Filtered by vendor Watchguard Subscriptions
Total 66 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-26237 1 Watchguard 8 Edr, Edr Firmware, Epdr and 5 more 2024-09-19 6.7 Medium
An issue was discovered in WatchGuard EPDR 8.0.21.0002. It is possible to bypass the defensive capabilities by adding a registry key as SYSTEM.
CVE-2023-26238 1 Watchguard 8 Edr, Edr Firmware, Epdr and 5 more 2024-09-19 5.5 Medium
An issue was discovered in WatchGuard EPDR 8.0.21.0002. It is possible to enable or disable defensive capabilities by sending a crafted message to a named pipe.
CVE-2023-26239 1 Watchguard 8 Edr, Edr Firmware, Epdr and 5 more 2024-09-19 5.5 Medium
An issue was discovered in WatchGuard EPDR 8.0.21.0002. Due to a weak implementation of a password check, it is possible to obtain credentials to access the management console as a non-privileged user.
CVE-2013-5702 1 Watchguard 2 Fireware, Watchguard System Manager 2024-09-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2017-8056 1 Watchguard 1 Fireware 2024-09-17 N/A
WatchGuard Fireware v11.12.1 and earlier mishandles requests referring to an XML External Entity (XXE), in the XML-RPC agent. This causes the Firebox wgagent process to crash. This process crash ends all authenticated sessions to the Firebox, including management connections, and prevents new authenticated sessions until the process has recovered. The Firebox may also experience an overall degradation in performance while the wgagent process recovers. An attacker could continuously send XML-RPC requests that contain references to external entities to perform a limited Denial of Service (DoS) attack against an affected Firebox.
CVE-2017-8055 1 Watchguard 1 Fireware 2024-09-16 N/A
WatchGuard Fireware allows user enumeration, e.g., in the Firebox XML-RPC login handler. A login request that contains a blank password sent to the XML-RPC agent in Fireware v11.12.1 and earlier returns different responses for valid and invalid usernames. An attacker could exploit this vulnerability to enumerate valid usernames on an affected Firebox.
CVE-2013-5701 1 Watchguard 1 Server Center 2024-09-16 N/A
Multiple untrusted search path vulnerabilities in (1) Watchguard Log Collector (wlcollector.exe) and (2) Watchguard WebBlocker Server (wbserver.exe) in WatchGuard Server Center 11.7.4, 11.7.3, and possibly earlier allow local users to gain privileges via a Trojan horse wgpr.dll file in the application's bin directory.
CVE-2024-4944 2 Microsoft, Watchguard 2 Windows, Mobile Vpn With Ssl 2024-08-22 7.8 High
A local privilege escalation vlnerability in the WatchGuard Mobile VPN with SSL client on Windows enables a local user to execute arbitrary commands with elevated privileged.
CVE-2024-5974 1 Watchguard 51 Firebox M200, Firebox M270, Firebox M290 and 48 more 2024-08-22 7.2 High
A buffer overflow in WatchGuard Fireware OS could may allow an authenticated remote attacker with privileged management access to execute arbitrary code with system privileges on the firewall. This issue affects Fireware OS: from 11.9.6 through 12.10.3.
CVE-2000-1182 1 Watchguard 1 Firebox Ii 2024-08-08 N/A
WatchGuard Firebox II allows remote attackers to cause a denial of service by flooding the Firebox with a large number of FTP or SMTP requests, which disables proxy handling.
CVE-2000-0896 1 Watchguard 1 Soho Firewall 2024-08-08 N/A
WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood of fragmented IP packets, which causes the firewall to drop connections and stop forwarding packets.
CVE-2000-0894 1 Watchguard 1 Soho Firewall 2024-08-08 N/A
HTTP server on the WatchGuard SOHO firewall does not properly restrict access to administrative functions such as password resets or rebooting, which allows attackers to cause a denial of service or conduct unauthorized activities.
CVE-2000-0895 1 Watchguard 1 Soho Firewall 2024-08-08 N/A
Buffer overflow in HTTP server on the WatchGuard SOHO firewall allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long GET request.
CVE-2000-0783 1 Watchguard 1 Firebox 2024-08-08 N/A
Watchguard Firebox II allows remote attackers to cause a denial of service by sending a malformed URL to the authentication service on port 4100.
CVE-2001-0692 1 Watchguard 2 Firebox 2500, Firebox 4500 2024-08-08 N/A
SMTP proxy in WatchGuard Firebox (2500 and 4500) 4.5 and 4.6 allows a remote attacker to bypass firewall filtering via a base64 MIME encoded email attachment whose boundary name ends in two dashes.
CVE-2001-0592 1 Watchguard 1 Firebox Ii 2024-08-08 N/A
Watchguard Firebox II prior to 4.6 allows a remote attacker to create a denial of service in the kernel via a large stream (>10,000) of malformed ICMP or TCP packets.
CVE-2001-0204 1 Watchguard 1 Firebox Ii 2024-08-08 N/A
Watchguard Firebox II allows remote attackers to cause a denial of service by establishing multiple connections and sending malformed PPTP packets.
CVE-2001-0203 1 Watchguard 1 Firebox Ii 2024-08-08 N/A
Watchguard Firebox II firewall allows users with read-only access to gain read-write access, and administrative privileges, by accessing a file that contains hashed passphrases, and using the hashes during authentication.
CVE-2001-0049 1 Watchguard 1 Soho Firewall 2024-08-08 N/A
WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to cause a denial of service via a large number of GET requests.
CVE-2002-1979 1 Watchguard 3 Legacy Rssa, Soho, Vclass 2024-08-08 N/A
WatchGuard SOHO products running firmware 5.1.6 and earlier, and Vclass/RSSA using 3.2 SP1 and earlier, allows remote attackers to bypass firewall rules by sending a PASV command string as the argument of another command to an FTP server, which generates a response that contains the string, causing IPFilter to treat the response as if it were a legitimate PASV command from the server.