Lucene search

K

Xcs Security Vulnerabilities

cve
cve

CVE-2015-5453

Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to...

8.1AI Score

0.018EPSS

2015-07-08 03:59 PM
20
cve
cve

CVE-2015-5452

SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to...

9.3AI Score

0.054EPSS

2015-07-08 03:59 PM
16
cve
cve

CVE-2011-2165

The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command...

9.4AI Score

0.002EPSS

2011-05-23 10:55 PM
28