Vulnerabilities > Watchguard > Fireware > 12.5.7

DATE CVE VULNERABILITY TITLE RISK
2022-06-07 CVE-2022-25361 Unspecified vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to delete arbitrary files from a limited set of directories on the system.
network
low complexity
watchguard
6.4
2022-03-04 CVE-2022-26318 Unspecified vulnerability in Watchguard Fireware
On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute arbitrary code, aka FBX-22786.
network
low complexity
watchguard
critical
9.8
2022-02-24 CVE-2022-23176 Unspecified vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access.
network
low complexity
watchguard
8.8
2022-02-24 CVE-2022-25292 Out-of-bounds Write vulnerability in Watchguard Fireware
A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-787
8.8
2022-02-24 CVE-2022-25293 Out-of-bounds Write vulnerability in Watchguard Fireware
A systemd stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-787
8.8
2022-02-24 CVE-2022-25363 Out-of-bounds Write vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to modify privileged management user credentials.
network
low complexity
watchguard CWE-787
6.5