Vulnerabilities > Watchguard > Fireware > 11.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-23 CVE-2016-6154 Cross-site Scripting vulnerability in Watchguard Fireware
The authentication applet in Watchguard Fireware 11.11 Operating System has reflected XSS (this can also cause an open redirect).
5.8
2017-09-20 CVE-2017-14616 Resource Exhaustion vulnerability in Watchguard Fireware
An FBX-5312 issue was discovered in WatchGuard Fireware before 12.0.
network
low complexity
watchguard CWE-400
7.8
2017-09-20 CVE-2017-14615 Cross-site Scripting vulnerability in Watchguard Fireware
An FBX-5313 issue was discovered in WatchGuard Fireware before 12.0.
network
watchguard CWE-79
4.3
2017-04-22 CVE-2017-8056 XXE vulnerability in Watchguard Fireware 11.0.2/11.1
WatchGuard Fireware v11.12.1 and earlier mishandles requests referring to an XML External Entity (XXE), in the XML-RPC agent.
network
low complexity
watchguard CWE-611
5.0
2017-04-22 CVE-2017-8055 Information Exposure Through Discrepancy vulnerability in Watchguard Fireware 11.0.2/11.1
WatchGuard Fireware allows user enumeration, e.g., in the Firebox XML-RPC login handler.
network
low complexity
watchguard CWE-203
5.0
2014-03-16 CVE-2014-0338 Cross-Site Scripting vulnerability in Watchguard Fireware
Multiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name parameter.
network
watchguard CWE-79
4.3
2013-10-19 CVE-2013-6021 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Watchguard Fireware
Buffer overflow in WGagent in WatchGuard WSM and Fireware before 11.8 allows remote attackers to execute arbitrary code via a long sessionid value in a cookie.
network
watchguard CWE-119
critical
9.3
2013-10-19 CVE-2013-5702 Cross-Site Scripting vulnerability in Watchguard Fireware and Watchguard System Manager
Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
watchguard CWE-79
4.3