9.4
CRITICAL
CVE-2019-16383
Progress MOVEit Transfer SQL Injection
Description

MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, or may be able to alter the database via the REST API, aka SQL Injection.

INFO

Published Date :

Sept. 24, 2019, 3:15 p.m.

Last Modified :

April 14, 2020, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-16383 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ipswitch moveit_transfer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16383.

URL Resource
http://packetstormsecurity.com/files/157208/MOVEit-Transfer-11.1.1-SQL-Injection.html
https://community.ipswitch.com/s/article/SQL-Injection-Vulnerability Patch Vendor Advisory
https://docs.ipswitch.com/MOVEit/Transfer2018SP2/ReleaseNotes/en/index.htm#46490.htm Patch Release Notes Vendor Advisory
https://docs.ipswitch.com/MOVEit/Transfer2019/ReleaseNotes/en/index.htm#48648.htm Release Notes Vendor Advisory
https://docs.ipswitch.com/MOVEit/Transfer2019_1/ReleaseNotes/en/index.htm#49443.htm Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16383 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16383 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157208/MOVEit-Transfer-11.1.1-SQL-Injection.html [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 06, 2019

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
    Changed Reference Type https://community.ipswitch.com/s/article/SQL-Injection-Vulnerability No Types Assigned https://community.ipswitch.com/s/article/SQL-Injection-Vulnerability Patch, Vendor Advisory
    Changed Reference Type https://docs.ipswitch.com/MOVEit/Transfer2018SP2/ReleaseNotes/en/index.htm#46490.htm No Types Assigned https://docs.ipswitch.com/MOVEit/Transfer2018SP2/ReleaseNotes/en/index.htm#46490.htm Patch, Release Notes, Vendor Advisory
    Changed Reference Type https://docs.ipswitch.com/MOVEit/Transfer2019/ReleaseNotes/en/index.htm#48648.htm No Types Assigned https://docs.ipswitch.com/MOVEit/Transfer2019/ReleaseNotes/en/index.htm#48648.htm Release Notes, Vendor Advisory
    Changed Reference Type https://docs.ipswitch.com/MOVEit/Transfer2019_1/ReleaseNotes/en/index.htm#49443.htm No Types Assigned https://docs.ipswitch.com/MOVEit/Transfer2019_1/ReleaseNotes/en/index.htm#49443.htm Release Notes, Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.4 *cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.0.2 *cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16383 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.05%

score

0.74923

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability