Vulnerabilities (CVE)

Filtered by vendor Sophos Subscribe
Filtered by product Web Appliance Firmware
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-2641 1 Sophos 2 Web Appliance, Web Appliance Firmware 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter.
CVE-2014-2849 1 Sophos 2 Web Appliance, Web Appliance Firmware 2023-12-10 8.5 HIGH N/A
The Change Password dialog box (change_password) in Sophos Web Appliance before 3.8.2 allows remote authenticated users to change the admin user password via a crafted request.
CVE-2014-2850 1 Sophos 2 Web Appliance, Web Appliance Firmware 2023-12-10 8.5 HIGH N/A
The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address parameter.
CVE-2013-2643 1 Sophos 2 Web Appliance, Web Appliance Firmware 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, or (4) threat parameter to the Blocked component.
CVE-2013-2642 1 Sophos 2 Web Appliance, Web Appliance Firmware 2023-12-10 9.3 HIGH N/A
Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via shell metacharacters in the (2) url parameter to the Diagnostic Tools functionality or (3) entries parameter to the Local Site List functionality.
CVE-2013-4983 1 Sophos 2 Web Appliance, Web Appliance Firmware 2023-12-10 10.0 HIGH N/A
The get_referers function in /opt/ws/bin/sblistpack in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to end-user/index.php.