3 results (0.004 seconds)

CVSS: 8.8EPSS: 72%CPEs: 2EXPL: 4

08 Jul 2015 — Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl. Watchguard XCS 9.2 y 10.0 en versiones anteriores a build 150522 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de metacarácteres de shell en el paramétro id en ADMIN/mailqueue.spl. • https://www.exploit-db.com/exploits/38346 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.8EPSS: 17%CPEs: 2EXPL: 6

08 Jul 2015 — SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to borderpost/imp/compose.php3. Vulnerabilidad de inyección SQL en Watchguard XCS 9.2 y 10.0 anterior a build 150522 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de la cookie sid, tal y como fue demostrado por una solicitud a borderpost/imp/compose.php3. • https://www.exploit-db.com/exploits/38346 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.1EPSS: 7%CPEs: 2EXPL: 1

23 May 2011 — The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411. La implementación de STARTTLS en WatchGuard XCS v9.0 y v9.1 no restringe de forma correcta el búfer de I/O, lo que permite que mediante ataques de "hombre en medio", ... • https://www.exploit-db.com/exploits/37440 • CWE-264: Permissions, Privileges, and Access Controls •