Lucene search

K

Fireware Xtm Security Vulnerabilities

cve
cve

CVE-2013-5702

Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2022-31792

A stored cross-site scripting (XSS) vulnerability exists in the management web interface of WatchGuard Firebox and XTM appliances. A remote attacker can potentially execute arbitrary JavaScript code in the management web interface by sending crafted requests to exposed management ports. This is...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-06 07:15 PM
23
5
cve
cve

CVE-2022-31791

WatchGuard Firebox and XTM appliances allow a local attacker (that has already obtained shell access) to elevate their privileges and execute code with root permissions. This is fixed in Fireware OS 12.8.1, 12.5.10, and...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-06 07:15 PM
28
In Wild
5
cve
cve

CVE-2022-31789

An integer overflow in WatchGuard Firebox and XTM appliances allows an unauthenticated remote attacker to trigger a buffer overflow and potentially execute arbitrary code by sending a malicious request to exposed management ports. This is fixed in Fireware OS 12.8.1, 12.5.10, and...

9.8CVSS

9.8AI Score

0.004EPSS

2022-09-06 07:15 PM
19
4
cve
cve

CVE-2022-31790

WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to retrieve sensitive authentication server settings by sending a malicious request to exposed authentication endpoints. This is fixed in Fireware OS 12.8.1, 12.5.10, and...

7.5CVSS

7.5AI Score

0.004EPSS

2022-09-06 06:15 PM
41
4
cve
cve

CVE-2022-25361

WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to delete arbitrary files from a limited set of directories on the system. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before...

9.1CVSS

9.1AI Score

0.002EPSS

2022-06-07 02:15 PM
41
3
cve
cve

CVE-2022-26318

On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute arbitrary code, aka FBX-22786. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before...

9.8CVSS

9.6AI Score

0.842EPSS

2022-03-04 06:15 PM
1007
In Wild
2
cve
cve

CVE-2022-25293

A systemd stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before...

8.8CVSS

8.9AI Score

0.006EPSS

2022-02-24 03:15 PM
82
2
cve
cve

CVE-2022-25363

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to modify privileged management user credentials. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-24 03:15 PM
45
cve
cve

CVE-2022-25360

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to upload files to arbitrary locations. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before...

8.8CVSS

8.6AI Score

0.003EPSS

2022-02-24 03:15 PM
57
cve
cve

CVE-2022-25292

A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before...

8.8CVSS

8.9AI Score

0.006EPSS

2022-02-24 03:15 PM
72
2
cve
cve

CVE-2022-25291

An integer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to trigger a heap-based buffer overflow and potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before...

8.8CVSS

8.9AI Score

0.002EPSS

2022-02-24 03:15 PM
54
cve
cve

CVE-2022-25290

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to retrieve certificate private keys. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-24 03:15 PM
57
cve
cve

CVE-2022-23176

WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 12.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before...

8.8CVSS

8.4AI Score

0.016EPSS

2022-02-24 03:15 PM
1042
In Wild
2
cve
cve

CVE-2014-6413

A Cross-site Scripting (XSS) vulnerability exists in WatchGuard XTM 11.8.3 via the poll_name parameter in the firewall/policy...

6.1CVSS

6AI Score

0.006EPSS

2020-02-07 04:15 PM
19
cve
cve

CVE-2014-0338

Multiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name...

5.8AI Score

0.004EPSS

2014-03-16 02:06 PM
26
cve
cve

CVE-2013-6021

Buffer overflow in WGagent in WatchGuard WSM and Fireware before 11.8 allows remote attackers to execute arbitrary code via a long sessionid value in a...

7.9AI Score

0.125EPSS

2013-10-19 10:36 AM
28