Product:

Unified_threat_management_software

(Sophos)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2016-10-03 CVE-2016-7442 The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the proxy user settings in "system settings / scan settings / anti spam" configuration tab. Unified_threat_management_software 4.4
2016-10-03 CVE-2016-7397 The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the SMTP user settings in the notifications configuration tab. Unified_threat_management_software 4.4
2016-02-17 CVE-2016-2046 Cross-site scripting (XSS) vulnerability in the UserPortal page in SOPHOS UTM before 9.353 allows remote attackers to inject arbitrary web script or HTML via the lang parameter. Unified_threat_management_software 6.1
2014-03-18 CVE-2014-2537 Memory leak in the TCP stack in the kernel in Sophos UTM before 9.109 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors. Unified_threat_management, Unified_threat_management_software N/A
2013-09-23 CVE-2013-5932 Unspecified vulnerability in WebAdmin in Sophos UTM (aka Astaro Security Gateway) before 9.105 has unknown impact and attack vectors. Unified_threat_management_software N/A
2012-07-09 CVE-2012-3238 Cross-site scripting (XSS) vulnerability in the Backup/Restore component in WebAdmin in Astaro Security Gateway before 8.305 allows remote attackers to inject arbitrary web script or HTML via the "Comment (optional)" field. Security_gateway, Security_gateway_software, Unified_threat_management, Unified_threat_management_software N/A