7 results (0.010 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An information disclosure vulnerability in Webadmin allows an unauthenticated remote attacker to read the device serial number in Sophos Firewall version v18.5 MR2 and older. Una vulnerabilidad de divulgación de información en Webadmin permite a un atacante remoto no autenticado leer el número de serie del dispositivo en Sophos Firewall versiones v18.5 MR2 y anteriores • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220328-sfos-18-5-3 •

CVSS: 9.8EPSS: 97%CPEs: 1EXPL: 7

An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older. Una vulnerabilidad de omisión de autenticación en el Portal de Usuarios y Webadmin permite a un atacante remoto ejecutar código en Sophos Firewall versiones v18.5 MR3 y anteriores Sophos XG115w Firewall version 17.0.10 MR-10 suffers from an authentication bypass vulnerability. An authentication bypass vulnerability in User Portal and Webadmin of Sophos Firewall allows for remote code execution. • https://www.exploit-db.com/exploits/51006 https://github.com/killvxk/CVE-2022-1040 https://github.com/jackson5sec/CVE-2022-1040 https://github.com/michealadams30/CVE-2022-1040 https://github.com/Cyb3rEnthusiast/CVE-2022-1040 https://github.com/xMr110/CVE-2022-1040 http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce •

CVSS: 9.8EPSS: 0%CPEs: 14EXPL: 0

A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code remotely. Un desbordamiento de búfer en la región heap de la memoria en el componente awarrensmtp de Sophos XG Firewall versiones v17.5 MR11 y anteriores, permite potencialmente a un atacante ejecutar código arbitrario remotamente • https://community.sophos.com/b/security-blog/posts/advisory-potential-rce-through-heap-overflow-in-awarrensmtp-cve-2020-11503 • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 1%CPEs: 5EXPL: 1

A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords) Se descubrió´ un problema de inyección SQL en SFOS versiones 17.0, 17.1, 17.5 y versiones 18.0 antes del 25-04-2020, en los dispositivos Firewall Sophos XG, tal como se explotó "in the wild" en abril de 2020. Esto afectó a los dispositivos configurados con el servicio de administración (HTTPS) o el Portal de Usuario expuesto en la zona WAN. Un ataque con éxito puede haber filtrado nombres de usuario y contraseñas del hash a los administradores de los dispositivos locales, los administradores del portal y las cuentas de usuario usadas para el acceso remoto (pero no las contraseñas externas de Active Directory o LDAP). • https://community.sophos.com/kb/en-us/135412 https://cwe.mitre.org/data/definitions/89.html https://news.sophos.com/en-us/2020/04/26/asnarok • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter. Una vulnerabilidad de escape de shell en /webconsole/Controller en el Portal de Administración de Sophos XG firewall versión 17.0.8 MR-8, permite a atacantes remotos autenticados ejecutar comandos de sistema operativo arbitrarios por medio de meta caracteres shell en el parámetro POST "dbName". • https://community.sophos.com/kb/en-us/132637 https://github.com/klsecservices/Advisories/blob/master/KL-SOPHOS-2018-002.md https://www.sophos.com/en-us/legal/sophos-responsible-disclosure-policy.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •