Lucene search

K

Sophos Security Vulnerabilities

cve
cve

CVE-2012-1456

The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.9...

6.6AI Score

0.972EPSS

2012-03-21 10:11 AM
41
4
cve
cve

CVE-2012-1458

The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the err...

5.9AI Score

0.748EPSS

2012-03-21 10:11 AM
43
cve
cve

CVE-2012-1459

The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Ant...

6AI Score

0.975EPSS

2012-03-21 10:11 AM
71
4
cve
cve

CVE-2012-1461

The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565...

6.6AI Score

0.973EPSS

2012-03-21 10:11 AM
39
4
cve
cve

CVE-2012-3238

Cross-site scripting (XSS) vulnerability in the Backup/Restore component in WebAdmin in Astaro Security Gateway before 8.305 allows remote attackers to inject arbitrary web script or HTML via the "Comment (optional)" field.

5.9AI Score

0.003EPSS

2012-07-09 10:55 PM
25
cve
cve

CVE-2012-4736

The Device Encryption Client component in Sophos SafeGuard Enterprise 6.0, when a volume-based encryption policy is enabled in conjunction with a user-defined key, does not properly block use of exFAT USB flash drives, which makes it easier for local users to bypass intended access restrictions and...

6.1AI Score

0.001EPSS

2012-08-29 10:55 PM
24
cve
cve

CVE-2012-6706

A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "Des...

9.8CVSS

9AI Score

0.035EPSS

2017-06-22 01:29 PM
110
4
cve
cve

CVE-2013-2641

Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter.

6.6AI Score

0.921EPSS

2014-03-18 05:02 PM
37
cve
cve

CVE-2013-2642

Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via sh...

7.3AI Score

0.012EPSS

2014-03-18 05:02 PM
28
cve
cve

CVE-2013-2643

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, o...

5.7AI Score

0.003EPSS

2014-03-18 05:02 PM
27
cve
cve

CVE-2013-4983

The get_referers function in /opt/ws/bin/sblistpack in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to end-user/index.php.

7.5AI Score

0.952EPSS

2013-09-10 11:28 AM
38
cve
cve

CVE-2013-4984

The close_connections function in /opt/cma/bin/clear_keys.pl in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows local users to gain privileges via shell metacharacters in the second argument.

6.4AI Score

0.005EPSS

2013-09-10 11:28 AM
37
cve
cve

CVE-2013-5932

Unspecified vulnerability in WebAdmin in Sophos UTM (aka Astaro Security Gateway) before 9.105 has unknown impact and attack vectors.

6.7AI Score

0.005EPSS

2013-09-23 08:55 PM
20
cve
cve

CVE-2014-1213

Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumpti...

6.5AI Score

0.001EPSS

2014-02-10 11:55 PM
24
cve
cve

CVE-2014-2005

Sophos Disk Encryption (SDE) 5.x in Sophos Enterprise Console (SEC) 5.x before 5.2.2 does not enforce intended authentication requirements for a resume action from sleep mode, which allows physically proximate attackers to obtain desktop access by leveraging the absence of a login screen.

6.8CVSS

6.6AI Score

0.002EPSS

2014-06-25 11:19 AM
25
cve
cve

CVE-2014-2385

Multiple cross-site scripting (XSS) vulnerabilities in the web UI in Sophos Anti-Virus for Linux before 9.6.1 allow local users to inject arbitrary web script or HTML via the (1) newListList:ExcludeFileOnExpression, (2) newListList:ExcludeFilesystems, or (3) newListList:ExcludeMountPaths parameter ...

5.7AI Score

0.002EPSS

2014-07-22 02:55 PM
162
cve
cve

CVE-2014-2537

Memory leak in the TCP stack in the kernel in Sophos UTM before 9.109 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

6.7AI Score

0.013EPSS

2014-03-18 05:04 PM
22
cve
cve

CVE-2014-2849

The Change Password dialog box (change_password) in Sophos Web Appliance before 3.8.2 allows remote authenticated users to change the admin user password via a crafted request.

6.4AI Score

0.105EPSS

2014-04-11 03:55 PM
24
cve
cve

CVE-2014-2850

The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address parameter.

7.8AI Score

0.696EPSS

2014-04-11 03:55 PM
34
cve
cve

CVE-2015-7547

Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a...

8.1CVSS

8.4AI Score

0.974EPSS

2016-02-18 09:59 PM
210
5
cve
cve

CVE-2015-8605

ISC DHCP 4.x before 4.1-ESV-R12-P1, 4.2.x, and 4.3.x before 4.3.3-P1 allows remote attackers to cause a denial of service (application crash) via an invalid length field in a UDP IPv4 packet.

6.5CVSS

5.9AI Score

0.051EPSS

2016-01-14 10:59 PM
100
cve
cve

CVE-2016-0777

The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.

6.5CVSS

6.4AI Score

0.01EPSS

2016-01-14 10:59 PM
2913
2
cve
cve

CVE-2016-0778

The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-...

8.1CVSS

7.3AI Score

0.003EPSS

2016-01-14 10:59 PM
1718
cve
cve

CVE-2016-2046

Cross-site scripting (XSS) vulnerability in the UserPortal page in SOPHOS UTM before 9.353 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.

6.1CVSS

6AI Score

0.003EPSS

2016-02-17 03:59 PM
26
cve
cve

CVE-2016-3968

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Cyberoam CR100iNG UTM appliance with firmware 10.6.3 MR-1 build 503, CR35iNG UTM appliance with firmware 10.6.2 MR-1 build 383, and CR35iNG UTM appliance with firmware 10.6.2 Build 378 allow remote attackers to inject arbitrary web scrip...

6.1CVSS

6AI Score

0.002EPSS

2016-04-06 06:59 PM
23
cve
cve

CVE-2016-6217

Cross-site scripting (XSS) vulnerability in Sophos PureMessage for UNIX before 6.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2018-01-26 08:29 PM
19
cve
cve

CVE-2016-6597

Sophos EAS Proxy before 6.2.0 for Sophos Mobile Control, when Lotus Traveler is enabled, allows remote attackers to access arbitrary web-resources from the backend mail system via a request for the resource, aka an Open Reverse Proxy vulnerability.

8.6CVSS

8.4AI Score

0.002EPSS

2016-08-10 02:59 PM
16
4
cve
cve

CVE-2016-7397

The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the SMTP user settings in the notifications configuration tab.

4.4CVSS

4.5AI Score

0.001EPSS

2016-10-03 04:09 PM
27
cve
cve

CVE-2016-7442

The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the proxy user settings in "system settings / scan settings / anti spam" configuration tab.

4.4CVSS

4.5AI Score

0.001EPSS

2016-10-03 04:09 PM
22
4
cve
cve

CVE-2016-7786

Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp. This is fixed in 10.6.5.

8.8CVSS

8.2AI Score

0.015EPSS

2017-04-07 09:59 PM
36
cve
cve

CVE-2016-8732

Multiple security flaws exists in InvProtectDrv.sys which is a part of Invincea Dell Protected Workspace 5.1.1-22303. Weak restrictions on the driver communication channel and additional insufficient checks allow any application to turn off some of the protection mechanisms provided by the Invincea...

7.8CVSS

7.6AI Score

0.0005EPSS

2018-04-24 07:29 PM
32
cve
cve

CVE-2016-9038

An exploitable double fetch vulnerability exists in the SboxDrv.sys driver functionality of Invincea-X 6.1.3-24058. A specially crafted input buffer and race condition can result in kernel memory corruption, which could result in privilege escalation. An attacker needs to execute a special applicat...

7.8CVSS

7.6AI Score

0.0005EPSS

2018-04-24 07:29 PM
33
cve
cve

CVE-2016-9553

The Sophos Web Appliance (version 4.2.1.3) is vulnerable to two Remote Command Injection vulnerabilities affecting its web administrative interface. These vulnerabilities occur in the MgrReport.php (/controllers/MgrReport.php) component responsible for blocking and unblocking IP addresses from acce...

7.2CVSS

7.3AI Score

0.036EPSS

2017-01-28 12:59 PM
40
cve
cve

CVE-2016-9554

The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. These vulnerabilities occur in MgrDiagnosticTools.php (/controllers/MgrDiagnosticTools.php), in the component responsible for ...

7.2CVSS

7.5AI Score

0.034EPSS

2017-01-28 12:59 PM
39
cve
cve

CVE-2016-9834

An XSS vulnerability allows remote attackers to execute arbitrary client side script on vulnerable installations of Sophos Cyberoam firewall devices with firmware through 10.6.4. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a mali...

6.1CVSS

6.1AI Score

0.001EPSS

2017-06-07 12:29 PM
33
cve
cve

CVE-2017-17023

The Sophos UTM VPN endpoint interacts with client software provided by NPC Engineering (www.ncp-e.com). The affected client software, "Sophos IPSec Client" 11.04 is a rebranded version of NCP "Secure Entry Client" 10.11 r32792. A vulnerability in the software update feature of the VPN client allows...

8.1CVSS

8AI Score

0.002EPSS

2019-04-09 06:29 PM
33
cve
cve

CVE-2017-18014

An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option "Web Server Protection") in the webad...

6.1CVSS

6.1AI Score

0.001EPSS

2018-01-12 05:29 PM
30
cve
cve

CVE-2017-6007

A kernel pool overflow in the driver hitmanpro37.sys in Sophos SurfRight HitmanPro before 3.7.20 Build 286 (included in the HitmanPro.Alert solution and Sophos Clean) allows local users to crash the OS via a malformed IOCTL call.

5.5CVSS

5.4AI Score

0.0004EPSS

2017-09-13 08:29 AM
24
cve
cve

CVE-2017-6008

A kernel pool overflow in the driver hitmanpro37.sys in Sophos SurfRight HitmanPro before 3.7.20 Build 286 (included in the HitmanPro.Alert solution and Sophos Clean) allows local users to escalate privileges via a malformed IOCTL call.

7.8CVSS

7.5AI Score

0.001EPSS

2017-09-13 08:29 AM
53
cve
cve

CVE-2017-6182

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via functions, aka NSWA-1304.

9.8CVSS

9.6AI Score

0.06EPSS

2017-03-30 05:59 PM
33
cve
cve

CVE-2017-6183

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's configuration utilities for adding (and detecting) Active Directory servers was vulnerable to remote command injection, aka NSWA-1314.

7.2CVSS

7.6AI Score

0.003EPSS

2017-03-30 05:59 PM
32
cve
cve

CVE-2017-6184

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka NSWA-1303.

4.7CVSS

5.6AI Score

0.002EPSS

2017-03-30 05:59 PM
35
cve
cve

CVE-2017-6315

Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to index.plx.

9.8CVSS

9.6AI Score

0.029EPSS

2017-09-19 05:29 PM
44
cve
cve

CVE-2017-6412

In Sophos Web Appliance (SWA) before 4.3.1.2, Session Fixation could occur, aka NSWA-1310.

8.1CVSS

7.9AI Score

0.034EPSS

2017-03-30 05:59 PM
49
cve
cve

CVE-2017-7441

In Sophos SurfRight HitmanPro before 3.7.20 Build 286 (included in the HitmanPro.Alert solution and Sophos Clean), a crafted IOCTL with code 0x22E1C0 might lead to kernel data leaks. Because the leak occurs at the driver level, an attacker can use this vulnerability to leak some critical informatio...

7.8CVSS

7.2AI Score

0.0005EPSS

2017-09-13 08:29 AM
29
cve
cve

CVE-2017-9523

The Sophos Web Appliance before 4.3.2 has XSS in the FTP redirect page, aka NSWA-1342.

6.1CVSS

5.9AI Score

0.001EPSS

2017-06-09 12:29 AM
26
cve
cve

CVE-2018-16116

SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter.

8.8CVSS

8.8AI Score

0.001EPSS

2019-06-20 05:15 PM
122
cve
cve

CVE-2018-16117

A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.

8.8CVSS

8.7AI Score

0.003EPSS

2019-06-20 05:15 PM
123
cve
cve

CVE-2018-16118

A shell escape vulnerability in /webconsole/APIController in the API Configuration component of Sophos XG firewall 17.0.8 MR-8 allows remote attackers to execute arbitrary OS commands via shell metachracters in the "X-Forwarded-for" HTTP header.

8.1CVSS

8.4AI Score

0.006EPSS

2019-06-20 05:15 PM
149
cve
cve

CVE-2018-3970

An exploitable memory disclosure vulnerability exists in the 0x222000 IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to t...

5.5CVSS

5.4AI Score

0.0005EPSS

2018-10-25 06:29 PM
38
Total number of security vulnerabilities159