Vulnerabilities > Sophos > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-5552 Insufficiently Protected Credentials vulnerability in Sophos Firewall 19.0.1
A password disclosure vulnerability in the Secure PDF eXchange (SPX) feature allows attackers with full email access to decrypt PDFs in Sophos Firewall version 19.5 MR3 (19.5.3) and older, if the password type is set to “Specified by sender”.
network
low complexity
sophos CWE-522
7.5
2022-12-01 CVE-2022-3226 OS Command Injection vulnerability in Sophos XG Firewall Firmware 17.0/17.5/18.0
An OS command injection vulnerability allows admins to execute code via SSL VPN configuration uploads in Sophos Firewall releases older than version 19.5 GA.
network
low complexity
sophos CWE-78
7.2
2022-12-01 CVE-2022-3696 Code Injection vulnerability in Sophos XG Firewall Firmware 17.0/17.5/18.0
A post-auth code injection vulnerability allows admins to execute code in Webadmin of Sophos Firewall releases older than version 19.5 GA.
network
low complexity
sophos CWE-94
7.2
2022-12-01 CVE-2022-3709 Cross-site Scripting vulnerability in Sophos XG Firewall Firmware 17.0/17.5/18.0
A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall releases older than version 19.5 GA.
network
low complexity
sophos CWE-79
8.4
2022-12-01 CVE-2022-3713 Code Injection vulnerability in Sophos XG Firewall Firmware 17.0/17.5/18.0
A code injection vulnerability allows adjacent attackers to execute code in the Wifi controller of Sophos Firewall releases older than version 19.5 GA.
low complexity
sophos CWE-94
8.8
2022-05-05 CVE-2021-25267 Cross-site Scripting vulnerability in Sophos Firewall Firmware
Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 19.0 GA.
network
sophos CWE-79
8.5
2022-03-22 CVE-2022-0652 Incorrect Permission Assignment for Critical Resource vulnerability in Sophos Unified Threat Management
Confd log files contain local users', including root’s, SHA512crypt password hashes with insecure access permissions.
local
low complexity
sophos CWE-732
7.8
2021-10-08 CVE-2021-25270 Unspecified vulnerability in Sophos Hitmanpro.Alert 3.7.6.744/861
A local attacker could execute arbitrary code with administrator privileges in HitmanPro.Alert before version Build 901.
local
low complexity
sophos
7.2
2021-05-17 CVE-2021-25264 Unspecified vulnerability in Sophos Home and Intercept X
In multiple versions of Sophos Endpoint products for MacOS, a local attacker could execute arbitrary code with administrator privileges.
local
low complexity
sophos
7.2
2020-12-11 CVE-2020-29574 SQL Injection vulnerability in Sophos Cyberoamos
An SQL injection vulnerability in the WebAdmin of Cyberoam OS through 2020-12-04 allows unauthenticated attackers to execute arbitrary SQL statements remotely.
network
low complexity
sophos CWE-89
7.5