A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA.
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-12-01
Updated
2022-12-09
A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases older than version 19.5 GA.
Max CVSS
2.7
EPSS Score
0.05%
Published
2022-12-01
Updated
2023-02-01
Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1.
Max CVSS
7.2
EPSS Score
0.10%
Published
2022-09-07
Updated
2022-09-12
A post-auth SQL injection vulnerability in the Mail Manager potentially allows an authenticated attacker to execute code in Sophos UTM before version 9.710.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-03-22
Updated
2022-03-28
An authenticated user could potentially execute code via an SQLi vulnerability in the user portal of SG UTM before version 9.708 MR8.
Max CVSS
8.8
EPSS Score
0.11%
Published
2021-11-26
Updated
2021-11-30
An SQL injection vulnerability in the WebAdmin of Cyberoam OS through 2020-12-04 allows unauthenticated attackers to execute arbitrary SQL statements remotely.
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-12-11
Updated
2020-12-14
A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix.
Max CVSS
9.8
EPSS Score
0.14%
Published
2020-07-10
Updated
2020-07-14

CVE-2020-12271

Known exploited
Used for ransomware
A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
Max CVSS
10.0
EPSS Score
1.66%
Published
2020-04-27
Updated
2022-10-05
CISA KEV Added
2021-11-03
SQL injection vulnerability in AccountStatus.jsp in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary SQL commands via the "username" GET parameter.
Max CVSS
8.8
EPSS Score
0.18%
Published
2019-06-20
Updated
2019-06-24
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!