Filtered by vendor Ipswitch Subscriptions
Filtered by product Moveit Transfer 2017 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-6195 1 Ipswitch 2 Moveit Dmz, Moveit Transfer 2017 2024-08-05 N/A
Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20.