Lucene search

K

Stormshield Network Security Security Vulnerabilities - 2023

cve
cve

CVE-2020-11711

An issue was discovered in Stormshield SNS 3.8.0. Authenticated Stored XSS in the admin login panel leads to SSL VPN credential theft. A malicious disclaimer file can be uploaded from the admin panel. The resulting file is rendered on the authentication interface of the admin panel. It is possible ...

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-25 04:15 PM
30
cve
cve

CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementationwhich could be sufficient to recover a plaintext across a network in aBleichenbacher style attack. To achieve a successful decryption an attackerwould have to be able to send a very large number of trial messages fordecr...

5.9CVSS

6.6AI Score

0.002EPSS

2023-02-08 08:15 PM
551
cve
cve

CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses anddecodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data.If the function succeeds then the "name_out", "header" and "data" arguments arepopulated with pointers to buffers containing the relevant decoded da...

7.5CVSS

7.8AI Score

0.002EPSS

2023-02-08 08:15 PM
535
cve
cve

CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address processinginside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING butthe public structure definition for GENERAL_NAME incorrectly specified the typeof the x400Address field as ASN1_TYPE. This field is subsequently ...

7.4CVSS

7.5AI Score

0.003EPSS

2023-02-08 08:15 PM
708
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. ...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
115
cve
cve

CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an ...

5.3CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
145
cve
cve

CVE-2023-26095

ASQ in Stormshield Network Security (SNS) 4.3.15 before 4.3.16 and 4.6.x before 4.6.3 allows a crash when analysing a crafted SIP packet.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-28 12:15 PM
39
cve
cve

CVE-2023-28616

An issue was discovered in Stormshield Network Security (SNS) before 4.3.17, 4.4.x through 4.6.x before 4.6.4, and 4.7.x before 4.7.1. It affects user accounts for which the password has an equals sign or space character. The serverd process logs such passwords in cleartext, and potentially sends t...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-26 04:15 AM
17
cve
cve

CVE-2023-41166

An issue was discovered in Stormshield Network Security (SNS) 3.7.0 through 3.7.39, 3.11.0 through 3.11.27, 4.3.0 through 4.3.22, 4.6.0 through 4.6.9, and 4.7.0 through 4.7.1. It's possible to know if a specific user account exists on the SNS firewall by using remote access commands.

5.3CVSS

5.3AI Score

0.0005EPSS

2023-12-21 12:15 AM
10
cve
cve

CVE-2023-47091

An issue was discovered in Stormshield Network Security (SNS) SNS 4.3.13 through 4.3.22 before 4.3.23, SNS 4.6.0 through 4.6.9 before 4.6.10, and SNS 4.7.0 through 4.7.1 before 4.7.2. An attacker can overflow the cookie threshold, making an IPsec connection impossible.

7.5CVSS

7.6AI Score

0.0005EPSS

2023-12-25 07:15 AM
18
cve
cve

CVE-2023-47093

An issue was discovered in Stormshield Network Security (SNS) 4.0.0 through 4.3.21, 4.4.0 through 4.6.8, and 4.7.0. Sending a crafted ICMP packet may lead to a crash of the ASQ engine.

6.5CVSS

6.3AI Score

0.0004EPSS

2023-12-21 12:15 AM
15