Lucene search

K

Firewall-1 Security Vulnerabilities

cve
cve

CVE-2023-20234

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command...

6CVSS

6AI Score

0.0004EPSS

2023-08-23 07:15 PM
66
cve
cve

CVE-2002-2405

Check Point FireWall-1 4.1 and Next Generation (NG), with UserAuth configured to proxy HTTP traffic only, allows remote attackers to pass unauthorized HTTPS, FTP and possibly other traffic through the...

7.2AI Score

0.003EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2003-0757

Check Point FireWall-1 4.0 and 4.1 before SP5 allows remote attackers to obtain the IP addresses of internal interfaces via certain SecuRemote requests to TCP ports 256 or 264, which leaks the IP addresses in a reply...

7AI Score

0.008EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2003-1001

Buffer overflow in the Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via HTTP auth requests for (1) TACACS+ or (2) RADIUS...

7.1AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2003-1002

Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-1827

Multiple unspecified vulnerabilities in Check Point SSL Network Extender (SNX), SecureWorkSpace, and Endpoint Security On-Demand, as distributed by SecurePlatform, IPSO6, Connectra, and VSX, allow remote attackers to execute arbitrary code via vectors involving a (1) ActiveX control or (2) Java...

7.9AI Score

0.016EPSS

2022-10-03 04:15 PM
83
cve
cve

CVE-2018-5391

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation...

7.5CVSS

7.5AI Score

0.017EPSS

2018-09-06 09:29 PM
461
In Wild
2
cve
cve

CVE-2011-3140

IBM Web Application Firewall, as used on the G400 IPS-G400-IB-1 and GX4004 IPS-GX4004-IB-2 appliances with update 31.030, does not properly handle query strings with multiple instances of the same parameter, which allows remote attackers to bypass intended intrusion prevention by dividing a...

7.3AI Score

0.004EPSS

2011-08-15 09:55 PM
17
cve
cve

CVE-2009-1227

NOTE: this issue has been disputed by the vendor. Buffer overflow in the PKI Web Service in Check Point Firewall-1 PKI Web Service allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) Authorization or (2) Referer HTTP header to TCP port...

8.3AI Score

0.12EPSS

2009-04-02 03:30 PM
61
cve
cve

CVE-2008-1397

Check Point VPN-1 Power/UTM, with NGX R60 through R65 and NG AI R55 software, allows remote authenticated users to cause a denial of service (site-to-site VPN tunnel outage), and possibly intercept network traffic, by configuring the local RFC1918 IP address to be the same as one of this tunnel's.....

6.3AI Score

0.007EPSS

2008-03-20 12:44 AM
16
cve
cve

CVE-2004-2679

Check Point Firewall-1 4.1 up to NG AI R55 allows remote attackers to obtain potentially sensitive information by sending an Internet Key Exchange (IKE) with a certain Vendor ID payload that causes Firewall-1 to return a response containing version and other...

6.6AI Score

0.006EPSS

2007-02-27 02:00 AM
26
cve
cve

CVE-2006-3885

Directory traversal vulnerability in Check Point Firewall-1 R55W before HFA03 allows remote attackers to read arbitrary files via an encoded .. (dot dot) in the URL on TCP port...

7.1AI Score

0.004EPSS

2006-07-27 01:04 AM
23
cve
cve

CVE-2005-3673

The Internet Key Exchange version 1 (IKEv1) implementation in Check Point products allows remote attackers to cause a denial of service via certain crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the advisory, it is unclear which.....

6.6AI Score

0.099EPSS

2005-11-18 09:03 PM
23
cve
cve

CVE-2002-1623

The design of the Internet Key Exchange (IKE) protocol, when using Aggressive Mode for shared secret authentication, does not encrypt initiator or responder identities during negotiation, which may allow remote attackers to determine valid usernames by (1) monitoring responses before the password.....

6.9AI Score

0.004EPSS

2005-03-26 05:00 AM
314
cve
cve

CVE-2001-1431

Nokia Firewall Appliances running IPSO 3.3 and VPN-1/FireWall-1 4.1 Service Pack 3, IPSO 3.4 and VPN-1/FireWall-1 4.1 Service Pack 4, and IPSO 3.4 or IPSO 3.4.1 and VPN-1/FireWall-1 4.1 Service Pack 5, when SYN Defender is configured in Active Gateway mode, does not properly rewrite the third...

7.2AI Score

0.005EPSS

2005-03-24 05:00 AM
19
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
65
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test...

7.2AI Score

0.003EPSS

2004-11-23 05:00 AM
50
cve
cve

CVE-2004-0112

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an...

7.2AI Score

0.002EPSS

2004-11-23 05:00 AM
54
cve
cve

CVE-2004-0699

Heap-based buffer overflow in ASN.1 decoding library in Check Point VPN-1 products, when Aggressive Mode IKE is implemented, allows remote attackers to execute arbitrary code by initiating an IKE negotiation and then sending an IKE packet with malformed ASN.1...

8.1AI Score

0.871EPSS

2004-09-28 04:00 AM
27
cve
cve

CVE-2004-0040

Stack-based buffer overflow in Check Point VPN-1 Server 4.1 through 4.1 SP6 and Check Point SecuRemote/SecureClient 4.1 through 4.1 build 4200 allows remote attackers to execute arbitrary code via an ISAKMP packet with a large Certificate Request...

8.2AI Score

0.06EPSS

2004-09-01 04:00 AM
33
cve
cve

CVE-2004-0469

Buffer overflow in the ISAKMP functionality for Check Point VPN-1 and FireWall-1 NG products, before VPN-1/FireWall-1 R55 HFA-03, R54 HFA-410 and NG FP3 HFA-325, or VPN-1 SecuRemote/SecureClient R56, may allow remote attackers to execute arbitrary code during VPN tunnel...

8.3AI Score

0.037EPSS

2004-07-07 04:00 AM
32
cve
cve

CVE-2004-0039

Multiple format string vulnerabilities in HTTP Application Intelligence (AI) component in Check Point Firewall-1 NG-AI R55 and R54, and Check Point Firewall-1 HTTP Security Server included with NG FP1, FP2, and FP3 allows remote attackers to execute arbitrary code via HTTP requests that cause...

7.7AI Score

0.891EPSS

2004-03-03 05:00 AM
29
cve
cve

CVE-2001-1303

The default configuration of SecuRemote for Check Point Firewall-1 allows remote attackers to obtain sensitive configuration information for the protected network without...

6.3AI Score

0.02EPSS

2003-04-02 05:00 AM
26
cve
cve

CVE-2002-0428

Check Point FireWall-1 SecuRemote/SecuClient 4.0 and 4.1 allows clients to bypass the "authentication timeout" by modifying the to_expire or expire values in the client's users.C configuration...

6.9AI Score

0.008EPSS

2002-08-12 04:00 AM
20
cve
cve

CVE-2001-1176

Format string vulnerability in Check Point VPN-1/FireWall-1 4.1 allows a remote authenticated firewall administrator to execute arbitrary code via format strings in the control...

7.6AI Score

0.012EPSS

2002-06-25 04:00 AM
22
cve
cve

CVE-2001-0940

Buffer overflow in the GUI authentication code of Check Point VPN-1/FireWall-1 Management Server 4.0 and 4.1 allows remote attackers to execute arbitrary code via a long user...

8.5AI Score

0.036EPSS

2002-06-25 04:00 AM
25
cve
cve

CVE-2001-1158

Check Point VPN-1/FireWall-1 4.1 base.def contains a default macro, accept_fw1_rdp, which can allow remote attackers to bypass intended restrictions with forged RDP (internal protocol) headers to UDP port 259 of arbitrary...

6.9AI Score

0.011EPSS

2002-06-25 04:00 AM
21
cve
cve

CVE-2001-1171

Check Point Firewall-1 3.0b through 4.0 SP1 follows symlinks and creates a world-writable temporary .cpp file when compiling Policy rules, which could allow local users to gain privileges or modify the firewall...

7AI Score

0.0004EPSS

2002-04-01 05:00 AM
24
cve
cve

CVE-2001-1102

Check Point FireWall-1 3.0b through 4.1 for Solaris allows local users to overwrite arbitrary files via a symlink attack on temporary policy files that end in a .cpp extension, which are set...

6.8AI Score

0.0004EPSS

2002-03-15 05:00 AM
20
cve
cve

CVE-2001-1101

The Log Viewer function in the Check Point FireWall-1 GUI for Solaris 3.0b through 4.1 SP2 does not check for the existence of '.log' files when saving files, which allows (1) remote authenticated users to overwrite arbitrary files ending in '.log', or (2) local users to overwrite arbitrary files.....

6.6AI Score

0.002EPSS

2002-03-15 05:00 AM
23
cve
cve

CVE-2001-0182

FireWall-1 4.1 with a limited-IP license allows remote attackers to cause a denial of service by sending a large number of spoofed IP packets with various source addresses to the inside interface, which floods the console with warning messages and consumes CPU...

7AI Score

0.008EPSS

2001-09-18 04:00 AM
30
cve
cve

CVE-2000-1201

Check Point FireWall-1 allows remote attackers to cause a denial of service (high CPU) via a flood of packets to port...

7AI Score

0.002EPSS

2001-09-12 04:00 AM
44
cve
cve

CVE-2001-0082

Check Point VPN-1/FireWall-1 4.1 SP2 with Fastmode enabled allows remote attackers to bypass access restrictions via malformed, fragmented...

7.2AI Score

0.013EPSS

2001-02-12 05:00 AM
22
cve
cve

CVE-2000-0805

Check Point VPN-1/FireWall-1 4.1 and earlier improperly retransmits encapsulated FWS packets, even if they do not come from a valid FWZ client, aka "Retransmission of Encapsulated...

6.6AI Score

0.026EPSS

2001-01-22 05:00 AM
21
cve
cve

CVE-2000-0813

Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to redirect FTP connections to other servers ("FTP Bounce") via invalid FTP commands that are processed improperly by FireWall-1, aka "FTP Connection Enforcement...

7AI Score

0.003EPSS

2001-01-22 05:00 AM
21
cve
cve

CVE-2000-0807

The OPSEC communications authentication mechanism (fwn1) in Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to spoof connections, aka the "OPSEC Authentication...

6.9AI Score

0.012EPSS

2001-01-22 05:00 AM
19
cve
cve

CVE-2000-0806

The inter-module authentication mechanism (fwa1) in Check Point VPN-1/FireWall-1 4.1 and earlier may allow remote attackers to conduct a denial of service, aka "Inter-module Communications...

7AI Score

0.008EPSS

2001-01-22 05:00 AM
29
cve
cve

CVE-2000-1032

The client authentication interface for Check Point Firewall-1 4.0 and earlier generates different error messages for invalid usernames versus invalid passwords, which allows remote attackers to identify valid usernames on the...

7.4AI Score

0.006EPSS

2001-01-22 05:00 AM
26
cve
cve

CVE-2000-0804

Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to bypass the directionality check via fragmented TCP connection requests or reopening closed TCP connection requests, aka "One-way Connection Enforcement...

6.8AI Score

0.008EPSS

2001-01-22 05:00 AM
32
cve
cve

CVE-2000-0808

The seed generation mechanism in the inter-module S/Key authentication mechanism in Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to bypass authentication via a brute force attack, aka "One-time (s/key) Password...

6.9AI Score

0.008EPSS

2001-01-22 05:00 AM
23
cve
cve

CVE-2000-0809

Buffer overflow in Getkey in the protocol checker in the inter-module communication mechanism in Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to cause a denial of...

6.9AI Score

0.012EPSS

2001-01-22 05:00 AM
30
cve
cve

CVE-2000-1037

Check Point Firewall-1 session agent 3.0 through 4.1 generates different error messages for invalid user names versus invalid passwords, which allows remote attackers to determine valid usernames and guess a password via a brute force...

7.2AI Score

0.012EPSS

2000-12-11 05:00 AM
24
cve
cve

CVE-2000-0779

Checkpoint Firewall-1 with the RSH/REXEC setting enabled allows remote attackers to bypass access restrictions and connect to a RSH/REXEC client via malformed connection...

6.8AI Score

0.007EPSS

2000-10-20 04:00 AM
25
cve
cve

CVE-2000-0116

Firewall-1 does not properly filter script tags, which allows remote attackers to bypass the "Strip Script Tags" restriction by including an extra < in front of the SCRIPT...

7AI Score

0.016EPSS

2000-10-13 04:00 AM
23
cve
cve

CVE-2000-0582

Check Point FireWall-1 4.0 and 4.1 allows remote attackers to cause a denial of service by sending a stream of invalid commands (such as binary zeros) to the SMTP Security Server...

7.2AI Score

0.037EPSS

2000-10-13 04:00 AM
26
cve
cve

CVE-1999-0675

Check Point FireWall-1 can be subjected to a denial of service via UDP packets that are sent through VPN-1 to port 0 of a...

6.5AI Score

0.004EPSS

2000-10-13 04:00 AM
37
cve
cve

CVE-2000-0482

Check Point Firewall-1 allows remote attackers to cause a denial of service by sending a large number of malformed fragmented IP...

6.6AI Score

0.012EPSS

2000-10-13 04:00 AM
25
cve
cve

CVE-2000-0181

Firewall-1 3.0 and 4.0 leaks packets with private IP address information, which could allow remote attackers to determine the real IP address of the host that is making the...

7.1AI Score

0.005EPSS

2000-04-25 04:00 AM
21
cve
cve

CVE-1999-0895

Firewall-1 does not properly restrict access to LDAP...

6.9AI Score

0.026EPSS

2000-04-25 04:00 AM
44
cve
cve

CVE-2000-0150

Check Point Firewall-1 allows remote attackers to bypass port access restrictions on an FTP server by forcing it to send malicious packets that Firewall-1 misinterprets as a valid 227 response to a client's PASV...

6.7AI Score

0.006EPSS

2000-03-22 05:00 AM
28
Total number of security vulnerabilities51