Filtered by vendor Untangle Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18647 1 Untangle 1 Ng Firewall 2024-08-05 7.2 High
The Untangle NG firewall 14.2.0 is vulnerable to an authenticated command injection when logged in as an admin user.
CVE-2019-18648 1 Untangle 1 Ng Firewall 2024-08-05 4.8 Medium
When logged in as an admin user, the Untangle NG firewall 14.2.0 is vulnerable to reflected XSS at multiple places and specific user input fields.
CVE-2019-18646 1 Untangle 1 Ng Firewall 2024-08-05 7.2 High
The Untangle NG firewall 14.2.0 is vulnerable to authenticated inline-query SQL injection within the timeDataDynamicColumn parameter when logged in as an admin user.
CVE-2019-18649 1 Untangle 1 Ng Firewall 2024-08-05 4.8 Medium
When logged in as an admin user, the Title input field (under Reports) within Untangle NG firewall 14.2.0 is vulnerable to stored XSS.
CVE-2020-17494 1 Untangle 1 Untangle Firewall Ng 2024-08-04 5.3 Medium
Untangle Firewall NG before 16.0 uses MD5 for passwords.