Vulnerabilities > Sophos

DATE CVE VULNERABILITY TITLE RISK
2014-04-11 CVE-2014-2850 OS Command Injection vulnerability in Sophos web Appliance and web Appliance Firmware
The network interface configuration page (netinterface) in Sophos Web Appliance before 3.8.2 allows remote administrators to execute arbitrary commands via shell metacharacters in the address parameter.
network
sophos CWE-78
8.5
2014-04-11 CVE-2014-2849 Permissions, Privileges, and Access Controls vulnerability in Sophos web Appliance and web Appliance Firmware
The Change Password dialog box (change_password) in Sophos Web Appliance before 3.8.2 allows remote authenticated users to change the admin user password via a crafted request.
network
low complexity
sophos CWE-264
8.5
2014-03-18 CVE-2014-2537 Resource Management Errors vulnerability in Sophos products
Memory leak in the TCP stack in the kernel in Sophos UTM before 9.109 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
network
low complexity
sophos CWE-399
7.8
2014-03-18 CVE-2013-2643 Cross-Site Scripting vulnerability in Sophos web Appliance and web Appliance Firmware
Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, or (4) threat parameter to the Blocked component.
network
sophos CWE-79
4.3
2014-03-18 CVE-2013-2642 OS Command Injection vulnerability in Sophos web Appliance and web Appliance Firmware
Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via shell metacharacters in the (2) url parameter to the Diagnostic Tools functionality or (3) entries parameter to the Local Site List functionality.
network
sophos CWE-78
critical
9.3
2014-03-18 CVE-2013-2641 Path Traversal vulnerability in Sophos web Appliance and web Appliance Firmware
Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter.
network
low complexity
sophos CWE-22
5.0
2014-02-10 CVE-2014-1213 Permissions, Privileges, and Access Controls vulnerability in Sophos Scanning Engine and Sophos Anti-Virus
Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumption, CPU consumption, and eventual crash) or spoof "ready for update" messages by performing certain operations on mutexes or events including (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest, or (14) SophosALMonSessionInstance, as demonstrated by triggering a ReadyForUpdateSAV event and modifying the UpdateComplete, UpdateMutex, and UpdateRequest objects.
local
low complexity
sophos CWE-264
5.6
2013-09-23 CVE-2013-5932 Unspecified vulnerability in Sophos Unified Threat Management Software 9.007
Unspecified vulnerability in WebAdmin in Sophos UTM (aka Astaro Security Gateway) before 9.105 has unknown impact and attack vectors.
network
low complexity
sophos
critical
10.0
2013-09-10 CVE-2013-4984 Permissions, Privileges, and Access Controls vulnerability in Sophos web Appliance
The close_connections function in /opt/cma/bin/clear_keys.pl in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows local users to gain privileges via shell metacharacters in the second argument.
local
low complexity
sophos CWE-264
7.2
2013-09-10 CVE-2013-4983 OS Command Injection vulnerability in Sophos web Appliance Firmware
The get_referers function in /opt/ws/bin/sblistpack in Sophos Web Appliance before 3.7.9.1 and 3.8 before 3.8.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter to end-user/index.php.
network
low complexity
sophos CWE-78
critical
10.0