Vulnerabilities > Sophos > Sfos > 18.0

DATE CVE VULNERABILITY TITLE RISK
2022-03-29 CVE-2022-0331 Unspecified vulnerability in Sophos Sfos
An information disclosure vulnerability in Webadmin allows an unauthenticated remote attacker to read the device serial number in Sophos Firewall version v18.5 MR2 and older.
network
low complexity
sophos
5.3
2022-03-25 CVE-2022-1040 Unspecified vulnerability in Sophos Sfos
An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older.
network
low complexity
sophos
critical
9.8
2020-04-27 CVE-2020-12271 SQL Injection vulnerability in Sophos Sfos
A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020.
network
low complexity
sophos CWE-89
critical
9.8