cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-11923,https://securityvulnerability.io/vulnerability/CVE-2024-11923,Credential Logging Vulnerability in Fortra Application Hub by Fortra,"A vulnerability exists in the Fortra Application Hub that allows sensitive credentials to be logged in the IAM logfile under certain logging configurations. This issue affects versions prior to 1.3 of the application, potentially exposing user credentials and posing a significant security risk. It is essential for users of the application to review their logging settings and apply necessary updates to mitigate this risk. For detailed information, please refer to the official advisory.",Fortra,Fortra Application Hub,5.5,MEDIUM,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-01-18T00:15:00.000Z,0 CVE-2024-9945,https://securityvulnerability.io/vulnerability/CVE-2024-9945,Information Disclosure Vulnerability in Fortra's GoAnywhere MFT Application,"An information disclosure vulnerability has been identified in Fortra's GoAnywhere MFT application that allows unauthorized external access to sensitive resources located within certain admin root folders. This flaw affects versions prior to 7.7.0, posing a risk of exposing critical data to potential attackers. Users are advised to upgrade to the latest version to mitigate this vulnerability and safeguard their systems.",Fortra,GoAnywhere MFT,,,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-12-13T16:15:00.000Z,0 CVE-2024-8264,https://securityvulnerability.io/vulnerability/CVE-2024-8264,Fortra's RSEA Vulnerability Exposes FTP Credentials,Fortra's Robot Schedule Enterprise Agent prior to version 3.05 writes FTP username and password information to the agent log file when detailed logging is enabled.,Fortra,Robot Schedule,5.5,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-10-09T23:15:00.000Z,0 CVE-2024-6632,https://securityvulnerability.io/vulnerability/CVE-2024-6632,SQL Injection Vulnerability in FileCatalyst Workflow,"A vulnerability in FileCatalyst Workflow developed by Fortra allows super administrators to exploit a particular field to execute SQL injection attacks. This manipulation can compromise sensitive data, leading to potential breaches in confidentiality, integrity, and availability of information. Such vulnerabilities highlight the importance of securing admin-level access and ensuring that robust security measures are in place to protect against unauthorized database access.",Fortra,Filecatalyst Workflow,7.2,HIGH,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-08-27T14:12:12.272Z,0 CVE-2024-6633,https://securityvulnerability.io/vulnerability/CVE-2024-6633,"Vulnerability in HSQLDB Could Lead to Compromise of Confidentiality, Integrity, or Availability of FileCatalyst Workflow","The vulnerability CVE-2024-6633 is a critical flaw in Fortra's FileCatalyst Workflow, with a CVSS v3.1 score of 9.8, indicating its severity. This vulnerability allows attackers to gain unauthorized access to the internal HSQL database, potentially leading to data theft and the creation of admin-level users. The flaw was discovered by Tenable, which found that the static password ""GOSENSGO613"" was being used on all FileCatalyst Workflow deployments. The database is remotely accessible and the vulnerability can only be fixed by upgrading to version 5.1.7 or later. The vendor, Fortra, has released a security bulletin advising users to upgrade their instances to mitigate the risk of exploitation. There is a significant risk of unauthorized access and malicious operations being performed on affected systems, making it critical for organizations to apply the available security updates as soon as possible.",Fortra,Filecatalyst Workflow,9.8,CRITICAL,0.000910000002477318,false,,true,false,false,,,false,false,,2024-08-27T14:11:24.527Z,0 CVE-2024-25157,https://securityvulnerability.io/vulnerability/CVE-2024-25157,Unauthorized Information Disclosure or Modification Vulnerability in GoAnywhere MFT Prior to 7.6.0,An authentication bypass vulnerability in GoAnywhere MFT prior to 7.6.0 allows Admin Users with access to the Agent Console to circumvent some permission checks when attempting to visit other pages. This could lead to unauthorized information disclosure or modification.,Fortra,Goanywhere Mft,6.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-08-14T15:04:10.987Z,0 CVE-2024-5276,https://securityvulnerability.io/vulnerability/CVE-2024-5276,SQL Injection Vulnerability in FileCatalyst Workflow Allows Modification of Application Data,"A SQL Injection vulnerability in Fortra FileCatalyst Workflow permits unauthorized alterations to application data. This may enable attackers to create new administrative users and modify or delete existing data in the application database. While data exfiltration is not possible through this specific vulnerability, an unauthenticated attacker may exploit it if anonymous access is enabled on the Workflow system. Otherwise, an authenticated user is required to carry out the exploitation. The vulnerability affects all versions of FileCatalyst Workflow 5.1.6 Build 135 and earlier.",Fortra,Filecatalyst Workflow,9.8,CRITICAL,0.0017399999778717756,false,,true,false,true,2024-06-26T17:56:06.000Z,,false,false,,2024-06-25T19:13:54.585Z,0 CVE-2024-5275,https://securityvulnerability.io/vulnerability/CVE-2024-5275,Hard-coded Password Vulnerability in FileCatalyst TransferAgent Could Lead to MiTM Attacks,"The vulnerability arises from a hard-coded password embedded in the FileCatalyst TransferAgent, which provides a potential pathway for unauthorized users to access sensitive keystore contents, such as private keys for certificates. This flaw permits attackers to exploit the agent, enabling man-in-the-middle (MiTM) attack scenarios that could compromise the confidentiality and integrity of data being transferred. All versions of FileCatalyst Direct prior to 3.8.10 Build 138 and FileCatalyst Workflow prior to 5.1.6 Build 130 are affected, necessitating immediate mitigation actions by users to secure their environments.",Fortra,"Filecatalyst Direct,Filecatalyst Workflow",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-06-18T14:11:37.005Z,0 CVE-2024-4332,https://securityvulnerability.io/vulnerability/CVE-2024-4332,UnAuthenticated Bypass Vulnerability in Tripwire Enterprise 9.1.0,"An authentication bypass vulnerability has been identified in the REST and SOAP API components of Tripwire Enterprise (TE) 9.1.0 when TE is configured to use LDAP/Active Directory SAML authentication and its optional ""Auto-synchronize LDAP Users, Roles, and Groups"" feature is enabled. This vulnerability allows unauthenticated attackers to bypass authentication if a valid username is known. Exploitation of this vulnerability could allow remote attackers to gain privileged access to the APIs and lead to unauthorized information disclosure or modification.",Fortra,Tripwire Enterprise,,,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-06-03T18:15:00.000Z,0 CVE-2024-0259,https://securityvulnerability.io/vulnerability/CVE-2024-0259,Low-Privileged User Can Elevate Privileges Through Service Executable Overwrite,"The Robot Schedule Enterprise Agent, a product by Fortra, is vulnerable to a privilege escalation issue that affects versions prior to 3.04. This vulnerability allows a low-privileged user to overwrite the service executable. Upon restarting the service, the compromised executable executes with local system privileges. This situation can lead to unauthorized access and control over the system, enabling the user to perform actions that require elevated permissions. It is crucial for users to update to the latest version to mitigate the risk associated with this vulnerability.",Fortra,Robot Schedule Enterprise Agent,7.3,HIGH,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-03-28T14:31:07.986Z,0 CVE-2024-25156,https://securityvulnerability.io/vulnerability/CVE-2024-25156,Path Traversal Vulnerability in GoAnywhere MFT," A path traversal vulnerability exists in GoAnywhere MFT prior to 7.4.2 which allows attackers to circumvent endpoint-specific permission checks in the GoAnywhere Admin and Web Clients. ",Fortra,Goanywhere Mft,6.5,MEDIUM,0.00046999999904073775,false,,false,false,false,,,false,false,,2024-03-14T14:06:01.498Z,0 CVE-2024-25155,https://securityvulnerability.io/vulnerability/CVE-2024-25155,Arbitrary Code Execution Vulnerability in FileCatalyst Web Server,"A vulnerability exists in FileCatalyst Direct versions 3.8.8 and earlier down to 3.8.6, where the web server fails to sanitize illegal characters in URLs. This oversight allows a malicious actor to create a specially crafted URL that executes arbitrary code within an HTML script tag displayed on error pages. This could lead to unauthorized actions and compromise the affected system, exposing users to potential exploitation risks.",Fortra,Filecatalyst,6.1,MEDIUM,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-03-13T14:15:54.156Z,0 CVE-2024-25154,https://securityvulnerability.io/vulnerability/CVE-2024-25154,Path Traversal Vulnerability in FileCatalyst Direct Could Lead to Data Leakage,"A vulnerability in FileCatalyst Direct arising from improper URL validation allows for path traversal, enabling an encoded payload to exploit the web server. This could result in unauthorized access to files located outside the designated web root, potentially leading to sensitive data leakage. Organizations utilizing affected versions should take immediate action to mitigate this risk and secure their server environments.",Fortra,Filecatalyst,5.3,MEDIUM,0.00046999999904073775,false,,false,false,false,,,false,false,,2024-03-13T14:13:56.214Z,0 CVE-2024-25153,https://securityvulnerability.io/vulnerability/CVE-2024-25153,Directory Traversal Vulnerability in FileCatalyst Workflow Web Portal Allows File Upload Outside Intended Directory,"The vulnerability CVE-2024-25153 affects the FileCatalyst Workflow Web Portal by Fortra, allowing for a directory traversal that permits files to be uploaded outside of the intended directory. This can be exploited to execute code, including web shells, posing a critical risk to organizations using this solution. Security researcher Tom Wedgbury has released a proof-of-concept exploit, increasing the risk of exploitation. The potential impact of this vulnerability includes the exfiltration of sensitive data, establishing a foothold for launching attacks, and disrupting business operations. Organizations are urged to patch the system immediately and enhance monitoring for any signs of intrusion or suspicious file uploads.",Fortra,Filecatalyst,9.8,CRITICAL,0.002319999970495701,false,,true,false,true,2024-03-13T02:26:10.000Z,true,false,false,,2024-03-13T14:10:36.029Z,0 CVE-2024-0204,https://securityvulnerability.io/vulnerability/CVE-2024-0204,Unauthorized Access to Admin User Accounts via Administration Portal,"An authentication bypass vulnerability exists in Fortra's GoAnywhere MFT prior to version 7.4.1. This flaw allows unauthorized individuals to exploit the administration portal, enabling them to create admin user accounts without proper credentials. The lack of adequate authentication mechanisms exposes organizations to severe security risks, including unauthorized access to sensitive data and control over the application. Users and administrators are urged to upgrade to the latest version to mitigate potential threats.",Fortra,GoAnywhere MFT,9.8,CRITICAL,0.704010009765625,false,,true,false,true,2024-01-23T10:41:20.000Z,true,true,false,,2024-01-22T18:05:13.194Z,12251 CVE-2023-6253,https://securityvulnerability.io/vulnerability/CVE-2023-6253,Saved Uninstall Key in Digital Guardian Agent Uninstaller,"A saved encryption key in the Uninstaller in Digital Guardian's Agent before version 7.9.4 allows a local attacker to retrieve the uninstall key and remove the software by extracting the uninstaller key from the memory of the uninstaller file. ",Fortra,"Digital Guardian Agent ",6,MEDIUM,0.0004600000102072954,false,,false,false,false,,,false,false,,2023-11-22T12:15:00.000Z,0 CVE-2021-26837,https://securityvulnerability.io/vulnerability/CVE-2021-26837,SQL Injection Vulnerability in Fortra DeliverNow Software,"An SQL Injection vulnerability exists in the SearchTextBox parameter of Fortra's DeliverNow software versions prior to 1.2.18. This flaw allows attackers to manipulate SQL queries, potentially enabling them to execute arbitrary code, escalate user privileges, and access sensitive information stored within the application. Organizations utilizing this software are advised to upgrade to mitigate the risk associated with this vulnerability.",Fortra,Delivernow,9.8,CRITICAL,0.0022899999748915434,false,,false,false,false,,,false,false,,2023-09-19T00:15:00.000Z,0 CVE-2023-2991,https://securityvulnerability.io/vulnerability/CVE-2023-2991,Fortra Globalscape Administration Server Information Disclosure,"Fortra Globalscape EFT's administration server suffers from an information disclosure vulnerability where the serial number of the harddrive that Globalscape is installed on can be remotely determined via a ""trial extension request"" message ",Fortra,Globalscape Eft,5.3,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2023-06-22T20:15:00.000Z,0 CVE-2023-2990,https://securityvulnerability.io/vulnerability/CVE-2023-2990,Fortra Globalscape Administration Server Denial of Service,"Fortra Globalscape EFT prior to version 8.1.0.16 is susceptible to a denial of service vulnerability that is triggered by a specially crafted compressed message. When processed, the message creates a condition of infinite recursion, leading to the crashing of the service. This vulnerability can disrupt normal operations, making it crucial for users of affected versions to apply necessary updates to safeguard their systems.",Fortra,Globalscape Eft,7.5,HIGH,0.0007200000109151006,false,,false,false,false,,,false,false,,2023-06-22T20:15:00.000Z,0 CVE-2023-2989,https://securityvulnerability.io/vulnerability/CVE-2023-2989,Fortra Globalscape Administration Server Out of Bounds Memory Read,"Fortra Globalscape EFT prior to version 8.1.0.16 is impacted by an out of bounds memory read issue within its administration server. This vulnerability could potentially allow an attacker to exploit the server, resulting in service crashes or unauthorized access through authentication bypass. It is crucial for users to update to the latest version to mitigate risks associated with this vulnerability.",Fortra,Globalscape Eft,9.1,CRITICAL,0.0011599999852478504,false,,false,false,false,,,false,false,,2023-06-22T20:15:00.000Z,0 CVE-2023-0669,https://securityvulnerability.io/vulnerability/CVE-2023-0669,GoAnywhere MFT suffers from pre-authentication command injection vulnerability,"Fortra's GoAnywhere MFT is exposed to a command injection vulnerability in the License Response Servlet, allowing attackers to manipulate the server by deserializing a malicious object. This vulnerability can occur before authentication, presenting a significant risk. The issue has been addressed in version 7.1.2, and it is crucial for users to update to this version to safeguard their systems from potential exploitation.",Fortra,Goanywhere Mft,7.2,HIGH,0.9700300097465515,true,2023-02-10T00:00:00.000Z,true,true,true,2023-02-10T00:00:00.000Z,true,false,false,,2023-02-06T20:15:00.000Z,0