Vulnerabilities (CVE)

Filtered by vendor Sophos Subscribe
Filtered by product Xg Firewall Firmware
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3696 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 N/A 7.2 HIGH
A post-auth code injection vulnerability allows admins to execute code in Webadmin of Sophos Firewall releases older than version 19.5 GA.
CVE-2022-3710 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 N/A 2.7 LOW
A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases older than version 19.5 GA.
CVE-2022-3226 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 N/A 7.2 HIGH
An OS command injection vulnerability allows admins to execute code via SSL VPN configuration uploads in Sophos Firewall releases older than version 19.5 GA.
CVE-2022-3709 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 N/A 8.4 HIGH
A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall releases older than version 19.5 GA.
CVE-2022-3713 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 N/A 8.8 HIGH
A code injection vulnerability allows adjacent attackers to execute code in the Wifi controller of Sophos Firewall releases older than version 19.5 GA.
CVE-2022-3711 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 N/A 4.3 MEDIUM
A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA.
CVE-2020-15069 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Sophos XG Firewall 17.x through v17.5 MR12 allows a Buffer Overflow and remote code execution via the HTTP/S Bookmarks feature for clientless access. Hotfix HF062020.1 was published for all firewalls running v17.x.
CVE-2020-15504 1 Sophos 1 Xg Firewall Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix.
CVE-2020-17352 1 Sophos 1 Xg Firewall Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code.