Vulnerabilities (CVE)

Filtered by vendor Sophos Subscribe
Total 160 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15504 1 Sophos 1 Xg Firewall Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix.
CVE-2020-14980 1 Sophos 1 Sophos Secure Email 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Sophos Secure Email application through 3.9.4 for Android has Missing SSL Certificate Validation.
CVE-2020-17352 1 Sophos 1 Xg Firewall Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code.
CVE-2020-10947 1 Sophos 2 Anti-virus For Sophos Central, Anti-virus For Sophos Home 2023-12-10 6.5 MEDIUM 8.8 HIGH
Mac Endpoint for Sophos Central before 9.9.6 and Mac Endpoint for Sophos Home before 2.2.6 allow Privilege Escalation.
CVE-2020-11503 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code remotely.
CVE-2020-12271 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
CVE-2020-9540 1 Sophos 1 Hitmanpro.alert 2023-12-10 4.6 MEDIUM 7.8 HIGH
Sophos HitmanPro.Alert before build 861 allows local elevation of privilege.
CVE-2020-9363 1 Sophos 6 Cloud Optix, Endpoint Protection, Intercept X Endpoint and 3 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
The Sophos AV parsing engine before 2020-01-14 allows virus-detection bypass via a crafted ZIP archive. This affects Endpoint Protection, Cloud Optix, Mobile, Intercept X Endpoint, Intercept X for Server, and Secure Web Gateway. NOTE: the vendor feels that this does not apply to endpoint-protection products because the virus would be detected upon extraction.
CVE-2019-17059 1 Sophos 2 Cyberoam, Cyberoamos 2023-12-10 10.0 HIGH 9.8 CRITICAL
A shell injection vulnerability on the Sophos Cyberoam firewall appliance with CyberoamOS before 10.6.6 MR-6 allows remote attackers to execute arbitrary commands via the Web Admin and SSL VPN consoles.
CVE-2018-16118 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 9.3 HIGH 8.1 HIGH
A shell escape vulnerability in /webconsole/APIController in the API Configuration component of Sophos XG firewall 17.0.8 MR-8 allows remote attackers to execute arbitrary OS commands via shell metachracters in the "X-Forwarded-for" HTTP header.
CVE-2018-16116 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter.
CVE-2018-16117 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 9.0 HIGH 8.8 HIGH
A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.
CVE-2017-17023 2 Ncp-e, Sophos 2 Ncp Secure Entry Client, Ipsec Client 2023-12-10 9.3 HIGH 8.1 HIGH
The Sophos UTM VPN endpoint interacts with client software provided by NPC Engineering (www.ncp-e.com). The affected client software, "Sophos IPSec Client" 11.04 is a rebranded version of NCP "Secure Entry Client" 10.11 r32792. A vulnerability in the software update feature of the VPN client allows a man-in-the-middle (MITM) or man-on-the-side (MOTS) attacker to execute arbitrary, malicious software on a target user's computer. This is related to SIC_V11.04-64.exe (Sophos), NCP_EntryCl_Windows_x86_1004_31799.exe (NCP), and ncpmon.exe (both Sophos and NCP). The vulnerability exists because: (1) the VPN client requests update metadata over an insecure HTTP connection; and (2) the client software does not check if the software update is signed before running it.
CVE-2018-3971 1 Sophos 1 Hitmanpro.alert 2023-12-10 7.2 HIGH 7.8 HIGH
An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to write data under controlled by an attacker address, resulting in memory corruption. An attacker can send IRP request to trigger this vulnerability.
CVE-2018-3970 1 Sophos 1 Hitmanpro.alert 2023-12-10 2.1 LOW 5.5 MEDIUM
An exploitable memory disclosure vulnerability exists in the 0x222000 IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability.
CVE-2016-9038 1 Sophos 1 Invincea-x 2023-12-10 4.4 MEDIUM 7.8 HIGH
An exploitable double fetch vulnerability exists in the SboxDrv.sys driver functionality of Invincea-X 6.1.3-24058. A specially crafted input buffer and race condition can result in kernel memory corruption, which could result in privilege escalation. An attacker needs to execute a special application locally to trigger this vulnerability.
CVE-2016-6217 2 Linux, Sophos 2 Linux Kernel, Puremessage 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Sophos PureMessage for UNIX before 6.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-8732 1 Sophos 1 Invincea Dell Protected Workspace 2023-12-10 4.6 MEDIUM 7.8 HIGH
Multiple security flaws exists in InvProtectDrv.sys which is a part of Invincea Dell Protected Workspace 5.1.1-22303. Weak restrictions on the driver communication channel and additional insufficient checks allow any application to turn off some of the protection mechanisms provided by the Invincea product.
CVE-2018-6855 1 Sophos 3 Safeguard Easy Device Encryption Client, Safeguard Enterprise Client, Safeguard Lan Crypt Client 2023-12-10 7.2 HIGH 7.8 HIGH
Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80202014. By crafting an input buffer we can control the execution path to the point where the constant 0xFFFFFFF will be written to a user-controlled address. We can take advantage of this condition to modify the SEP_TOKEN_PRIVILEGES structure of the Token object belonging to the exploit process and grant SE_DEBUG_NAME privilege. This allows the exploit process to interact with higher privileged processes running as SYSTEM and execute code in their security context.
CVE-2018-6856 1 Sophos 3 Safeguard Easy Device Encryption Client, Safeguard Enterprise Client, Safeguard Lan Crypt Client 2023-12-10 7.2 HIGH 7.8 HIGH
Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x8020601C. By crafting an input buffer we can control the execution path to the point where a global variable will be written to a user controlled address. We can take advantage of this condition to zero-out the pointer to the security descriptor in the object header of a privileged process or modify the security descriptor itself and run code in the context of a process running as SYSTEM.