allow local access.
CVE-2021-27731 1 Accellion 1 Fta 2024-08-03 6.1 Medium
Accellion FTA 9_12_432 and earlier is affected by stored XSS via a crafted POST request to a user endpoint. The fixed version is FTA_9_12_444 and later.
CVE-2021-27730 1 Accellion 1 Fta 2024-08-03 9.8 Critical
Accellion FTA 9_12_432 and earlier is affected by argument injection via a crafted POST request to an admin endpoint. The fixed version is FTA_9_12_444 and later.
CVE-2021-27101 1 Accellion 1 Fta 2024-08-03 9.8 Critical
Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html. The fixed version is FTA_9_12_380 and later.
CVE-2021-27103 1 Accellion 1 Fta 2024-08-03 9.8 Critical
Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted POST request to wmProgressstat.html. The fixed version is FTA_9_12_416 and later.
CVE-2021-27104 1 Accellion 1 Fta 2024-08-03 9.8 Critical
Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints. The fixed version is FTA_9_12_380 and later.