Command Injection Vulnerability in Accellion File Transfer Appliance version FTA_8_0_540

Command Injection Vulnerability in Accellion File Transfer Appliance version FTA_8_0_540

CVE-2019-5623 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').

Learn more about our Web Application Penetration Testing UK.