Lucene search

K

Stormshield Network Security Security Vulnerabilities

cve
cve

CVE-2023-47093

An issue was discovered in Stormshield Network Security (SNS) 4.0.0 through 4.3.21, 4.4.0 through 4.6.8, and 4.7.0. Sending a crafted ICMP packet may lead to a crash of the ASQ...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-12-21 12:15 AM
13
cve
cve

CVE-2023-41166

An issue was discovered in Stormshield Network Security (SNS) 3.7.0 through 3.7.39, 3.11.0 through 3.11.27, 4.3.0 through 4.3.22, 4.6.0 through 4.6.9, and 4.7.0 through 4.7.1. It's possible to know if a specific user account exists on the SNS firewall by using remote access...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-12-21 12:15 AM
7
cve
cve

CVE-2020-11711

An issue was discovered in Stormshield SNS 3.8.0. Authenticated Stored XSS in the admin login panel leads to SSL VPN credential theft. A malicious disclaimer file can be uploaded from the admin panel. The resulting file is rendered on the authentication interface of the admin panel. It is possible....

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-25 04:15 PM
24
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.....

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
109
cve
cve

CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an....

5.3CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is...

7.4CVSS

7.5AI Score

0.003EPSS

2023-02-08 08:15 PM
677
cve
cve

CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for....

5.9CVSS

6.6AI Score

0.002EPSS

2023-02-08 08:15 PM
519
cve
cve

CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-08 08:15 PM
515
cve
cve

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for...

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-31 06:15 AM
118
6
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call...

9.8CVSS

9.9AI Score

0.003EPSS

2022-08-05 07:15 AM
679
17
cve
cve

CVE-2021-37613

Stormshield Network Security (SNS) 1.0.0 through 4.2.3 allows a Denial of...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-10 05:15 PM
55
cve
cve

CVE-2021-31814

In Stormshield 1.1.0, and 2.1.0 through 2.9.0, an attacker can block a client from accessing the VPN and can obtain sensitive information through the SN VPN SSL...

6.1CVSS

6.1AI Score

0.0004EPSS

2022-02-10 05:15 PM
69
cve
cve

CVE-2021-3398

Stormshield Network Security (SNS) 3.x has an Integer Overflow in the high-availability...

5.8CVSS

5.7AI Score

0.001EPSS

2022-02-10 05:15 PM
41
cve
cve

CVE-2021-28096

An issue was discovered in Stormshield SNS before 4.2.3 (when the proxy is used). An attacker can saturate the proxy connection table. This would result in the proxy denying any new...

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-27 02:15 PM
26
cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU...

7.5CVSS

7.3AI Score

0.011EPSS

2021-11-11 07:15 PM
189
2
cve
cve

CVE-2021-28127

An issue was discovered in Stormshield SNS through 4.2.1. A brute-force attack can...

7.5CVSS

7.5AI Score

0.002EPSS

2021-07-01 03:15 PM
37
cve
cve

CVE-2020-7466

The PPP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted PPP authentication message to cause the daemon to read beyond allocated memory buffer, which would result in a denial of service...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-06 02:15 PM
46
cve
cve

CVE-2020-7465

The L2TP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted L2TP control packet with AVP Q.931 Cause Code to execute arbitrary code or cause a denial of service (memory...

9.8CVSS

9.7AI Score

0.011EPSS

2020-10-06 02:15 PM
54
cve
cve

CVE-2020-8430

Stormshield Network Security 310 3.7.10 devices have an auth/lang.html?rurl= Open Redirect vulnerability on the captive portal. For example, the attacker can use rurl=//example.com instead of rurl=https://example.com in the query...

6.1CVSS

6.3AI Score

0.002EPSS

2020-04-13 04:15 PM
43
cve
cve

CVE-2018-20850

Stormshield Network Security 2.0.0 through 2.13.0 and 3.0.0 through 3.7.1 has self-XSS in the command line interface of the SNS web...

8.2CVSS

8.2AI Score

0.0004EPSS

2019-07-04 02:15 PM
38