Page 5 of 160 results (0.004 seconds)

CVSS: 8.5EPSS: 0%CPEs: 2EXPL: 0

Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 19.0 GA. Múltiples vulnerabilidades de tipo XSS en Webadmin permiten una escalada de privilegios de admin a super-admin en Sophos Firewall versiones anteriores a 19.0 GA • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220505-sfos-19-0-0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.9EPSS: 0%CPEs: 2EXPL: 0

An insecure data storage vulnerability allows a physical attacker with root privileges to retrieve TOTP secret keys from unlocked phones in Sophos Authenticator for Android version 3.4 and older, and Intercept X for Mobile (Android) before version 9.7.3495. Una vulnerabilidad de almacenamiento de datos no seguro permite a un atacante físico con privilegios de root recuperar claves secretas TOTP de teléfonos desbloqueados en Sophos Authenticator para Android versiones 3.4 y anteriores, e Intercept X for Mobile (Android) versiones anteriores a 9.7.3495 • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220427-ixm-storage • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An information disclosure vulnerability in Webadmin allows an unauthenticated remote attacker to read the device serial number in Sophos Firewall version v18.5 MR2 and older. Una vulnerabilidad de divulgación de información en Webadmin permite a un atacante remoto no autenticado leer el número de serie del dispositivo en Sophos Firewall versiones v18.5 MR2 y anteriores • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220328-sfos-18-5-3 •

CVSS: 9.8EPSS: 97%CPEs: 1EXPL: 7

An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older. Una vulnerabilidad de omisión de autenticación en el Portal de Usuarios y Webadmin permite a un atacante remoto ejecutar código en Sophos Firewall versiones v18.5 MR3 y anteriores Sophos XG115w Firewall version 17.0.10 MR-10 suffers from an authentication bypass vulnerability. An authentication bypass vulnerability in User Portal and Webadmin of Sophos Firewall allows for remote code execution. • https://www.exploit-db.com/exploits/51006 https://github.com/killvxk/CVE-2022-1040 https://github.com/jackson5sec/CVE-2022-1040 https://github.com/michealadams30/CVE-2022-1040 https://github.com/Cyb3rEnthusiast/CVE-2022-1040 https://github.com/xMr110/CVE-2022-1040 http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Confd log files contain local users', including root’s, SHA512crypt password hashes with insecure access permissions. This allows a local attacker to attempt off-line brute-force attacks against these password hashes in Sophos UTM before version 9.710. Los archivos de registro de Confd contienen hashes de contraseñas SHA512crypt de usuarios locales, incluido el root, con permisos de acceso no seguros. Esto permite a un atacante local intentar ataques de fuerza bruta fuera de línea contra estos hashes de contraseñas en Sophos UTM versiones anteriores a 9.710 • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220321-utm-9710 • CWE-532: Insertion of Sensitive Information into Log File CWE-732: Incorrect Permission Assignment for Critical Resource •