Lucene search

K

Firebox Security Vulnerabilities

cve
cve

CVE-2022-25361

WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to delete arbitrary files from a limited set of directories on the system. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before...

9.1CVSS

9.1AI Score

0.002EPSS

2022-06-07 02:15 PM
41
3
cve
cve

CVE-2008-1618

The PPTP VPN service in Watchguard Firebox before 10, when performing the MS-CHAPv2 authentication handshake, generates different error codes depending on whether the username is valid or invalid, which allows remote attackers to enumerate valid...

6.9AI Score

0.012EPSS

2008-04-07 06:44 PM
17
cve
cve

CVE-2002-1520

The CLI interface for WatchGuard Firebox Vclass 3.2 and earlier, and RSSA Appliance 3.0.2, does not properly close the SSH connection when a -N option is provided during authentication, which allows remote attackers to access CLI with administrator...

7.1AI Score

0.011EPSS

2004-09-01 04:00 AM
18
cve
cve

CVE-2002-1519

Format string vulnerability in the CLI interface for WatchGuard Firebox Vclass 3.2 and earlier, and RSSA Appliance 3.0.2, allows remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in the password...

8.3AI Score

0.033EPSS

2004-09-01 04:00 AM
22
cve
cve

CVE-2002-1046

Dynamic VPN Configuration Protocol service (DVCP) in Watchguard Firebox firmware 5.x.x allows remote attackers to cause a denial of service (crash) via a malformed packet containing tab characters to TCP port...

7AI Score

0.005EPSS

2003-04-02 05:00 AM
20
cve
cve

CVE-2001-0204

Watchguard Firebox II allows remote attackers to cause a denial of service by establishing multiple connections and sending malformed PPTP...

7AI Score

0.005EPSS

2002-03-09 05:00 AM
26
cve
cve

CVE-2001-0692

SMTP proxy in WatchGuard Firebox (2500 and 4500) 4.5 and 4.6 allows a remote attacker to bypass firewall filtering via a base64 MIME encoded email attachment whose boundary name ends in two...

7AI Score

0.017EPSS

2002-03-09 05:00 AM
27
cve
cve

CVE-2001-0203

Watchguard Firebox II firewall allows users with read-only access to gain read-write access, and administrative privileges, by accessing a file that contains hashed passphrases, and using the hashes during...

7.2AI Score

0.008EPSS

2001-09-18 04:00 AM
31
cve
cve

CVE-2001-0592

Watchguard Firebox II prior to 4.6 allows a remote attacker to create a denial of service in the kernel via a large stream (>10,000) of malformed ICMP or TCP...

6.8AI Score

0.003EPSS

2001-08-02 04:00 AM
19
cve
cve

CVE-2000-0783

Watchguard Firebox II allows remote attackers to cause a denial of service by sending a malformed URL to the authentication service on port...

7.3AI Score

0.007EPSS

2001-01-22 05:00 AM
22
cve
cve

CVE-2000-1182

WatchGuard Firebox II allows remote attackers to cause a denial of service by flooding the Firebox with a large number of FTP or SMTP requests, which disables proxy...

7.1AI Score

0.009EPSS

2001-01-22 05:00 AM
20