SQL Injection Vulnerability in Accellion File Transfer Appliance (FTA) Allows Remote Code Execution

SQL Injection Vulnerability in Accellion File Transfer Appliance (FTA) Allows Remote Code Execution

CVE-2016-2351 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in home/seos/courier/security_key2.api on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote attackers to execute arbitrary SQL commands via the client_id parameter.

Learn more about our Api Penetration Testing.