Vulnerabilities > Watchguard > XCS

DATE CVE VULNERABILITY TITLE RISK
2015-07-08 CVE-2015-5453 Command Injection vulnerability in Watchguard XCS 10.0/9.2
Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl.
network
low complexity
watchguard CWE-77
6.5
2015-07-08 CVE-2015-5452 SQL Injection vulnerability in Watchguard XCS 10.0/9.2
SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to borderpost/imp/compose.php3.
network
low complexity
watchguard CWE-89
7.5
2011-05-23 CVE-2011-2165 Permissions, Privileges, and Access Controls vulnerability in Watchguard XCS 9.0/9.1
The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
6.8