Page 8 of 160 results (0.008 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An SQL injection vulnerability in the WebAdmin of Cyberoam OS through 2020-12-04 allows unauthenticated attackers to execute arbitrary SQL statements remotely. Una vulnerabilidad de inyección SQL en el WebAdmin de Cyberoam OS versiones hasta 04-12-2020, permite a atacantes no autenticados ejecutar sentencias SQL arbitrarias remotamente • https://www.bleepingcomputer.com/news/security/sophos-fixes-sql-injection-vulnerability-in-their-cyberoam-os https://www.cyberoam.com/ngfw.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 97%CPEs: 6EXPL: 3

A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM before v9.705 MR5, v9.607 MR7, and v9.511 MR11 Se presenta una vulnerabilidad de ejecución de código remota en WebAdmin de Sophos SG UTM versiones anteriores a v9.705 MR5, v9.607 MR7 y v9.511 MR11 A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM. • https://github.com/twentybel0w/CVE-2020-25223 http://packetstormsecurity.com/files/164697/Sophos-UTM-WebAdmin-SID-Command-Injection.html https://community.sophos.com/b/security-blog https://community.sophos.com/b/security-blog/posts/advisory-resolved-rce-in-sg-utm-webadmin-cve-2020-25223 https://cwe.mitre.org/data/definitions/78.html https://www.secpod.com/blog/remote-code-execution-in-sophos-utm https://www.sophos.com/en-us/security-advisories/sophos-sa-20200918-sg-webadmin-rce https:/&#x • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code. Dos vulnerabilidades de inyección de comandos de Sistema Operativo en el portal de Usuario de Sophos XG Firewall hasta el 05-08-2020, permiten potencialmente a un atacante autenticado ejecutar código arbitrario remotamente • https://community.sophos.com/b/security-blog https://community.sophos.com/b/security-blog/posts/advisory-resolved-authenticated-rce-issues-in-user-portal-cve-2020-17352 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 14EXPL: 0

A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix. Una vulnerabilidad de inyección SQL en las interfaces web de usuario y administrador de Sophos XG Firewall versiones v18.0 MR1 y anteriores, permite potencialmente a un atacante ejecutar código arbitrario remotamente. La corrección está incorporada en el relanzamiento de XG Firewall versión v18 MR-1 (llamado MR-1-Build396) y la versión v17.5 MR13. • https://community.sophos.com/b/security-blog/posts/advisory-resolved-rce-via-sqli-cve-2020-15504 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 14EXPL: 0

Sophos XG Firewall 17.x through v17.5 MR12 allows a Buffer Overflow and remote code execution via the HTTP/S Bookmarks feature for clientless access. Hotfix HF062020.1 was published for all firewalls running v17.x. Sophos XG Firewall versiones 17.x hasta v17.5 MR12, permite un desbordamiento de búfer y una ejecución de código remota por medio de la funcionalidad HTTP/S Bookmarks para acceso sin cliente. La Hotfix HF062020.1 fue publicada para todos los firewalls que ejecutan versión v17.x • https://community.sophos.com/b/security-blog/posts/advisory-buffer-overflow-vulnerability-in-user-portal • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •