Lucene search

K

Sophos Firewall Security Vulnerabilities

cve
cve

CVE-2023-5552

A password disclosure vulnerability in the Secure PDF eXchange (SPX) feature allows attackers with full email access to decrypt PDFs in Sophos Firewall version 19.5 MR3 (19.5.3) and older, if the password type is set to “Specified by...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-18 12:15 AM
24
cve
cve

CVE-2022-3226

An OS command injection vulnerability allows admins to execute code via SSL VPN configuration uploads in Sophos Firewall releases older than version 19.5...

7.2CVSS

7.3AI Score

0.001EPSS

2022-12-01 06:15 PM
33
cve
cve

CVE-2022-3710

A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases older than version 19.5...

2.7CVSS

4.9AI Score

0.001EPSS

2022-12-01 06:15 PM
32
cve
cve

CVE-2022-3696

A post-auth code injection vulnerability allows admins to execute code in Webadmin of Sophos Firewall releases older than version 19.5...

7.2CVSS

7.2AI Score

0.001EPSS

2022-12-01 06:15 PM
28
cve
cve

CVE-2022-3709

A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall releases older than version 19.5...

8.4CVSS

8AI Score

0.001EPSS

2022-12-01 06:15 PM
38
cve
cve

CVE-2022-3711

A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5...

4.3CVSS

5.2AI Score

0.001EPSS

2022-12-01 06:15 PM
27
cve
cve

CVE-2022-3713

A code injection vulnerability allows adjacent attackers to execute code in the Wifi controller of Sophos Firewall releases older than version 19.5...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-01 06:15 PM
24
cve
cve

CVE-2022-3236

A code injection vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v19.0 MR1 and...

9.8CVSS

9.4AI Score

0.128EPSS

2022-09-23 01:15 PM
601
In Wild
3
cve
cve

CVE-2022-1807

Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0...

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-07 06:15 PM
25
4
cve
cve

CVE-2021-25267

Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 19.0...

8.4CVSS

8.3AI Score

0.001EPSS

2022-05-05 06:15 PM
48
4
cve
cve

CVE-2021-25268

Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from MySophos admin to SFOS admin in Sophos Firewall older than version 19.0...

8.4CVSS

8.3AI Score

0.001EPSS

2022-05-05 06:15 PM
49
3
cve
cve

CVE-2022-0331

An information disclosure vulnerability in Webadmin allows an unauthenticated remote attacker to read the device serial number in Sophos Firewall version v18.5 MR2 and...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-29 01:15 AM
54
cve
cve

CVE-2022-1040

An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and...

9.8CVSS

9.6AI Score

0.974EPSS

2022-03-25 12:15 PM
1167
In Wild
10
cve
cve

CVE-2021-25273

Stored XSS can execute as administrator in quarantined email detail view in Sophos UTM before version...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-29 08:15 PM
55
6