6 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An information disclosure vulnerability in Webadmin allows an unauthenticated remote attacker to read the device serial number in Sophos Firewall version v18.5 MR2 and older. Una vulnerabilidad de divulgación de información en Webadmin permite a un atacante remoto no autenticado leer el número de serie del dispositivo en Sophos Firewall versiones v18.5 MR2 y anteriores • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220328-sfos-18-5-3 •

CVSS: 9.8EPSS: 97%CPEs: 1EXPL: 7

An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older. Una vulnerabilidad de omisión de autenticación en el Portal de Usuarios y Webadmin permite a un atacante remoto ejecutar código en Sophos Firewall versiones v18.5 MR3 y anteriores Sophos XG115w Firewall version 17.0.10 MR-10 suffers from an authentication bypass vulnerability. An authentication bypass vulnerability in User Portal and Webadmin of Sophos Firewall allows for remote code execution. • https://www.exploit-db.com/exploits/51006 https://github.com/killvxk/CVE-2022-1040 https://github.com/jackson5sec/CVE-2022-1040 https://github.com/michealadams30/CVE-2022-1040 https://github.com/Cyb3rEnthusiast/CVE-2022-1040 https://github.com/xMr110/CVE-2022-1040 http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce •

CVSS: 9.8EPSS: 0%CPEs: 14EXPL: 0

A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code remotely. Un desbordamiento de búfer en la región heap de la memoria en el componente awarrensmtp de Sophos XG Firewall versiones v17.5 MR11 y anteriores, permite potencialmente a un atacante ejecutar código arbitrario remotamente • https://community.sophos.com/b/security-blog/posts/advisory-potential-rce-through-heap-overflow-in-awarrensmtp-cve-2020-11503 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter. Una vulnerabilidad de escape de shell en /webconsole/Controller en el Portal de Administración de Sophos XG firewall versión 17.0.8 MR-8, permite a atacantes remotos autenticados ejecutar comandos de sistema operativo arbitrarios por medio de meta caracteres shell en el parámetro POST "dbName". • https://community.sophos.com/kb/en-us/132637 https://github.com/klsecservices/Advisories/blob/master/KL-SOPHOS-2018-002.md https://www.sophos.com/en-us/legal/sophos-responsible-disclosure-policy.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

A shell escape vulnerability in /webconsole/APIController in the API Configuration component of Sophos XG firewall 17.0.8 MR-8 allows remote attackers to execute arbitrary OS commands via shell metachracters in the "X-Forwarded-for" HTTP header. Una vulnerabilidad de escape de shell en /webconsole/APIController en el componente Configuration API Sophos XG firewall versión 17.0.8 MR-8, permite a los atacantes remotos ejecutar comandos arbitrarios del sistema operativo por medio de meta caracteres shell en el encabezado HTTP "X-Forwarded-for". • https://community.sophos.com/kb/en-us/132637 https://github.com/klsecservices/Advisories/blob/master/KL-SOPHOS-2018-003.md https://www.sophos.com/en-us/legal/sophos-responsible-disclosure-policy.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •