CVE-2013-4983 – Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution
https://notcve.org/view.php?id=CVE-2013-4983
The get_referers function in /opt/ws/bin/sblistpack in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to end-user/index.php. La función get_referers en /opt/ws/bin/sblistpack de Sophos Web Appliance anterior a 3.7.9.1 y 3.8 (anterior a 3.8.1.1) permite a un atacante remoto ejecutar comandos a discrección a través de metacaracteres shell en el parametro dominio de end-user/index.php • https://www.exploit-db.com/exploits/28334 https://www.exploit-db.com/exploits/28175 http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities http://www.sophos.com/en-us/support/knowledgebase/119773.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2013-2643 – Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2013-2643
Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, or (4) threat parameter to the Blocked component. Múltiples vulnerabilidades de XSS en Sophos Web Appliance anterior a 3.7.8.2 permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro xss en una acción permitida hacia rss.php, (2) parámetro msg hacia end-user/errdoc.php, (3) parámetro h hacia end-user/ftp_redirect.php o (4) parámetro threat hacia el componente Blocked. Sophos Web Protection Appliance version 3.7.8.1 suffers from OS command injection, cross site scripting, and file disclosure vulnerabilities. • https://www.exploit-db.com/exploits/24932 http://www.sophos.com/en-us/support/knowledgebase/118969.aspx https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130403-0_Sophos_Web_Protection_Appliance_Multiple_Vulnerabilities.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2013-2641 – Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2013-2641
Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter. Vulnerabilidad de salto de directorio en patience.cgi en Sophos Web Appliance anterior a 3.7.8.2 permite a atacantes remotos leer archivos arbitrarios a través del parámetro id. Sophos Web Protection Appliance version 3.7.8.1 suffers from OS command injection, cross site scripting, and file disclosure vulnerabilities. • https://www.exploit-db.com/exploits/24932 http://www.sophos.com/en-us/support/knowledgebase/118969.aspx https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130403-0_Sophos_Web_Protection_Appliance_Multiple_Vulnerabilities.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2013-2642 – Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2013-2642
Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via shell metacharacters in the (2) url parameter to the Diagnostic Tools functionality or (3) entries parameter to the Local Site List functionality. Sophos Web Appliance anterior a 3.7.8.2 permite a (1) atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro client-ip hacia la página Block, cuando utiliza la variable user_workstation en una plantilla personalizada y usuarios remotos autenticados para ejecutar comandos arbitrarios a través de metacaracteres de shell en el (2) parámetro url hacia la funcionalidad Diagnostic Tools o (3) parámetro entries hacia la funcionalidad Local Site List. Sophos Web Protection Appliance version 3.7.8.1 suffers from OS command injection, cross site scripting, and file disclosure vulnerabilities. • https://www.exploit-db.com/exploits/24932 http://www.sophos.com/en-us/support/knowledgebase/118969.aspx https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130403-0_Sophos_Web_Protection_Appliance_Multiple_Vulnerabilities.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2010-5249
https://notcve.org/view.php?id=CVE-2010-5249
Untrusted search path vulnerability in Sophos Free Encryption 2.40.1.1 and Sophos SafeGuard PrivateCrypto 2.40.1.2 allows local users to gain privileges via a Trojan horse pcrypt0406.dll file in the current working directory, as demonstrated by a directory that contains a .uti file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de path de búsqueda no confiable en Sophos Free Encryption v2.40.1.1 y Sophos SafeGuard PrivateCrypto v2.40.1.2, permite a usuario locales obtener privilegios a través de un fichero pcrypt0406.dll troyanizado en el directorio de trabajo actual, como se demostró mediante un directorio que contenía un fichero .uti. NOTA: La procedencia de esta información es desconocida. Algunos de estos detalles se han obtenido de terceros. • http://secunia.com/advisories/41209 •