Search criteria

20 vulnerabilities found for MOVEit Transfer by Progress

CERTFR-2025-AVI-1037

Vulnerability from certfr_avis - Published: 2025-11-25 - Updated: 2025-11-25

De multiples vulnérabilités ont été découvertes dans Progress MOVEit Transfer. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une falsification de requêtes côté serveur (SSRF) et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Progress MOVEit Transfer MOVEit Transfer versions 2025.0.x antérieures à 2025.0.4
Progress MOVEit Transfer MOVEit Transfer versions 2024.1.x antérieures à 2024.1.8
Progress MOVEit Transfer MOVEit Transfer versions 2025.x antérieures à 2025.1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MOVEit Transfer versions 2025.0.x ant\u00e9rieures \u00e0 2025.0.4",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2024.1.x ant\u00e9rieures \u00e0 2024.1.8",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2025.x ant\u00e9rieures \u00e0 2025.1",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-11002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-11002"
    },
    {
      "name": "CVE-2025-13147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-13147"
    },
    {
      "name": "CVE-2025-11001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-11001"
    }
  ],
  "initial_release_date": "2025-11-25T00:00:00",
  "last_revision_date": "2025-11-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-1037",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-11-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Progress MOVEit Transfer. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF) et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Progress MOVEit Transfer",
  "vendor_advisories": [
    {
      "published_at": "2025-11-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Progress Fixed-Issues-in-2025.1",
      "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2025_1/page/Fixed-Issues-in-2025.1.html"
    },
    {
      "published_at": "2025-11-15",
      "title": "Bulletin de s\u00e9curit\u00e9 Progress Fixed-Issues-in-2024.1.8",
      "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2024/page/Fixed-Issues-in-2024.1.8.html"
    },
    {
      "published_at": "2025-11-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Progress Fixed-Issues-in-2025.0.4",
      "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2025/page/Fixed-Issues-in-2025.0.4.html"
    }
  ]
}

CERTFR-2025-AVI-0644

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans Progress MOVEit Transfer. Elle permet à un attaquant de provoquer une élévation de privilèges.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Progress MOVEit Transfer MOVEit Transfer versions 2024.0.x antérieures à 2024.0.8
Progress MOVEit Transfer MOVEit Transfer versions 2024.1.x antérieures à 2024.1.2
Progress MOVEit Transfer MOVEit Transfer versions 2023.1.x antérieures à 2023.1.12,
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MOVEit Transfer versions 2024.0.x ant\u00e9rieures \u00e0 2024.0.8",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2024.1.x ant\u00e9rieures \u00e0 2024.1.2",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2023.1.x ant\u00e9rieures \u00e0 2023.1.12,",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-2324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2324"
    }
  ],
  "links": [],
  "reference": "CERTFR-2025-AVI-0644",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Progress MOVEit Transfer. Elle permet \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges.",
  "title": "Vuln\u00e9rabilit\u00e9 dans Progress MOVEit Transfer",
  "vendor_advisories": [
    {
      "published_at": "2025-03-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Progress CVE-2025-2324",
      "url": "https://community.progress.com/s/article/MOVEit-Transfer-Vulnerability-CVE-2025-2324-March-18-2025"
    }
  ]
}

CERTFR-2024-AVI-0078

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans Progress MOVEit Transfer. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Progress MOVEit Transfer MOVEit Transfer versions antérieures à 2022.1.11 (14.1.11)
Progress MOVEit Transfer MOVEit Transfer versions antérieures à 2023.0.8 (15.0.8)
Progress MOVEit Transfer MOVEit Transfer 2021.1.x
Progress MOVEit Transfer MOVEit Transfer versions antérieures à 2022.0.10 (14.0.10)
Progress MOVEit Transfer MOVEit Transfer versions antérieures à 2023.1.3 (15.1.3)
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MOVEit Transfer versions ant\u00e9rieures \u00e0 2022.1.11 (14.1.11)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions ant\u00e9rieures \u00e0 2023.0.8 (15.0.8)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer 2021.1.x",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions ant\u00e9rieures \u00e0 2022.0.10 (14.0.10)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions ant\u00e9rieures \u00e0 2023.1.3 (15.1.3)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-0396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0396"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0078",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-01-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Progress MOVEit Transfer. Elle\npermet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Progress MOVEit Transfer",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Progress du 17 janvier 2024",
      "url": "https://community.progress.com/s/article/MOVEit-Transfer-Service-Pack-January-2024"
    }
  ]
}

CERTFR-2023-AVI-1000

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans Progress MOVEit Transfer. Elles permettent à un attaquant de provoquer une élévation de privilèges et une injection de code indirecte à distance (XSS).

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Progress MOVEit Transfer MOVEit Transfer versions 2023.0.x antérieures à 2023.0.7
Progress MOVEit Transfer MOVEit Transfer versions antérieures à 2022.0.9
Progress MOVEit Transfer MOVEit Transfer versions 2023.1.x antérieures à 2023.1.2
Progress MOVEit Transfer MOVEit Transfer versions 2022.1.x antérieures à 2022.1.10
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MOVEit Transfer versions 2023.0.x ant\u00e9rieures \u00e0 2023.0.7",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions ant\u00e9rieures \u00e0 2022.0.9",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2023.1.x ant\u00e9rieures \u00e0 2023.1.2",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2022.1.x ant\u00e9rieures \u00e0 2022.1.10",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-6218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6218"
    },
    {
      "name": "CVE-2023-6217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6217"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-1000",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-12-06T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Progress MOVEit\n\u003cspan\nclass=\"test-id__field-value slds-form-element__static slds-grow is-read-only\"\naura-rendered-by=\"17:485;a\"\u003e\u003cspan class=\"uiOutputText\"\naura-rendered-by=\"9:485;a\"\naura-class=\"uiOutputText\"\u003eTransfer\u003c/span\u003e\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et une injection de\ncode indirecte \u00e0 distance (XSS).\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Progress MOVEit Transfer",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Progress du 05 d\u00e9cembre 2023",
      "url": "https://community.progress.com/s/article/MOVEit-Transfer-Service-Pack-November-2023"
    }
  ]
}

CVE-2025-13147 (GCVE-0-2025-13147)

Vulnerability from cvelistv5 – Published: 2025-11-19 20:45 – Updated: 2025-11-19 20:50
VLAI?
Summary
Server-Side Request Forgery (SSRF) vulnerability in Progress MOVEit Transfer.This issue affects MOVEit Transfer: before 2024.1.8, from 2025.0.0 before 2025.0.4.
CWE
  • CWE-918 - Server-Side Request Forgery (SSRF)
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 0 , < 2024.1.8 (semver)
Affected: 2025.0.0 , < 2025.0.4 (semver)
Create a notification for this product.
Credits
Early Warning Services Michael McCambridge Brian Tigges Jason Scribner Alex Achs
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-13147",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-19T20:49:54.892323Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T20:50:10.151Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2024.1.8",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "2025.0.4",
              "status": "affected",
              "version": "2025.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Early Warning Services"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Michael McCambridge"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Brian Tigges"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Jason Scribner"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Alex Achs"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Server-Side Request Forgery (SSRF) vulnerability in Progress MOVEit Transfer.\u003cp\u003eThis issue affects MOVEit Transfer: before 2024.1.8, from 2025.0.0 before 2025.0.4.\u003c/p\u003e"
            }
          ],
          "value": "Server-Side Request Forgery (SSRF) vulnerability in Progress MOVEit Transfer.This issue affects MOVEit Transfer: before 2024.1.8, from 2025.0.0 before 2025.0.4."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-918",
              "description": "CWE-918 Server-Side Request Forgery (SSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-19T20:45:48.418Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2024/page/Fixed-Issues-in-2024.1.8.html"
        },
        {
          "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2025/page/Fixed-Issues-in-2025.0.4.html"
        },
        {
          "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2025_1/page/Fixed-Issues-in-2025.1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "External Service Interaction (DNS)",
      "x_generator": {
        "engine": "Vulnogram 0.5.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2025-13147",
    "datePublished": "2025-11-19T20:45:48.418Z",
    "dateReserved": "2025-11-13T20:06:29.891Z",
    "dateUpdated": "2025-11-19T20:50:10.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10932 (GCVE-0-2025-10932)

Vulnerability from cvelistv5 – Published: 2025-10-29 14:12 – Updated: 2025-10-29 14:33
VLAI?
Summary
Uncontrolled Resource Consumption vulnerability in Progress MOVEit Transfer (AS2 module).This issue affects MOVEit Transfer: from 2025.0.0 before 2025.0.3, from 2024.1.0 before 2024.1.7, from 2023.1.0 before 2023.1.16.
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2025.0.0 , < 2025.0.3 (semver)
Affected: 2024.1.0 , < 2024.1.7 (semver)
Affected: 2023.1.0 , < 2023.1.16 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10932",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-29T14:32:20.694306Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-29T14:33:14.601Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "AS2"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2025.0.3",
              "status": "affected",
              "version": "2025.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2023.1.16",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Uncontrolled Resource Consumption vulnerability in Progress MOVEit Transfer (AS2 module).\u003cp\u003eThis issue affects MOVEit Transfer: from 2025.0.0 before 2025.0.3, from 2024.1.0 before 2024.1.7, from 2023.1.0 before 2023.1.16.\u003c/p\u003e"
            }
          ],
          "value": "Uncontrolled Resource Consumption vulnerability in Progress MOVEit Transfer (AS2 module).This issue affects MOVEit Transfer: from 2025.0.0 before 2025.0.3, from 2024.1.0 before 2024.1.7, from 2023.1.0 before 2023.1.16."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-29T14:12:33.439Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Vulnerability-CVE-2025-10932-October-29-2025"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "AS2 module allows uncontrolled file uploads",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2025-10932",
    "datePublished": "2025-10-29T14:12:33.439Z",
    "dateReserved": "2025-09-24T17:13:32.630Z",
    "dateUpdated": "2025-10-29T14:33:14.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-2324 (GCVE-0-2025-2324)

Vulnerability from cvelistv5 – Published: 2025-03-19 15:23 – Updated: 2025-03-19 20:17
VLAI?
Summary
Improper Privilege Management vulnerability for users configured as Shared Accounts in Progress MOVEit Transfer (SFTP module) allows Privilege Escalation.This issue affects MOVEit Transfer: from 2023.1.0 before 2023.1.12, from 2024.0.0 before 2024.0.8, from 2024.1.0 before 2024.1.2.
CWE
  • CWE-269 - Improper Privilege Management
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2023.1.0 , < 2023.1.12 (custom)
Affected: 2024.0.0 , < 2024.0.8 (custom)
Affected: 2024.1.0 , < 2024.1.2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2324",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-19T20:16:53.538862Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-19T20:17:04.235Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SFTP"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2023.1.12",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.0.8",
              "status": "affected",
              "version": "2024.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.2",
              "status": "affected",
              "version": "2024.1.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Privilege Management vulnerability for users configured as Shared Accounts in Progress MOVEit Transfer (SFTP module) allows Privilege Escalation.\u003cp\u003eThis issue affects MOVEit Transfer: from 2023.1.0 before 2023.1.12, from 2024.0.0 before 2024.0.8, from 2024.1.0 before 2024.1.2.\u003c/p\u003e"
            }
          ],
          "value": "Improper Privilege Management vulnerability for users configured as Shared Accounts in Progress MOVEit Transfer (SFTP module) allows Privilege Escalation.This issue affects MOVEit Transfer: from 2023.1.0 before 2023.1.12, from 2024.0.0 before 2024.0.8, from 2024.1.0 before 2024.1.2."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269: Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-03-19T15:23:03.486Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Vulnerability-CVE-2025-2324-March-18-2025"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "A MOVEit Transfer user configured as a Shared Account can gain unintended List permissions on a folder",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2025-2324",
    "datePublished": "2025-03-19T15:23:03.486Z",
    "dateReserved": "2025-03-14T17:30:06.106Z",
    "dateUpdated": "2025-03-19T20:17:04.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6576 (GCVE-0-2024-6576)

Vulnerability from cvelistv5 – Published: 2024-07-29 13:46 – Updated: 2024-08-01 21:41
VLAI?
Summary
Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.
CWE
  • CWE-287 - Improper Authentication
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2023.0.0 , < 2023.0.12 (semver)
Affected: 2023.1.0 , < 2023.1.7 (semver)
Affected: 2024.0.0 , < 2024.0.3 (semver)
Create a notification for this product.
Credits
Discovered Internally
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2023.0.12",
                "status": "affected",
                "version": "2023.0.0",
                "versionType": "semver"
              },
              {
                "lessThan": "2023.1.7",
                "status": "affected",
                "version": "2023.1.0",
                "versionType": "semver"
              },
              {
                "lessThan": "2024.0.3",
                "status": "affected",
                "version": "2024.0.0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6576",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-29T15:51:24.094046Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-29T16:07:10.830Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:41:03.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "product",
              "x_transferred"
            ],
            "url": "https://www.progress.com/moveit"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-July-2024-CVE-2024-6576"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SFTP"
          ],
          "platforms": [
            "Windows"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2023.0.12",
              "status": "affected",
              "version": "2023.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2024.0.3",
              "status": "affected",
              "version": "2024.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Discovered Internally"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.\u003cp\u003eThis issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.\u003c/p\u003e"
            }
          ],
          "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287 Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-29T13:46:32.409Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "tags": [
            "product"
          ],
          "url": "https://www.progress.com/moveit"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-July-2024-CVE-2024-6576"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "MOVEit Transfer Privilege Escalation Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2024-6576",
    "datePublished": "2024-07-29T13:46:32.409Z",
    "dateReserved": "2024-07-08T17:38:23.180Z",
    "dateUpdated": "2024-08-01T21:41:03.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-5806 (GCVE-0-2024-5806)

Vulnerability from cvelistv5 – Published: 2024-06-25 15:04 – Updated: 2024-08-01 21:25
VLAI?
Summary
Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2.
CWE
  • CWE-287 - Improper Authentication
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2023.0.0 , < 2023.0.11 (semver)
Affected: 2023.1.0 , < 2023.1.6 (semver)
Affected: 2024.0.0 , < 2024.0.2 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:2023.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2023.0.11",
                "status": "affected",
                "version": "2023.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:2023.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2023.1.6",
                "status": "affected",
                "version": "2023.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:2024.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2024.0.2",
                "status": "affected",
                "version": "2024.0.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-5806",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T03:55:23.614488Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T13:22:54.244Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:25:02.659Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "product",
              "x_transferred"
            ],
            "url": "https://www.progress.com/moveit"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-June-2024-CVE-2024-5806"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SFTP"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2023.0.11",
              "status": "affected",
              "version": "2023.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2024.0.2",
              "status": "affected",
              "version": "2024.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.\u003cp\u003eThis issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2.\u003c/p\u003e"
            }
          ],
          "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-115",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-115 Authentication Bypass"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287 Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-25T23:23:46.318Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "tags": [
            "product"
          ],
          "url": "https://www.progress.com/moveit"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-June-2024-CVE-2024-5806"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "MOVEit Transfer Authentication Bypass Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2024-5806",
    "datePublished": "2024-06-25T15:04:37.342Z",
    "dateReserved": "2024-06-10T16:42:56.944Z",
    "dateUpdated": "2024-08-01T21:25:02.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-13147 (GCVE-0-2025-13147)

Vulnerability from nvd – Published: 2025-11-19 20:45 – Updated: 2025-11-19 20:50
VLAI?
Summary
Server-Side Request Forgery (SSRF) vulnerability in Progress MOVEit Transfer.This issue affects MOVEit Transfer: before 2024.1.8, from 2025.0.0 before 2025.0.4.
CWE
  • CWE-918 - Server-Side Request Forgery (SSRF)
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 0 , < 2024.1.8 (semver)
Affected: 2025.0.0 , < 2025.0.4 (semver)
Create a notification for this product.
Credits
Early Warning Services Michael McCambridge Brian Tigges Jason Scribner Alex Achs
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-13147",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-19T20:49:54.892323Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T20:50:10.151Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2024.1.8",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "2025.0.4",
              "status": "affected",
              "version": "2025.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Early Warning Services"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Michael McCambridge"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Brian Tigges"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Jason Scribner"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Alex Achs"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Server-Side Request Forgery (SSRF) vulnerability in Progress MOVEit Transfer.\u003cp\u003eThis issue affects MOVEit Transfer: before 2024.1.8, from 2025.0.0 before 2025.0.4.\u003c/p\u003e"
            }
          ],
          "value": "Server-Side Request Forgery (SSRF) vulnerability in Progress MOVEit Transfer.This issue affects MOVEit Transfer: before 2024.1.8, from 2025.0.0 before 2025.0.4."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-918",
              "description": "CWE-918 Server-Side Request Forgery (SSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-19T20:45:48.418Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2024/page/Fixed-Issues-in-2024.1.8.html"
        },
        {
          "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2025/page/Fixed-Issues-in-2025.0.4.html"
        },
        {
          "url": "https://docs.progress.com/bundle/moveit-transfer-release-notes-2025_1/page/Fixed-Issues-in-2025.1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "External Service Interaction (DNS)",
      "x_generator": {
        "engine": "Vulnogram 0.5.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2025-13147",
    "datePublished": "2025-11-19T20:45:48.418Z",
    "dateReserved": "2025-11-13T20:06:29.891Z",
    "dateUpdated": "2025-11-19T20:50:10.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10932 (GCVE-0-2025-10932)

Vulnerability from nvd – Published: 2025-10-29 14:12 – Updated: 2025-10-29 14:33
VLAI?
Summary
Uncontrolled Resource Consumption vulnerability in Progress MOVEit Transfer (AS2 module).This issue affects MOVEit Transfer: from 2025.0.0 before 2025.0.3, from 2024.1.0 before 2024.1.7, from 2023.1.0 before 2023.1.16.
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2025.0.0 , < 2025.0.3 (semver)
Affected: 2024.1.0 , < 2024.1.7 (semver)
Affected: 2023.1.0 , < 2023.1.16 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10932",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-29T14:32:20.694306Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-29T14:33:14.601Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "AS2"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2025.0.3",
              "status": "affected",
              "version": "2025.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2023.1.16",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Uncontrolled Resource Consumption vulnerability in Progress MOVEit Transfer (AS2 module).\u003cp\u003eThis issue affects MOVEit Transfer: from 2025.0.0 before 2025.0.3, from 2024.1.0 before 2024.1.7, from 2023.1.0 before 2023.1.16.\u003c/p\u003e"
            }
          ],
          "value": "Uncontrolled Resource Consumption vulnerability in Progress MOVEit Transfer (AS2 module).This issue affects MOVEit Transfer: from 2025.0.0 before 2025.0.3, from 2024.1.0 before 2024.1.7, from 2023.1.0 before 2023.1.16."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-29T14:12:33.439Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Vulnerability-CVE-2025-10932-October-29-2025"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "AS2 module allows uncontrolled file uploads",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2025-10932",
    "datePublished": "2025-10-29T14:12:33.439Z",
    "dateReserved": "2025-09-24T17:13:32.630Z",
    "dateUpdated": "2025-10-29T14:33:14.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-2324 (GCVE-0-2025-2324)

Vulnerability from nvd – Published: 2025-03-19 15:23 – Updated: 2025-03-19 20:17
VLAI?
Summary
Improper Privilege Management vulnerability for users configured as Shared Accounts in Progress MOVEit Transfer (SFTP module) allows Privilege Escalation.This issue affects MOVEit Transfer: from 2023.1.0 before 2023.1.12, from 2024.0.0 before 2024.0.8, from 2024.1.0 before 2024.1.2.
CWE
  • CWE-269 - Improper Privilege Management
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2023.1.0 , < 2023.1.12 (custom)
Affected: 2024.0.0 , < 2024.0.8 (custom)
Affected: 2024.1.0 , < 2024.1.2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2324",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-19T20:16:53.538862Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-19T20:17:04.235Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SFTP"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2023.1.12",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.0.8",
              "status": "affected",
              "version": "2024.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.2",
              "status": "affected",
              "version": "2024.1.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Privilege Management vulnerability for users configured as Shared Accounts in Progress MOVEit Transfer (SFTP module) allows Privilege Escalation.\u003cp\u003eThis issue affects MOVEit Transfer: from 2023.1.0 before 2023.1.12, from 2024.0.0 before 2024.0.8, from 2024.1.0 before 2024.1.2.\u003c/p\u003e"
            }
          ],
          "value": "Improper Privilege Management vulnerability for users configured as Shared Accounts in Progress MOVEit Transfer (SFTP module) allows Privilege Escalation.This issue affects MOVEit Transfer: from 2023.1.0 before 2023.1.12, from 2024.0.0 before 2024.0.8, from 2024.1.0 before 2024.1.2."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269: Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-03-19T15:23:03.486Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Vulnerability-CVE-2025-2324-March-18-2025"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "A MOVEit Transfer user configured as a Shared Account can gain unintended List permissions on a folder",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2025-2324",
    "datePublished": "2025-03-19T15:23:03.486Z",
    "dateReserved": "2025-03-14T17:30:06.106Z",
    "dateUpdated": "2025-03-19T20:17:04.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6576 (GCVE-0-2024-6576)

Vulnerability from nvd – Published: 2024-07-29 13:46 – Updated: 2024-08-01 21:41
VLAI?
Summary
Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.
CWE
  • CWE-287 - Improper Authentication
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2023.0.0 , < 2023.0.12 (semver)
Affected: 2023.1.0 , < 2023.1.7 (semver)
Affected: 2024.0.0 , < 2024.0.3 (semver)
Create a notification for this product.
Credits
Discovered Internally
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2023.0.12",
                "status": "affected",
                "version": "2023.0.0",
                "versionType": "semver"
              },
              {
                "lessThan": "2023.1.7",
                "status": "affected",
                "version": "2023.1.0",
                "versionType": "semver"
              },
              {
                "lessThan": "2024.0.3",
                "status": "affected",
                "version": "2024.0.0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6576",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-29T15:51:24.094046Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-29T16:07:10.830Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:41:03.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "product",
              "x_transferred"
            ],
            "url": "https://www.progress.com/moveit"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-July-2024-CVE-2024-6576"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SFTP"
          ],
          "platforms": [
            "Windows"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2023.0.12",
              "status": "affected",
              "version": "2023.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2024.0.3",
              "status": "affected",
              "version": "2024.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Discovered Internally"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.\u003cp\u003eThis issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.\u003c/p\u003e"
            }
          ],
          "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287 Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-29T13:46:32.409Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "tags": [
            "product"
          ],
          "url": "https://www.progress.com/moveit"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-July-2024-CVE-2024-6576"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "MOVEit Transfer Privilege Escalation Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2024-6576",
    "datePublished": "2024-07-29T13:46:32.409Z",
    "dateReserved": "2024-07-08T17:38:23.180Z",
    "dateUpdated": "2024-08-01T21:41:03.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-5806 (GCVE-0-2024-5806)

Vulnerability from nvd – Published: 2024-06-25 15:04 – Updated: 2024-08-01 21:25
VLAI?
Summary
Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2.
CWE
  • CWE-287 - Improper Authentication
Assigner
Impacted products
Vendor Product Version
Progress MOVEit Transfer Affected: 2023.0.0 , < 2023.0.11 (semver)
Affected: 2023.1.0 , < 2023.1.6 (semver)
Affected: 2024.0.0 , < 2024.0.2 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:2023.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2023.0.11",
                "status": "affected",
                "version": "2023.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:2023.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2023.1.6",
                "status": "affected",
                "version": "2023.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:progress:moveit_transfer:2024.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "moveit_transfer",
            "vendor": "progress",
            "versions": [
              {
                "lessThan": "2024.0.2",
                "status": "affected",
                "version": "2024.0.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-5806",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T03:55:23.614488Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T13:22:54.244Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:25:02.659Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "product",
              "x_transferred"
            ],
            "url": "https://www.progress.com/moveit"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-June-2024-CVE-2024-5806"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SFTP"
          ],
          "product": "MOVEit Transfer",
          "vendor": "Progress",
          "versions": [
            {
              "lessThan": "2023.0.11",
              "status": "affected",
              "version": "2023.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "2024.0.2",
              "status": "affected",
              "version": "2024.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.\u003cp\u003eThis issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2.\u003c/p\u003e"
            }
          ],
          "value": "Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-115",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-115 Authentication Bypass"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287 Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-25T23:23:46.318Z",
        "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
        "shortName": "ProgressSoftware"
      },
      "references": [
        {
          "tags": [
            "product"
          ],
          "url": "https://www.progress.com/moveit"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-June-2024-CVE-2024-5806"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "MOVEit Transfer Authentication Bypass Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05",
    "assignerShortName": "ProgressSoftware",
    "cveId": "CVE-2024-5806",
    "datePublished": "2024-06-25T15:04:37.342Z",
    "dateReserved": "2024-06-10T16:42:56.944Z",
    "dateUpdated": "2024-08-01T21:25:02.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CERTFR-2023-ALE-005

Vulnerability from certfr_alerte - Published: - Updated:

La découverte d'une vulnérabilité affectant le logiciel MOVEit Transfer de Progress Software, le 31 mai 2023, avait conduit le CERT-FR à publier des éléments d'information dans le bulletin d'actualité CERTFR-2023-ACT-025.

L'objet de cette alerte CERTFR-2023-ALE-005 est de faire le point sur l'exploitation de cette vulnérabilité par le groupe cybercriminel CL0P ainsi que de synthétiser les mesures de remédiation et de correction à appliquer par les utilisateurs du logiciel MOVEit Transfer.

Télécharger le rapport : Exploitation d'une vulnérabilité dans MOVEit Transfer par le groupe cybercriminel CL0P

Solution

Se référer au document PDF joint à cette alerte.

Impacted products
Vendor Product Description
Progress MOVEit Transfer MOVEit Transfer versions 2021.1.x antérieures à 2021.1.6 (13.1.6)
Progress MOVEit Transfer MOVEit Transfer versions 2021.0.x antérieures à 2021.0.8 (13.0.8)
Progress MOVEit Transfer MOVEit Cloud versions antérieures à 14.4.6.97 ou 14.0.5.45 (production)
Progress MOVEit Transfer MOVEit Transfer versions antérieures à 2020.1.10 (12.1.10)
Progress MOVEit Transfer MOVEit Transfer versions 2022.0.x antérieures à 2022.0.6 (14.0.6)
Progress MOVEit Transfer MOVEit Transfer versions 2022.1.x antérieures à 2022.1.7 (14.1.7)
Progress MOVEit Transfer MOVEit Transfer versions 2023.x antérieures à 2023.0.3 (15.0.3)
Progress MOVEit Transfer MOVEit Cloud versions antérieures à 15.0.2.39 (test)
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MOVEit Transfer versions 2021.1.x ant\u00e9rieures \u00e0 2021.1.6 (13.1.6)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2021.0.x ant\u00e9rieures \u00e0 2021.0.8 (13.0.8)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Cloud versions ant\u00e9rieures \u00e0 14.4.6.97 ou 14.0.5.45 (production)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions ant\u00e9rieures \u00e0 2020.1.10 (12.1.10)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2022.0.x ant\u00e9rieures \u00e0 2022.0.6 (14.0.6)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2022.1.x ant\u00e9rieures \u00e0 2022.1.7 (14.1.7)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Transfer versions 2023.x ant\u00e9rieures \u00e0 2023.0.3 (15.0.3)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    },
    {
      "description": "MOVEit Cloud versions ant\u00e9rieures \u00e0 15.0.2.39 (test)",
      "product": {
        "name": "MOVEit Transfer",
        "vendor": {
          "name": "Progress",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "closed_at": "2023-09-11",
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au document PDF joint \u00e0 cette alerte.\n",
  "cves": [
    {
      "name": "CVE-2023-34362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34362"
    },
    {
      "name": "CVE-2023-35036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35036"
    },
    {
      "name": "CVE-2023-35708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35708"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-ALE-005",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-05T00:00:00.000000"
    },
    {
      "description": "Cl\u00f4ture de l\u0027alerte. Cela ne signifie pas la fin d\u0027une menace. Seule l\u0027application de la mise \u00e0 jour permet de vous pr\u00e9munir contre l\u0027exploitation de la vuln\u00e9rabilit\u00e9 correspondante.",
      "revision_date": "2023-09-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "La d\u00e9couverte d\u0027une vuln\u00e9rabilit\u00e9 affectant le logiciel MOVEit Transfer\nde Progress Software, le 31 mai 2023, avait conduit le CERT-FR \u00e0 publier\ndes \u00e9l\u00e9ments d\u0027information dans le bulletin d\u0027actualit\u00e9\nCERTFR-2023-ACT-025.\n\nL\u0027objet de cette alerte CERTFR-2023-ALE-005 est de faire le point sur\nl\u0027exploitation de cette vuln\u00e9rabilit\u00e9 par le groupe cybercriminel CL0P\nainsi que de synth\u00e9tiser les mesures de rem\u00e9diation et de correction \u00e0\nappliquer par les utilisateurs du logiciel MOVEit Transfer.\n\n\u003ca href=\"/uploads/CERTFR-2023-ALE-005.pdf\"\nstyle=\"display: block; text-align: center; padding: 5px 8px 5px 8px; background-color: #c4322c; width: 1200px; height: 32px; margin: 0 auto; color: #ffffff;\"\ndata-darkreader-inline-bgcolor=\"\"\ndata-darkreader-inline-color=\"\"\u003eT\u00e9l\u00e9charger le rapport : Exploitation\nd\u0027une vuln\u00e9rabilit\u00e9 dans MOVEit Transfer par le groupe cybercriminel\nCL0P\u003c/a\u003e\n",
  "title": "Synth\u00e8se sur l\u0027exploitation d\u0027une vuln\u00e9rabilit\u00e9 dans MOVEit Transfer",
  "vendor_advisories": []
}