Kiteworks MFT 7.5 may allow an unauthorized user to reset other users' passwords. This is fixed in version 7.6 and later.
Max CVSS
6.5
EPSS Score
0.05%
Published
2022-02-14
Updated
2022-02-22
Accellion Kiteworks before 7.4.0 allows an authenticated user to perform SQL Injection via LDAPGroup Search.
Max CVSS
8.8
EPSS Score
0.10%
Published
2021-06-23
Updated
2021-06-25
Accellion Kiteworks before 7.3.1 allows a user with Admin privileges to escalate their privileges by generating SSH passwords that allow local access.
Max CVSS
6.7
EPSS Score
0.04%
Published
2021-06-23
Updated
2022-07-12
Accellion FTA 9_12_432 and earlier is affected by stored XSS via a crafted POST request to a user endpoint. The fixed version is FTA_9_12_444 and later.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-03-02
Updated
2021-03-05
Accellion FTA 9_12_432 and earlier is affected by argument injection via a crafted POST request to an admin endpoint. The fixed version is FTA_9_12_444 and later.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-03-02
Updated
2021-03-05

CVE-2021-27104

Known exploited
Used for ransomware
Accellion FTA 9_12_370 and earlier is affected by OS command execution via a crafted POST request to various admin endpoints. The fixed version is FTA_9_12_380 and later.
Max CVSS
10.0
EPSS Score
1.24%
Published
2021-02-16
Updated
2021-02-17
CISA KEV Added
2021-11-03

CVE-2021-27103

Known exploited
Used for ransomware
Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted POST request to wmProgressstat.html. The fixed version is FTA_9_12_416 and later.
Max CVSS
9.8
EPSS Score
1.22%
Published
2021-02-16
Updated
2021-02-17
CISA KEV Added
2021-11-03

CVE-2021-27102

Known exploited
Used for ransomware
Accellion FTA 9_12_411 and earlier is affected by OS command execution via a local web service call. The fixed version is FTA_9_12_416 and later.
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-02-16
Updated
2021-02-19
CISA KEV Added
2021-11-03

CVE-2021-27101

Known exploited
Used for ransomware
Accellion FTA 9_12_370 and earlier is affected by SQL injection via a crafted Host header in a request to document_root.html. The fixed version is FTA_9_12_380 and later.
Max CVSS
9.8
EPSS Score
0.76%
Published
2021-02-16
Updated
2021-02-17
CISA KEV Added
2021-11-03
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').
Max CVSS
9.8
EPSS Score
0.31%
Published
2020-04-29
Updated
2021-09-14
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials.
Max CVSS
9.8
EPSS Score
0.22%
Published
2020-04-29
Updated
2020-05-07
Authentication Bypass vulnerability in Accellion kiteworks before 2017.01.00 allows remote attackers to execute certain API calls on behalf of a web user using a gathered token via a POST request to /oauth/token.
Max CVSS
6.5
EPSS Score
0.15%
Published
2018-05-24
Updated
2018-06-27
An issue was discovered on Accellion FTA devices before FTA_9_12_180. Because mysql_real_escape_string is misused, seos/courier/communication_p2p.php allows SQL injection with the app_id parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in home/seos/courier/smtpg_add.html with the param parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. Because a regular expression (intended to match local https URLs) lacks an initial ^ character, courier/web/1000@/wmProgressval.html allows SSRF attacks with a file:///etc/passwd#https:// URL pattern.
Max CVSS
10.0
EPSS Score
0.41%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. By sending a POST request to home/seos/courier/web/wmProgressstat.html.php with an attacker domain in the acallow parameter, the device will respond with an Access-Control-Allow-Origin header allowing the attacker to have site access with a bypass of the Same Origin Policy.
Max CVSS
8.8
EPSS Score
0.25%
Published
2017-05-05
Updated
2019-10-03
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in home/seos/courier/user_add.html with the param parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a home/seos/courier/login.html auth_params CRLF attack vector.
Max CVSS
6.1
EPSS Score
0.11%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. The home/seos/courier/ldaptest.html POST parameter "filter" can be used for LDAP Injection.
Max CVSS
9.8
EPSS Score
0.82%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. A report_error.php?year='payload SQL injection vector exists.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a CRLF vulnerability in settings_global_text_edit.php allowing ?display=x%0Dnewline attacks.
Max CVSS
6.1
EPSS Score
0.11%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is XSS in courier/1000@/index.html with the auth_params parameter. The device tries to use internal WAF filters to stop specific XSS Vulnerabilities. However, these can be bypassed by using some modifications to the payloads, e.g., URL encoding.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. courier/1000@/oauth/playground/callback.html allows XSS with a crafted URI.
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-05-05
Updated
2017-05-17
An issue was discovered on Accellion FTA devices before FTA_9_12_180. seos/1000/find.api allows Remote Code Execution with shell metacharacters in the method parameter.
Max CVSS
9.8
EPSS Score
1.81%
Published
2017-05-05
Updated
2019-10-03
Accellion FTP server prior to version FTA_9_12_220 uses the Accusoft Prizm Content flash component, which contains multiple parameters (customTabCategoryName, customButton1Image) that are vulnerable to cross-site scripting.
Max CVSS
6.1
EPSS Score
0.15%
Published
2018-07-13
Updated
2019-10-09
42 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!