Vulnerabilities > Stormshield > Stormshield Network Security > 4.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-47093 Unspecified vulnerability in Stormshield Network Security
An issue was discovered in Stormshield Network Security (SNS) 4.0.0 through 4.3.21, 4.4.0 through 4.6.8, and 4.7.0.
low complexity
stormshield
6.5
2023-08-25 CVE-2020-11711 Cross-site Scripting vulnerability in Stormshield Network Security
An issue was discovered in Stormshield SNS 3.8.0.
network
low complexity
stormshield CWE-79
4.8
2023-02-08 CVE-2022-4304 Information Exposure Through Discrepancy vulnerability in multiple products
A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack.
network
high complexity
openssl stormshield CWE-203
5.9
2023-02-08 CVE-2022-4450 Double Free vulnerability in multiple products
The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g.
network
low complexity
openssl stormshield CWE-415
7.5
2023-02-08 CVE-2023-0286 Type Confusion vulnerability in multiple products
There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName.
network
high complexity
openssl stormshield CWE-843
7.4
2022-02-10 CVE-2021-37613 Unspecified vulnerability in Stormshield Network Security
Stormshield Network Security (SNS) 1.0.0 through 4.2.3 allows a Denial of Service.
2.9
2022-01-27 CVE-2021-28096 Allocation of Resources Without Limits or Throttling vulnerability in Stormshield Network Security
An issue was discovered in Stormshield SNS before 4.2.3 (when the proxy is used).
4.3
2021-11-11 CVE-2002-20001 Resource Exhaustion vulnerability in multiple products
The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack.
network
low complexity
balasys siemens suse f5 hpe stormshield CWE-400
7.5
2021-07-01 CVE-2021-28127 Improper Restriction of Excessive Authentication Attempts vulnerability in Stormshield Network Security
An issue was discovered in Stormshield SNS through 4.2.1.
network
low complexity
stormshield CWE-307
5.0
2020-10-06 CVE-2020-7466 Out-of-bounds Read vulnerability in multiple products
The PPP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted PPP authentication message to cause the daemon to read beyond allocated memory buffer, which would result in a denial of service condition.
network
low complexity
mpd-project stormshield CWE-125
7.5