Lucene search

K

Watchguard Security Vulnerabilities

cve
cve

CVE-2000-0783

Watchguard Firebox II allows remote attackers to cause a denial of service by sending a malformed URL to the authentication service on port 4100.

7.3AI Score

0.007EPSS

2001-01-22 05:00 AM
25
cve
cve

CVE-2000-0894

HTTP server on the WatchGuard SOHO firewall does not properly restrict access to administrative functions such as password resets or rebooting, which allows attackers to cause a denial of service or conduct unauthorized activities.

6.7AI Score

0.005EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2000-0895

Buffer overflow in HTTP server on the WatchGuard SOHO firewall allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long GET request.

8AI Score

0.026EPSS

2004-09-01 04:00 AM
24
cve
cve

CVE-2000-0896

WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood of fragmented IP packets, which causes the firewall to drop connections and stop forwarding packets.

6.6AI Score

0.008EPSS

2001-05-07 04:00 AM
21
cve
cve

CVE-2000-1182

WatchGuard Firebox II allows remote attackers to cause a denial of service by flooding the Firebox with a large number of FTP or SMTP requests, which disables proxy handling.

7.1AI Score

0.009EPSS

2001-01-22 05:00 AM
22
cve
cve

CVE-2001-0049

WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to cause a denial of service via a large number of GET requests.

7AI Score

0.032EPSS

2001-02-16 05:00 AM
34
cve
cve

CVE-2001-0203

Watchguard Firebox II firewall allows users with read-only access to gain read-write access, and administrative privileges, by accessing a file that contains hashed passphrases, and using the hashes during authentication.

7.2AI Score

0.008EPSS

2001-09-18 04:00 AM
33
cve
cve

CVE-2001-0204

Watchguard Firebox II allows remote attackers to cause a denial of service by establishing multiple connections and sending malformed PPTP packets.

7AI Score

0.005EPSS

2002-03-09 05:00 AM
28
cve
cve

CVE-2001-0592

Watchguard Firebox II prior to 4.6 allows a remote attacker to create a denial of service in the kernel via a large stream (>10,000) of malformed ICMP or TCP packets.

6.8AI Score

0.003EPSS

2001-08-02 04:00 AM
21
cve
cve

CVE-2001-0692

SMTP proxy in WatchGuard Firebox (2500 and 4500) 4.5 and 4.6 allows a remote attacker to bypass firewall filtering via a base64 MIME encoded email attachment whose boundary name ends in two dashes.

7AI Score

0.017EPSS

2002-03-09 05:00 AM
30
cve
cve

CVE-2002-0527

Watchguard SOHO firewall before 5.0.35 allows remote attackers to cause a denial of service (crash and reboot) when SOHO forwards a packet with bad IP options.

7AI Score

0.013EPSS

2002-08-12 04:00 AM
24
cve
cve

CVE-2002-0528

Watchguard SOHO firewall 5.0.35 unpredictably disables certain IP restrictions for customized services that were set before the administrator upgrades to 5.0.35, which could allow remote attackers to bypass the intended access control rules.

7.2AI Score

0.005EPSS

2002-08-12 04:00 AM
27
cve
cve

CVE-2002-1046

Dynamic VPN Configuration Protocol service (DVCP) in Watchguard Firebox firmware 5.x.x allows remote attackers to cause a denial of service (crash) via a malformed packet containing tab characters to TCP port 4110.

7AI Score

0.005EPSS

2003-04-02 05:00 AM
25
cve
cve

CVE-2002-1047

The FTP service in Watchguard Soho Firewall 5.0.35a allows remote attackers to gain privileges with a correct password but an incorrect user name.

7.4AI Score

0.007EPSS

2002-10-04 04:00 AM
22
cve
cve

CVE-2002-1519

Format string vulnerability in the CLI interface for WatchGuard Firebox Vclass 3.2 and earlier, and RSSA Appliance 3.0.2, allows remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in the password parameter.

8.3AI Score

0.039EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2002-1520

The CLI interface for WatchGuard Firebox Vclass 3.2 and earlier, and RSSA Appliance 3.0.2, does not properly close the SSH connection when a -N option is provided during authentication, which allows remote attackers to access CLI with administrator privileges.

7.1AI Score

0.011EPSS

2004-09-01 04:00 AM
24
cve
cve

CVE-2002-1979

WatchGuard SOHO products running firmware 5.1.6 and earlier, and Vclass/RSSA using 3.2 SP1 and earlier, allows remote attackers to bypass firewall rules by sending a PASV command string as the argument of another command to an FTP server, which generates a response that contains the string, causing...

7.4AI Score

0.006EPSS

2005-06-28 04:00 AM
23
cve
cve

CVE-2003-0641

WatchGuard ServerLock for Windows 2000 before SL 2.0.3 allows local users to load arbitrary modules via the OpenProcess() function, as demonstrated using (1) a DLL injection attack, (2) ZwSetSystemInformation, and (3) API hooking in OpenProcess.

7.1AI Score

0.0004EPSS

2003-08-27 04:00 AM
32
cve
cve

CVE-2003-0642

WatchGuard ServerLock for Windows 2000 before SL 2.0.4 allows local users to access kernel memory via a symlink attack on \Device\PhysicalMemory.

6.6AI Score

0.0004EPSS

2003-08-27 04:00 AM
24
cve
cve

CVE-2008-1618

The PPTP VPN service in Watchguard Firebox before 10, when performing the MS-CHAPv2 authentication handshake, generates different error codes depending on whether the username is valid or invalid, which allows remote attackers to enumerate valid usernames.

6.9AI Score

0.012EPSS

2008-04-07 06:44 PM
25
cve
cve

CVE-2011-2165

The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command inject...

6.7AI Score

0.011EPSS

2011-05-23 10:55 PM
34
cve
cve

CVE-2013-5701

Multiple untrusted search path vulnerabilities in (1) Watchguard Log Collector (wlcollector.exe) and (2) Watchguard WebBlocker Server (wbserver.exe) in WatchGuard Server Center 11.7.4, 11.7.3, and possibly earlier allow local users to gain privileges via a Trojan horse wgpr.dll file in the applicat...

7AI Score

0.001EPSS

2013-10-03 08:55 PM
23
cve
cve

CVE-2013-5702

Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.8AI Score

0.001EPSS

2013-10-19 10:36 AM
26
cve
cve

CVE-2013-6021

Buffer overflow in WGagent in WatchGuard WSM and Fireware before 11.8 allows remote attackers to execute arbitrary code via a long sessionid value in a cookie.

7.9AI Score

0.125EPSS

2013-10-19 10:36 AM
33
cve
cve

CVE-2014-0338

Multiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name parameter.

5.8AI Score

0.004EPSS

2014-03-16 02:06 PM
31
cve
cve

CVE-2014-6413

A Cross-site Scripting (XSS) vulnerability exists in WatchGuard XTM 11.8.3 via the poll_name parameter in the firewall/policy script.

6.1CVSS

6AI Score

0.006EPSS

2020-02-07 04:15 PM
27
cve
cve

CVE-2015-2878

Multiple cross-site request forgery (CSRF) vulnerabilities in Hexis HawkEye G 3.0.1.4912 allow remote attackers to hijack the authentication of administrators for requests that (1) add arbitrary accounts via the name parameter to interface/rest/accounts/json; turn off the (2) Url matching, (3) DNS ...

8.8CVSS

9AI Score

0.003EPSS

2017-10-23 06:29 PM
36
cve
cve

CVE-2015-5452

SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to borderpost/imp/compose.php3.

8.7AI Score

0.129EPSS

2015-07-08 03:59 PM
23
cve
cve

CVE-2015-5453

Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl.

7.5AI Score

0.028EPSS

2015-07-08 03:59 PM
29
cve
cve

CVE-2015-7378

Panda Security URL Filtering before 4.3.1.9 uses a weak ACL for the "Panda Security URL Filtering" directory and installed files, which allows local users to gain SYSTEM privileges by modifying Panda_URL_Filteringb.exe.

7.8CVSS

7.6AI Score

0.001EPSS

2016-04-18 03:59 PM
37
cve
cve

CVE-2016-3943

Panda Endpoint Administration Agent before 7.50.00, as used in Panda Security for Business products for Windows, uses a weak ACL for the Panda Security/WaAgent directory and sub-directories, which allows local users to gain SYSTEM privileges by modifying an executable module.

7.8CVSS

7.5AI Score

0.001EPSS

2016-04-18 03:59 PM
36
cve
cve

CVE-2016-6154

The authentication applet in Watchguard Fireware 11.11 Operating System has reflected XSS (this can also cause an open redirect).

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-23 10:15 PM
113
cve
cve

CVE-2016-7089

WatchGuard RapidStream appliances allow local users to gain privileges and execute arbitrary commands via a crafted ifconfig command, aka ESCALATEPLOWMAN.

7.8CVSS

7.9AI Score

0.001EPSS

2016-08-24 07:59 PM
21
cve
cve

CVE-2017-14615

An FBX-5313 issue was discovered in WatchGuard Fireware before 12.0. When a failed login attempt is made to the login endpoint of the XML-RPC interface, if JavaScript code, properly encoded to be consumed by XML parsers, is embedded as value of the user element, the code will be rendered in the con...

6.1CVSS

6.5AI Score

0.001EPSS

2017-09-20 08:29 PM
30
cve
cve

CVE-2017-14616

An FBX-5312 issue was discovered in WatchGuard Fireware before 12.0. If a login attempt is made in the XML-RPC interface with an XML message containing an empty member element, the wgagent crashes, logging out any user with a session opened in the UI. By continuously executing the failed login atte...

7.5CVSS

7.5AI Score

0.002EPSS

2017-09-20 08:29 PM
32
cve
cve

CVE-2017-8055

WatchGuard Fireware allows user enumeration, e.g., in the Firebox XML-RPC login handler. A login request that contains a blank password sent to the XML-RPC agent in Fireware v11.12.1 and earlier returns different responses for valid and invalid usernames. An attacker could exploit this vulnerabilit...

5.3CVSS

5.3AI Score

0.004EPSS

2017-04-22 10:59 PM
28
cve
cve

CVE-2017-8056

WatchGuard Fireware v11.12.1 and earlier mishandles requests referring to an XML External Entity (XXE), in the XML-RPC agent. This causes the Firebox wgagent process to crash. This process crash ends all authenticated sessions to the Firebox, including management connections, and prevents new authe...

5.3CVSS

5.2AI Score

0.003EPSS

2017-04-22 10:59 PM
29
cve
cve

CVE-2017-8060

Acceptance of invalid/self-signed TLS certificates in "Panda Mobile Security" 1.1 for iOS allows a man-in-the-middle and/or physically proximate attacker to silently intercept information sent during the login API call.

5.9CVSS

5.2AI Score

0.001EPSS

2017-05-05 07:29 AM
27
cve
cve

CVE-2017-8339

PSKMAD.sys in Panda Free Antivirus 18.0 allows local users to cause a denial of service (BSoD) via a crafted DeviceIoControl request to \.\PSMEMDriver.

5.5CVSS

5.2AI Score

0.001EPSS

2017-04-30 05:59 PM
31
cve
cve

CVE-2018-10575

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Hardcoded credentials exist for an unprivileged SSH account with a shell of /bin/false.

9.8CVSS

9.2AI Score

0.004EPSS

2018-04-30 10:29 PM
44
cve
cve

CVE-2018-10576

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-only user).

7.8CVSS

8.2AI Score

0.001EPSS

2018-04-30 10:29 PM
43
cve
cve

CVE-2018-10577

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. File upload functionality allows any users authenticated on the web interface to upload files containing code to the web root, allowing these files t...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-02 09:29 PM
48
cve
cve

CVE-2018-10578

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. Incorrect validation of the "old password" field in the change password form allows an attacker to bypass validation of this field.

9.8CVSS

9.4AI Score

0.002EPSS

2018-05-02 09:29 PM
23
cve
cve

CVE-2019-18652

A DOM based XSS vulnerability has been identified on the WatchGuard XMT515 through 12.1.3, allowing a remote attacker to execute JavaScript in the victim's browser by tricking the victim into clicking on a crafted link. The payload was tested in Microsoft Internet Explorer 11.418.18362.0 and Micros...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-07 10:15 PM
66
cve
cve

CVE-2020-10532

The AD Helper component in WatchGuard Fireware before 5.8.5.10317 allows remote attackers to discover cleartext passwords via the /domains/list URI.

7.5CVSS

7.5AI Score

0.02EPSS

2020-03-12 07:15 PM
37
cve
cve

CVE-2021-34998

This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-13 10:15 PM
61
cve
cve

CVE-2022-23176

WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 12.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5....

8.8CVSS

8.4AI Score

0.016EPSS

2022-02-24 03:15 PM
1051
In Wild
2
cve
cve

CVE-2022-25290

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to retrieve certificate private keys. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-24 03:15 PM
65
cve
cve

CVE-2022-25291

An integer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to trigger a heap-based buffer overflow and potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2...

8.8CVSS

8.9AI Score

0.003EPSS

2022-02-24 03:15 PM
63
cve
cve

CVE-2022-25292

A wgagent stack-based buffer overflow in WatchGuard Firebox and XTM appliances allows an authenticated remote attacker to potentially execute arbitrary code by initiating a firmware update with a malicious upgrade image. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8...

8.8CVSS

8.9AI Score

0.006EPSS

2022-02-24 03:15 PM
80
2
Total number of security vulnerabilities66