Product:

Ng_firewall

(Untangle)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2019-11-14 CVE-2019-18649 When logged in as an admin user, the Title input field (under Reports) within Untangle NG firewall 14.2.0 is vulnerable to stored XSS. Ng_firewall N/A
2019-11-14 CVE-2019-18648 When logged in as an admin user, the Untangle NG firewall 14.2.0 is vulnerable to reflected XSS at multiple places and specific user input fields. Ng_firewall N/A
2019-11-14 CVE-2019-18647 The Untangle NG firewall 14.2.0 is vulnerable to an authenticated command injection when logged in as an admin user. Ng_firewall N/A
2019-11-14 CVE-2019-18646 The Untangle NG firewall 14.2.0 is vulnerable to authenticated inline-query SQL injection within the timeDataDynamicColumn parameter when logged in as an admin user. Ng_firewall N/A