Vulnerabilities (CVE)

Filtered by vendor Sophos Subscribe
Filtered by product Sfos
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0331 1 Sophos 1 Sfos 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability in Webadmin allows an unauthenticated remote attacker to read the device serial number in Sophos Firewall version v18.5 MR2 and older.
CVE-2022-1040 1 Sophos 1 Sfos 2023-12-10 7.5 HIGH 9.8 CRITICAL
An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older.
CVE-2020-11503 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code remotely.
CVE-2020-12271 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
CVE-2018-16118 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 9.3 HIGH 8.1 HIGH
A shell escape vulnerability in /webconsole/APIController in the API Configuration component of Sophos XG firewall 17.0.8 MR-8 allows remote attackers to execute arbitrary OS commands via shell metachracters in the "X-Forwarded-for" HTTP header.
CVE-2018-16116 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter.
CVE-2018-16117 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 9.0 HIGH 8.8 HIGH
A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.
CVE-2017-18014 1 Sophos 2 Sfos, Xg Firewall 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option "Web Server Protection") in the webadmin interface, and execute any action available to the webadmin of the firewall (e.g., creating a new user, enabling SSH, or adding an SSH authorized key). The WAF log page will execute the "User-Agent" parameter in the HTTP POST request.