Vulnerabilities > Watchguard > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-05 CVE-2023-26236 Unspecified vulnerability in Watchguard products
An issue was discovered in WatchGuard EPDR 8.0.21.0002.
local
low complexity
watchguard
7.8
2022-02-24 CVE-2022-23176 Unspecified vulnerability in Watchguard Fireware
WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access.
network
low complexity
watchguard
8.8
2022-02-24 CVE-2022-25292 Out-of-bounds Write vulnerability in Watchguard Fireware
A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-787
8.8
2022-02-24 CVE-2022-25293 Out-of-bounds Write vulnerability in Watchguard Fireware
A systemd stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image.
network
low complexity
watchguard CWE-787
8.8
2022-01-13 CVE-2021-34998 Improper Privilege Management vulnerability in Watchguard Panda Antivirus 18.0
This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0.
local
low complexity
watchguard CWE-269
7.2
2018-05-02 CVE-2018-10578 Improper Input Validation vulnerability in Watchguard products
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10.
network
low complexity
watchguard CWE-20
7.5
2018-04-30 CVE-2018-10575 Use of Hard-coded Credentials vulnerability in Watchguard Ap100 Firmware, Ap102 Firmware and Ap200 Firmware
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15.
network
low complexity
watchguard CWE-798
7.5
2017-09-20 CVE-2017-14616 Resource Exhaustion vulnerability in Watchguard Fireware
An FBX-5312 issue was discovered in WatchGuard Fireware before 12.0.
network
low complexity
watchguard CWE-400
7.8
2016-08-24 CVE-2016-7089 Permissions, Privileges, and Access Controls vulnerability in Watchguard Rapidstream
WatchGuard RapidStream appliances allow local users to gain privileges and execute arbitrary commands via a crafted ifconfig command, aka ESCALATEPLOWMAN.
local
low complexity
watchguard CWE-264
7.2
2016-04-18 CVE-2016-3943 Incorrect Default Permissions vulnerability in Watchguard Panda Endpoint Administration Agent 7.49
Panda Endpoint Administration Agent before 7.50.00, as used in Panda Security for Business products for Windows, uses a weak ACL for the Panda Security/WaAgent directory and sub-directories, which allows local users to gain SYSTEM privileges by modifying an executable module.
local
low complexity
watchguard CWE-276
7.2