Lucene search

K

Xg Firewall Firmware Security Vulnerabilities

cve
cve

CVE-2020-17352

Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary...

8.8CVSS

8.4AI Score

0.002EPSS

2020-08-07 08:15 PM
46
cve
cve

CVE-2020-15504

A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other...

9.8CVSS

8.7AI Score

0.001EPSS

2020-07-10 05:15 PM
28
cve
cve

CVE-2020-15069

Sophos XG Firewall 17.x through v17.5 MR12 allows a Buffer Overflow and remote code execution via the HTTP/S Bookmarks feature for clientless access. Hotfix HF062020.1 was published for all firewalls running...

9.8CVSS

8.5AI Score

0.008EPSS

2020-06-29 06:15 PM
34