Page 4 of 67 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to retrieve certificate private keys. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Los dispositivos WatchGuard Firebox y XTM permiten a un atacante remoto autenticado con credenciales no privilegiadas recuperar las claves privadas de los certificados. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8, y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html •

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to modify privileged management user credentials. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Los dispositivos WatchGuard Firebox y XTM permiten a un atacante remoto autenticado con credenciales no privilegiadas modificar las credenciales privilegiadas de los usuarios de administración. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8 y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

A systemd stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Un desbordamiento de búfer basado en la pila systemd en los dispositivos WatchGuard Firebox y XTM permite a un atacante remoto autenticado ejecutar potencialmente código arbitrario al iniciar una actualización de firmware con una imagen de actualización maliciosa. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8 y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://cwe.mitre.org/data/definitions/121.html https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Un desbordamiento del búfer basado en la pila wgagent en los dispositivos WatchGuard Firebox y XTM permite a un atacante remoto autenticado ejecutar potencialmente código arbitrario al iniciar una actualización de firmware con una imagen de actualización maliciosa. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8, y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://cwe.mitre.org/data/definitions/121.html https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to upload files to arbitrary locations. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Los dispositivos WatchGuard Firebox y XTM permiten a un atacante remoto autenticado con credenciales no privilegiado subir archivos a ubicaciones arbitrarias. Esta vulnerabilidad afecta a Fireware OS versiones anteriores a 12.7.2_U2, versiones 12.x anteriores a 12.1.3_U8 y versiones 12.2.x hasta 12.5.x anteriores a 12.5.9_U2 • https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html • CWE-434: Unrestricted Upload of File with Dangerous Type •