U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): sophos
There are 146 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2021-36806

A reflected XSS vulnerability allows an open redirect when the victim clicks a malicious link to an error page on Sophos Email Appliance older than version 4.5.3.4.

Published: November 30, 2023; 5:15:07 AM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-5552

A password disclosure vulnerability in the Secure PDF eXchange (SPX) feature allows attackers with full email access to decrypt PDFs in Sophos Firewall version 19.5 MR3 (19.5.3) and older, if the password type is set to “Specified by sender”.

Published: October 17, 2023; 8:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-33335

Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed.

Published: July 05, 2023; 2:15:10 PM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-33336

Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double quotes.

Published: June 29, 2023; 10:15:09 PM -0400
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2023-1671

A pre-auth command injection vulnerability in the warn-proceed handler of Sophos Web Appliance older than version 4.3.10.4 allows execution of arbitrary code.

Published: April 04, 2023; 6:15:07 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-4934

A post-auth command injection vulnerability in the exception wizard of Sophos Web Appliance older than version 4.3.10.4 allows administrators to execute arbitrary code.

Published: April 04, 2023; 6:15:07 AM -0400
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2020-36692

A reflected XSS via POST vulnerability in report scheduler of Sophos Web Appliance versions older than 4.3.10.4 allows execution of JavaScript code in the victim browser via a malicious form that must be manually submitted by the victim while logged in to SWA.

Published: April 04, 2023; 6:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-4901

Multiple stored XSS vulnerabilities in Sophos Connect versions older than 2.2.90 allow Javascript code to run in the local UI via a malicious VPN configuration that must be manually loaded by the victim.

Published: March 01, 2023; 2:15:25 PM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2022-48310

An information disclosure vulnerability allows sensitive key material to be included in technical support archives in Sophos Connect versions older than 2.2.90.

Published: March 01, 2023; 2:15:25 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-48309

A CSRF vulnerability allows malicious websites to retrieve logs and technical support archives in Sophos Connect versions older than 2.2.90.

Published: March 01, 2023; 2:15:25 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3713

A code injection vulnerability allows adjacent attackers to execute code in the Wifi controller of Sophos Firewall releases older than version 19.5 GA.

Published: December 01, 2022; 1:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3711

A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA.

Published: December 01, 2022; 1:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3710

A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases older than version 19.5 GA.

Published: December 01, 2022; 1:15:10 PM -0500
V3.1: 2.7 LOW
V2.0:(not available)
CVE-2022-3709

A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall releases older than version 19.5 GA.

Published: December 01, 2022; 1:15:10 PM -0500
V3.1: 8.4 HIGH
V2.0:(not available)
CVE-2022-3696

A post-auth code injection vulnerability allows admins to execute code in Webadmin of Sophos Firewall releases older than version 19.5 GA.

Published: December 01, 2022; 1:15:10 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2022-3226

An OS command injection vulnerability allows admins to execute code via SSL VPN configuration uploads in Sophos Firewall releases older than version 19.5 GA.

Published: December 01, 2022; 1:15:10 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2022-3980

An XML External Entity (XEE) vulnerability allows server-side request forgery (SSRF) and potential code execution in Sophos Mobile managed on-premises between versions 5.0.0 and 9.7.4.

Published: November 16, 2022; 8:15:10 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-3236

A code injection vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v19.0 MR1 and older.

Published: September 23, 2022; 9:15:10 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-1807

Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1.

Published: September 07, 2022; 2:15:08 PM -0400
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2021-25268

Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from MySophos admin to SFOS admin in Sophos Firewall older than version 19.0 GA.

Published: May 05, 2022; 2:15:09 PM -0400
V3.1: 8.4 HIGH
V2.0: 6.0 MEDIUM