Vulnerabilities > Sophos > Unified Threat Management > 625

DATE CVE VULNERABILITY TITLE RISK
2014-03-18 CVE-2014-2537 Resource Management Errors vulnerability in Sophos products
Memory leak in the TCP stack in the kernel in Sophos UTM before 9.109 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
network
low complexity
sophos CWE-399
7.8
2012-07-09 CVE-2012-3238 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the Backup/Restore component in WebAdmin in Astaro Security Gateway before 8.305 allows remote attackers to inject arbitrary web script or HTML via the "Comment (optional)" field.
network
astaro sophos CWE-79
4.3