Page 3 of 18 results (0.005 seconds)

CVSS: 9.0EPSS: 3%CPEs: 1EXPL: 2

The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. These vulnerabilities occur in MgrDiagnosticTools.php (/controllers/MgrDiagnosticTools.php), in the component responsible for performing diagnostic tests with the UNIX wget utility. The application doesn't properly escape the information passed in the 'url' variable before calling the executeCommand class function ($this->dtObj->executeCommand). This function calls exec() with unsanitized user input allowing for remote command injection. The page that contains the vulnerabilities, /controllers/MgrDiagnosticTools.php, is accessed by a built-in command answered by the administrative interface. • https://www.exploit-db.com/exploits/41414 http://pastebin.com/UB8Ye6ZU http://www.securityfocus.com/bid/95858 https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-version-4-3-1 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.5EPSS: 69%CPEs: 79EXPL: 3

The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address parameter. La página de configuración de interfaz de red (netinterface) en Sophos Web Appliance anterior a 3.8.2 permite a administradores remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro de dirección. • https://www.exploit-db.com/exploits/32789 http://secunia.com/advisories/57706 http://www.exploit-db.com/exploits/32789 http://www.securityfocus.com/bid/66734 http://www.sophos.com/en-us/support/knowledgebase/120230.aspx http://www.zerodayinitiative.com/advisories/ZDI-14-069 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/sophos_wpa_iface_exec.rb • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.5EPSS: 10%CPEs: 79EXPL: 4

The Change Password dialog box (change_password) in Sophos Web Appliance before 3.8.2 allows remote authenticated users to change the admin user password via a crafted request. El cuadro de dialogo de cambio de contraseña (change_password) en Sophos Web Appliance anterior a 3.8.2 permite a usuarios remotos autenticados cambiar la contraseña del usuario de administración a través de una solicitud manipulada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sophos Web Appliance. Authentication is required to exploit this vulnerability. The specific flaws exist within the change_password and netinterface functions of the web appliance. The first flaw will allow for an unprivileged user to change the admin's password and a remote code execution vulnerability exists when updating the network interface. • https://www.exploit-db.com/exploits/32789 http://secunia.com/advisories/57706 http://www.exploit-db.com/exploits/32789 http://www.securityfocus.com/bid/66734 http://www.sophos.com/en-us/support/knowledgebase/120230.aspx http://www.zerodayinitiative.com/advisories/ZDI-14-069 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/sophos_wpa_iface_exec.rb • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 95%CPEs: 77EXPL: 3

The get_referers function in /opt/ws/bin/sblistpack in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to end-user/index.php. La función get_referers en /opt/ws/bin/sblistpack de Sophos Web Appliance anterior a 3.7.9.1 y 3.8 (anterior a 3.8.1.1) permite a un atacante remoto ejecutar comandos a discrección a través de metacaracteres shell en el parametro dominio de end-user/index.php • https://www.exploit-db.com/exploits/28334 https://www.exploit-db.com/exploits/28175 http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities http://www.sophos.com/en-us/support/knowledgebase/119773.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.2EPSS: 0%CPEs: 76EXPL: 3

The close_connections function in /opt/cma/bin/clear_keys.pl in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows local users to gain privileges via shell metacharacters in the second argument. La función close_connections en /opt/cma/bin/clear_keys.pl en Sophos Web Appliance anterior a v3.7.9.1 y v3.8 anterior a v3.8.1.1 permite a usuarios locales conseguir privilegios a través de metacaracteres de consola en el segundo argumento. • https://www.exploit-db.com/exploits/28332 https://www.exploit-db.com/exploits/28175 http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities http://www.sophos.com/en-us/support/knowledgebase/119773.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-264: Permissions, Privileges, and Access Controls •