Vulnerabilities > Sophos > Cyberoam Cr25Ing UTM

DATE CVE VULNERABILITY TITLE RISK
2017-04-07 CVE-2016-7786 Permissions, Privileges, and Access Controls vulnerability in Sophos Cyberoam Cr25Ing UTM Firmware 10.6.2
Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp.
network
low complexity
sophos CWE-264
critical
9.0