cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-6632,https://securityvulnerability.io/vulnerability/CVE-2024-6632,SQL Injection Vulnerability in FileCatalyst Workflow,"A vulnerability in FileCatalyst Workflow developed by Fortra allows super administrators to exploit a particular field to execute SQL injection attacks. This manipulation can compromise sensitive data, leading to potential breaches in confidentiality, integrity, and availability of information. Such vulnerabilities highlight the importance of securing admin-level access and ensuring that robust security measures are in place to protect against unauthorized database access.",Fortra,Filecatalyst Workflow,7.2,HIGH,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-08-27T14:12:12.272Z,0 CVE-2024-6633,https://securityvulnerability.io/vulnerability/CVE-2024-6633,"Vulnerability in HSQLDB Could Lead to Compromise of Confidentiality, Integrity, or Availability of FileCatalyst Workflow","The vulnerability CVE-2024-6633 is a critical flaw in Fortra's FileCatalyst Workflow, with a CVSS v3.1 score of 9.8, indicating its severity. This vulnerability allows attackers to gain unauthorized access to the internal HSQL database, potentially leading to data theft and the creation of admin-level users. The flaw was discovered by Tenable, which found that the static password ""GOSENSGO613"" was being used on all FileCatalyst Workflow deployments. The database is remotely accessible and the vulnerability can only be fixed by upgrading to version 5.1.7 or later. The vendor, Fortra, has released a security bulletin advising users to upgrade their instances to mitigate the risk of exploitation. There is a significant risk of unauthorized access and malicious operations being performed on affected systems, making it critical for organizations to apply the available security updates as soon as possible.",Fortra,Filecatalyst Workflow,9.8,CRITICAL,0.000910000002477318,false,,true,false,false,,,false,false,,2024-08-27T14:11:24.527Z,0 CVE-2024-5276,https://securityvulnerability.io/vulnerability/CVE-2024-5276,SQL Injection Vulnerability in FileCatalyst Workflow Allows Modification of Application Data,"A SQL Injection vulnerability in Fortra FileCatalyst Workflow permits unauthorized alterations to application data. This may enable attackers to create new administrative users and modify or delete existing data in the application database. While data exfiltration is not possible through this specific vulnerability, an unauthenticated attacker may exploit it if anonymous access is enabled on the Workflow system. Otherwise, an authenticated user is required to carry out the exploitation. The vulnerability affects all versions of FileCatalyst Workflow 5.1.6 Build 135 and earlier.",Fortra,Filecatalyst Workflow,9.8,CRITICAL,0.0017399999778717756,false,,true,false,true,2024-06-26T17:56:06.000Z,,false,false,,2024-06-25T19:13:54.585Z,0 CVE-2024-5275,https://securityvulnerability.io/vulnerability/CVE-2024-5275,Hard-coded Password Vulnerability in FileCatalyst TransferAgent Could Lead to MiTM Attacks,"The vulnerability arises from a hard-coded password embedded in the FileCatalyst TransferAgent, which provides a potential pathway for unauthorized users to access sensitive keystore contents, such as private keys for certificates. This flaw permits attackers to exploit the agent, enabling man-in-the-middle (MiTM) attack scenarios that could compromise the confidentiality and integrity of data being transferred. All versions of FileCatalyst Direct prior to 3.8.10 Build 138 and FileCatalyst Workflow prior to 5.1.6 Build 130 are affected, necessitating immediate mitigation actions by users to secure their environments.",Fortra,"Filecatalyst Direct,Filecatalyst Workflow",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-06-18T14:11:37.005Z,0 CVE-2024-25155,https://securityvulnerability.io/vulnerability/CVE-2024-25155,Arbitrary Code Execution Vulnerability in FileCatalyst Web Server,"A vulnerability exists in FileCatalyst Direct versions 3.8.8 and earlier down to 3.8.6, where the web server fails to sanitize illegal characters in URLs. This oversight allows a malicious actor to create a specially crafted URL that executes arbitrary code within an HTML script tag displayed on error pages. This could lead to unauthorized actions and compromise the affected system, exposing users to potential exploitation risks.",Fortra,Filecatalyst,6.1,MEDIUM,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-03-13T14:15:54.156Z,0 CVE-2024-25154,https://securityvulnerability.io/vulnerability/CVE-2024-25154,Path Traversal Vulnerability in FileCatalyst Direct Could Lead to Data Leakage,"A vulnerability in FileCatalyst Direct arising from improper URL validation allows for path traversal, enabling an encoded payload to exploit the web server. This could result in unauthorized access to files located outside the designated web root, potentially leading to sensitive data leakage. Organizations utilizing affected versions should take immediate action to mitigate this risk and secure their server environments.",Fortra,Filecatalyst,5.3,MEDIUM,0.00046999999904073775,false,,false,false,false,,,false,false,,2024-03-13T14:13:56.214Z,0 CVE-2024-25153,https://securityvulnerability.io/vulnerability/CVE-2024-25153,Directory Traversal Vulnerability in FileCatalyst Workflow Web Portal Allows File Upload Outside Intended Directory,"The vulnerability CVE-2024-25153 affects the FileCatalyst Workflow Web Portal by Fortra, allowing for a directory traversal that permits files to be uploaded outside of the intended directory. This can be exploited to execute code, including web shells, posing a critical risk to organizations using this solution. Security researcher Tom Wedgbury has released a proof-of-concept exploit, increasing the risk of exploitation. The potential impact of this vulnerability includes the exfiltration of sensitive data, establishing a foothold for launching attacks, and disrupting business operations. Organizations are urged to patch the system immediately and enhance monitoring for any signs of intrusion or suspicious file uploads.",Fortra,Filecatalyst,9.8,CRITICAL,0.002319999970495701,false,,true,false,true,2024-03-13T02:26:10.000Z,true,false,false,,2024-03-13T14:10:36.029Z,0