Vulnerabilities > Watchguard > Fireware

DATE CVE VULNERABILITY TITLE RISK
2022-02-24 CVE-2022-25292 Out-of-bounds Write vulnerability in Watchguard Fireware
A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-787
8.8
2022-02-24 CVE-2022-25293 Out-of-bounds Write vulnerability in Watchguard Fireware
A systemd stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-787
8.8
2022-02-24 CVE-2022-25360 Unrestricted Upload of File with Dangerous Type vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to upload files to arbitrary locations.
network
low complexity
watchguard CWE-434
8.8
2022-02-24 CVE-2022-25363 Out-of-bounds Write vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to modify privileged management user credentials.
network
low complexity
watchguard CWE-787
6.5
2019-08-23 CVE-2016-6154 Open Redirect vulnerability in Watchguard Fireware
The authentication applet in Watchguard Fireware 11.11 Operating System has reflected XSS (this can also cause an open redirect).
network
low complexity
watchguard CWE-601
6.1
2017-09-20 CVE-2017-14616 Resource Exhaustion vulnerability in Watchguard Fireware
An FBX-5312 issue was discovered in WatchGuard Fireware before 12.0.
network
low complexity
watchguard CWE-400
7.5
2017-09-20 CVE-2017-14615 Cross-site Scripting vulnerability in Watchguard Fireware
An FBX-5313 issue was discovered in WatchGuard Fireware before 12.0.
network
low complexity
watchguard CWE-79
6.1
2017-04-22 CVE-2017-8056 XXE vulnerability in Watchguard Fireware 11.0.2/11.1/11.2.1
WatchGuard Fireware v11.12.1 and earlier mishandles requests referring to an XML External Entity (XXE), in the XML-RPC agent.
network
low complexity
watchguard CWE-611
5.3
2017-04-22 CVE-2017-8055 Information Exposure Through Discrepancy vulnerability in Watchguard Fireware 11.0.2/11.1/11.2.1
WatchGuard Fireware allows user enumeration, e.g., in the Firebox XML-RPC login handler.
network
low complexity
watchguard CWE-203
5.3