The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-10T15:00:00

Updated: 2024-08-06T07:58:59.795Z

Reserved: 2015-10-02T00:00:00

Link: CVE-2015-7675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-02-10T15:59:00.100

Modified: 2016-02-18T22:45:25.837

Link: CVE-2015-7675

cve-icon Redhat

No data.