Lucene search

K

Web Appliance Security Vulnerabilities

cve
cve

CVE-2023-33336

Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double...

4.8CVSS

5.1AI Score

0.0004EPSS

2023-06-30 02:15 AM
28
cve
cve

CVE-2017-9523

The Sophos Web Appliance before 4.3.2 has XSS in the FTP redirect page, aka...

6.1CVSS

6.1AI Score

0.001EPSS

2017-06-09 12:29 AM
19
cve
cve

CVE-2017-6183

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's configuration utilities for adding (and detecting) Active Directory servers was vulnerable to remote command injection, aka...

7.2CVSS

7AI Score

0.003EPSS

2017-03-30 05:59 PM
22
cve
cve

CVE-2017-6182

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via functions, aka...

9.8CVSS

7.4AI Score

0.047EPSS

2017-03-30 05:59 PM
24
cve
cve

CVE-2017-6412

In Sophos Web Appliance (SWA) before 4.3.1.2, Session Fixation could occur, aka...

8.1CVSS

8AI Score

0.034EPSS

2017-03-30 05:59 PM
37
cve
cve

CVE-2017-6184

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka...

4.7CVSS

5.3AI Score

0.002EPSS

2017-03-30 05:59 PM
24
cve
cve

CVE-2016-9553

The Sophos Web Appliance (version 4.2.1.3) is vulnerable to two Remote Command Injection vulnerabilities affecting its web administrative interface. These vulnerabilities occur in the MgrReport.php (/controllers/MgrReport.php) component responsible for blocking and unblocking IP addresses from...

7.2CVSS

7.4AI Score

0.043EPSS

2017-01-28 12:59 PM
27
cve
cve

CVE-2016-9554

The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. These vulnerabilities occur in MgrDiagnosticTools.php (/controllers/MgrDiagnosticTools.php), in the component responsible for....

7.2CVSS

7.5AI Score

0.027EPSS

2017-01-28 12:59 PM
29
cve
cve

CVE-2014-2849

The Change Password dialog box (change_password) in Sophos Web Appliance before 3.8.2 allows remote authenticated users to change the admin user password via a crafted...

6.5AI Score

0.243EPSS

2014-04-11 03:55 PM
19
cve
cve

CVE-2014-2850

The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address...

7.8AI Score

0.44EPSS

2014-04-11 03:55 PM
26
cve
cve

CVE-2013-2642

Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via...

7.2AI Score

0.012EPSS

2014-03-18 05:02 PM
23
cve
cve

CVE-2013-2641

Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id...

6.5AI Score

0.921EPSS

2014-03-18 05:02 PM
32
cve
cve

CVE-2013-2643

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php,.....

5.6AI Score

0.003EPSS

2014-03-18 05:02 PM
24
cve
cve

CVE-2013-4984

The close_connections function in /opt/cma/bin/clear_keys.pl in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows local users to gain privileges via shell metacharacters in the second...

6.3AI Score

0.001EPSS

2013-09-10 11:28 AM
31