Vulnerabilities > Watchguard

DATE CVE VULNERABILITY TITLE RISK
2023-10-05 CVE-2023-26236 Unspecified vulnerability in Watchguard products
An issue was discovered in WatchGuard EPDR 8.0.21.0002.
local
low complexity
watchguard
7.8
2023-10-05 CVE-2023-26237 Authorization Bypass Through User-Controlled Key vulnerability in Watchguard products
An issue was discovered in WatchGuard EPDR 8.0.21.0002.
local
low complexity
watchguard CWE-639
6.7
2023-10-05 CVE-2023-26238 Unspecified vulnerability in Watchguard products
An issue was discovered in WatchGuard EPDR 8.0.21.0002.
local
low complexity
watchguard
5.5
2023-10-05 CVE-2023-26239 Improper Check for Dropped Privileges vulnerability in Watchguard products
An issue was discovered in WatchGuard EPDR 8.0.21.0002.
local
low complexity
watchguard CWE-273
5.5
2023-07-13 CVE-2023-37849 Uncontrolled Search Path Element vulnerability in Watchguard Panda Security VPN
A DLL hijacking vulnerability in Panda Security VPN for Windows prior to version v15.14.8 allows attackers to execute arbitrary code via placing a crafted DLL file in the same directory as PANDAVPN.exe.
local
low complexity
watchguard CWE-427
6.5
2022-06-07 CVE-2022-25361 Unspecified vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to delete arbitrary files from a limited set of directories on the system.
network
low complexity
watchguard
6.4
2022-03-04 CVE-2022-26318 Unspecified vulnerability in Watchguard Fireware
On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute arbitrary code, aka FBX-22786.
network
low complexity
watchguard
critical
9.8
2022-02-24 CVE-2022-23176 Unspecified vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access.
network
low complexity
watchguard
8.8
2022-02-24 CVE-2022-25290 Unspecified vulnerability in Watchguard Fireware 12.1.3/12.5.9/12.7.2
WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to retrieve certificate private keys.
network
low complexity
watchguard
4.0
2022-02-24 CVE-2022-25291 Integer Overflow or Wraparound vulnerability in Watchguard Fireware 12.1.3/12.5.9/12.7.2
An integer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to trigger a heap-based buffer overflow and potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-190
6.5