
CVE-2022-3236 – Sophos Firewall Code Injection Vulnerability
https://notcve.org/view.php?id=CVE-2022-3236
23 Sep 2022 — A code injection vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v19.0 MR1 and older. Una vulnerabilidad de inyección de código en User Portal and Webadmin permite a un atacante remoto ejecutar código en Sophos Firewall versiones v19.0 MR1 y anteriores. A code injection vulnerability in the User Portal and Webadmin of Sophos Firewall allows for remote code execution. • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2022-1807
https://notcve.org/view.php?id=CVE-2022-1807
07 Sep 2022 — Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1. Múltiples vulnerabilidades SQLi en Webadmin permiten una escalada de privilegios de administrador a superadministrador en Sophos Firewall versiones anteriores a versión 18.5 MR4 y versión 19.0 MR1 • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-18-5-4 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2021-25268
https://notcve.org/view.php?id=CVE-2021-25268
05 May 2022 — Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from MySophos admin to SFOS admin in Sophos Firewall older than version 19.0 GA. Múltiples vulnerabilidades de tipo XSS en Webadmin permiten la escalada de privilegios de MySophos admin a SFOS admin en Sophos Firewall versiones anteriores a 19.0 GA • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220505-sfos-19-0-0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2021-25267
https://notcve.org/view.php?id=CVE-2021-25267
05 May 2022 — Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 19.0 GA. Múltiples vulnerabilidades de tipo XSS en Webadmin permiten una escalada de privilegios de admin a super-admin en Sophos Firewall versiones anteriores a 19.0 GA • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220505-sfos-19-0-0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2020-17352
https://notcve.org/view.php?id=CVE-2020-17352
07 Aug 2020 — Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code. Dos vulnerabilidades de inyección de comandos de Sistema Operativo en el portal de Usuario de Sophos XG Firewall hasta el 05-08-2020, permiten potencialmente a un atacante autenticado ejecutar código arbitrario remotamente • https://community.sophos.com/b/security-blog • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2020-15504
https://notcve.org/view.php?id=CVE-2020-15504
10 Jul 2020 — A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix. Una vulnerabilidad de inyección SQL en las interfaces web de usuario y administrador de Sophos XG Firewall versiones v18.0 MR1 y anteriores, permite potencialmente a un atacante ... • https://community.sophos.com/b/security-blog/posts/advisory-resolved-rce-via-sqli-cve-2020-15504 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2020-15069 – Sophos XG Firewall Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2020-15069
29 Jun 2020 — Sophos XG Firewall 17.x through v17.5 MR12 allows a Buffer Overflow and remote code execution via the HTTP/S Bookmarks feature for clientless access. Hotfix HF062020.1 was published for all firewalls running v17.x. Sophos XG Firewall versiones 17.x hasta v17.5 MR12, permite un desbordamiento de búfer y una ejecución de código remota por medio de la funcionalidad HTTP/S Bookmarks para acceso sin cliente. La Hotfix HF062020.1 fue publicada para todos los firewalls que ejecutan versión v17.x Sophos XG Firewall... • https://community.sophos.com/b/security-blog/posts/advisory-buffer-overflow-vulnerability-in-user-portal • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2020-11503
https://notcve.org/view.php?id=CVE-2020-11503
18 Jun 2020 — A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code remotely. Un desbordamiento de búfer en la región heap de la memoria en el componente awarrensmtp de Sophos XG Firewall versiones v17.5 MR11 y anteriores, permite potencialmente a un atacante ejecutar código arbitrario remotamente • https://community.sophos.com/b/security-blog/posts/advisory-potential-rce-through-heap-overflow-in-awarrensmtp-cve-2020-11503 • CWE-787: Out-of-bounds Write •

CVE-2020-12271 – Sophos SFOS SQL Injection Vulnerability
https://notcve.org/view.php?id=CVE-2020-12271
27 Apr 2020 — A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or L... • https://community.sophos.com/kb/en-us/135412 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2018-16116
https://notcve.org/view.php?id=CVE-2018-16116
20 Jun 2019 — SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter. Vulnerabilidad de inyección de SQL en AccountStatus.jsp en el Portal de administración del firewall Sophos XG 17.0.8 MR-8 permite a atacantes remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro GET del "username". • https://community.sophos.com/kb/en-us/132637 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •