Lucene search

K

Sfos Security Vulnerabilities

cve
cve

CVE-2020-11503

A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code...

9.8CVSS

9.7AI Score

0.003EPSS

2020-06-18 04:15 PM
18
cve
cve

CVE-2020-12271

A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful...

9.8CVSS

9.2AI Score

0.017EPSS

2020-04-27 04:15 AM
988
In Wild
3
cve
cve

CVE-2018-16118

A shell escape vulnerability in /webconsole/APIController in the API Configuration component of Sophos XG firewall 17.0.8 MR-8 allows remote attackers to execute arbitrary OS commands via shell metachracters in the "X-Forwarded-for" HTTP...

8.1CVSS

8.5AI Score

0.006EPSS

2019-06-20 05:15 PM
143
cve
cve

CVE-2018-16116

SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET...

8.8CVSS

8.9AI Score

0.002EPSS

2019-06-20 05:15 PM
118
cve
cve

CVE-2018-16117

A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST...

8.8CVSS

8.1AI Score

0.003EPSS

2019-06-20 05:15 PM
118
cve
cve

CVE-2017-18014

An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option "Web Server Protection") in the webad...

6.1CVSS

6.4AI Score

0.001EPSS

2018-01-12 05:29 PM
23