6 results (0.005 seconds)

CVSS: 8.5EPSS: 69%CPEs: 79EXPL: 3

The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address parameter. La página de configuración de interfaz de red (netinterface) en Sophos Web Appliance anterior a 3.8.2 permite a administradores remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro de dirección. • https://www.exploit-db.com/exploits/32789 http://secunia.com/advisories/57706 http://www.exploit-db.com/exploits/32789 http://www.securityfocus.com/bid/66734 http://www.sophos.com/en-us/support/knowledgebase/120230.aspx http://www.zerodayinitiative.com/advisories/ZDI-14-069 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/sophos_wpa_iface_exec.rb • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.5EPSS: 10%CPEs: 79EXPL: 4

The Change Password dialog box (change_password) in Sophos Web Appliance before 3.8.2 allows remote authenticated users to change the admin user password via a crafted request. El cuadro de dialogo de cambio de contraseña (change_password) en Sophos Web Appliance anterior a 3.8.2 permite a usuarios remotos autenticados cambiar la contraseña del usuario de administración a través de una solicitud manipulada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sophos Web Appliance. Authentication is required to exploit this vulnerability. The specific flaws exist within the change_password and netinterface functions of the web appliance. The first flaw will allow for an unprivileged user to change the admin's password and a remote code execution vulnerability exists when updating the network interface. • https://www.exploit-db.com/exploits/32789 http://secunia.com/advisories/57706 http://www.exploit-db.com/exploits/32789 http://www.securityfocus.com/bid/66734 http://www.sophos.com/en-us/support/knowledgebase/120230.aspx http://www.zerodayinitiative.com/advisories/ZDI-14-069 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/sophos_wpa_iface_exec.rb • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 95%CPEs: 77EXPL: 3

The get_referers function in /opt/ws/bin/sblistpack in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to end-user/index.php. La función get_referers en /opt/ws/bin/sblistpack de Sophos Web Appliance anterior a 3.7.9.1 y 3.8 (anterior a 3.8.1.1) permite a un atacante remoto ejecutar comandos a discrección a través de metacaracteres shell en el parametro dominio de end-user/index.php • https://www.exploit-db.com/exploits/28334 https://www.exploit-db.com/exploits/28175 http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities http://www.sophos.com/en-us/support/knowledgebase/119773.aspx • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 5.0EPSS: 92%CPEs: 2EXPL: 2

Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter. Vulnerabilidad de salto de directorio en patience.cgi en Sophos Web Appliance anterior a 3.7.8.2 permite a atacantes remotos leer archivos arbitrarios a través del parámetro id. Sophos Web Protection Appliance version 3.7.8.1 suffers from OS command injection, cross site scripting, and file disclosure vulnerabilities. • https://www.exploit-db.com/exploits/24932 http://www.sophos.com/en-us/support/knowledgebase/118969.aspx https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130403-0_Sophos_Web_Protection_Appliance_Multiple_Vulnerabilities.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 2

Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via shell metacharacters in the (2) url parameter to the Diagnostic Tools functionality or (3) entries parameter to the Local Site List functionality. Sophos Web Appliance anterior a 3.7.8.2 permite a (1) atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro client-ip hacia la página Block, cuando utiliza la variable user_workstation en una plantilla personalizada y usuarios remotos autenticados para ejecutar comandos arbitrarios a través de metacaracteres de shell en el (2) parámetro url hacia la funcionalidad Diagnostic Tools o (3) parámetro entries hacia la funcionalidad Local Site List. Sophos Web Protection Appliance version 3.7.8.1 suffers from OS command injection, cross site scripting, and file disclosure vulnerabilities. • https://www.exploit-db.com/exploits/24932 http://www.sophos.com/en-us/support/knowledgebase/118969.aspx https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130403-0_Sophos_Web_Protection_Appliance_Multiple_Vulnerabilities.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •