Lucene search

K

Xg Firewall Firmware Security Vulnerabilities

cve
cve

CVE-2020-15069

Sophos XG Firewall 17.x through v17.5 MR12 allows a Buffer Overflow and remote code execution via the HTTP/S Bookmarks feature for clientless access. Hotfix HF062020.1 was published for all firewalls running v17.x.

9.8CVSS

9.8AI Score

0.01EPSS

2020-06-29 06:15 PM
38
cve
cve

CVE-2020-15504

A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versio...

9.8CVSS

9.6AI Score

0.001EPSS

2020-07-10 05:15 PM
37
cve
cve

CVE-2020-17352

Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code.

8.8CVSS

9AI Score

0.002EPSS

2020-08-07 08:15 PM
51
cve
cve

CVE-2022-3226

An OS command injection vulnerability allows admins to execute code via SSL VPN configuration uploads in Sophos Firewall releases older than version 19.5 GA.

7.2CVSS

7.3AI Score

0.001EPSS

2022-12-01 06:15 PM
41
cve
cve

CVE-2022-3696

A post-auth code injection vulnerability allows admins to execute code in Webadmin of Sophos Firewall releases older than version 19.5 GA.

7.2CVSS

7.1AI Score

0.001EPSS

2022-12-01 06:15 PM
34
cve
cve

CVE-2022-3709

A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall releases older than version 19.5 GA.

8.4CVSS

8AI Score

0.001EPSS

2022-12-01 06:15 PM
46
cve
cve

CVE-2022-3710

A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases older than version 19.5 GA.

2.7CVSS

4.7AI Score

0.001EPSS

2022-12-01 06:15 PM
37
cve
cve

CVE-2022-3711

A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA.

4.3CVSS

5.1AI Score

0.001EPSS

2022-12-01 06:15 PM
32
cve
cve

CVE-2022-3713

A code injection vulnerability allows adjacent attackers to execute code in the Wifi controller of Sophos Firewall releases older than version 19.5 GA.

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-01 06:15 PM
30