Page 3 of 13 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Un desbordamiento del búfer basado en la pila wgagent en los dispositivos WatchGuard Firebox y XTM permite a un atacante remoto autenticado ejecutar potencialmente código arbitrario al iniciar una actualización de firmware con una imagen de actualización maliciosa. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8, y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://cwe.mitre.org/data/definitions/121.html https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to upload files to arbitrary locations. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Los dispositivos WatchGuard Firebox y XTM permiten a un atacante remoto autenticado con credenciales no privilegiado subir archivos a ubicaciones arbitrarias. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8 y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.0EPSS: 1%CPEs: 9EXPL: 0

WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 12.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3. Los dispositivos WatchGuard Firebox y XTM permiten que un atacante remoto con credenciales no privilegiadas acceda al sistema con una sesión de gestión privilegiada a través del acceso de gestión expuesto. Esta vulnerabilidad afecta al sistema operativo Fireware antes de la versión 12.7.2_U1, 12.x antes de la versión 12.1.3_U3, y 12.2.x hasta 12.5.x antes de la versión 12.5.7_U3 WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. • https://arstechnica.com/information-technology/2022/04/watchguard-failed-to-disclose-critical-flaw-exploited-by-russian-hackers https://securityportal.watchguard.com https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_1_3_U7/index.html#Fireware/en-US/resolved_issues.html https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7/index.html#Fireware/en-US/resolved_issues.html https://www.watchguard.com/support/release-notes/firew •