Vulnerabilities > Watchguard

DATE CVE VULNERABILITY TITLE RISK
2014-03-16 CVE-2014-0338 Cross-Site Scripting vulnerability in Watchguard Fireware
Multiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name parameter.
network
watchguard CWE-79
4.3
2013-10-19 CVE-2013-6021 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Watchguard Fireware
Buffer overflow in WGagent in WatchGuard WSM and Fireware before 11.8 allows remote attackers to execute arbitrary code via a long sessionid value in a cookie.
network
watchguard CWE-119
critical
9.3
2013-10-19 CVE-2013-5702 Cross-Site Scripting vulnerability in Watchguard Fireware and Watchguard System Manager
Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
watchguard CWE-79
4.3
2013-10-03 CVE-2013-5701 Permissions, Privileges, and Access Controls vulnerability in Watchguard Server Center 11.7.3/11.7.4
Multiple untrusted search path vulnerabilities in (1) Watchguard Log Collector (wlcollector.exe) and (2) Watchguard WebBlocker Server (wbserver.exe) in WatchGuard Server Center 11.7.4, 11.7.3, and possibly earlier allow local users to gain privileges via a Trojan horse wgpr.dll file in the application's bin directory.
local
low complexity
watchguard CWE-264
7.2
2011-05-23 CVE-2011-2165 Permissions, Privileges, and Access Controls vulnerability in Watchguard XCS 9.0/9.1
The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
6.8
2008-04-07 CVE-2008-1618 Information Exposure vulnerability in Watchguard Firebox Pptp VPN 4.9/5.0
The PPTP VPN service in Watchguard Firebox before 10, when performing the MS-CHAPv2 authentication handshake, generates different error codes depending on whether the username is valid or invalid, which allows remote attackers to enumerate valid usernames.
network
low complexity
watchguard CWE-200
5.0
2003-08-27 CVE-2003-0642 Unspecified vulnerability in Watchguard Serverlock
WatchGuard ServerLock for Windows 2000 before SL 2.0.4 allows local users to access kernel memory via a symlink attack on \Device\PhysicalMemory.
local
low complexity
watchguard
2.1
2003-08-27 CVE-2003-0641 Unspecified vulnerability in Watchguard Serverlock 2.0/2.0.1/2.0.2
WatchGuard ServerLock for Windows 2000 before SL 2.0.3 allows local users to load arbitrary modules via the OpenProcess() function, as demonstrated using (1) a DLL injection attack, (2) ZwSetSystemInformation, and (3) API hooking in OpenProcess.
local
low complexity
watchguard
4.6
2003-04-02 CVE-2002-1520 The CLI interface for WatchGuard Firebox Vclass 3.2 and earlier, and RSSA Appliance 3.0.2, does not properly close the SSH connection when a -N option is provided during authentication, which allows remote attackers to access CLI with administrator privileges.
network
low complexity
rapidstream watchguard
critical
10.0
2003-04-02 CVE-2002-1519 Format string vulnerability in the CLI interface for WatchGuard Firebox Vclass 3.2 and earlier, and RSSA Appliance 3.0.2, allows remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in the password parameter.
network
low complexity
rapidstream watchguard
critical
10.0