Firewall Luki w zabezpieczeniach

Oś czasu

Ostatni rok

Wersja

4.048
4.133
3.023
1.011
1.110

Przeciwdziałanie

Official Fix261
Temporary Fix2
Workaround40
Unavailable15
Not Defined135

Wykorzystywanie

High29
Functional4
Proof-of-Concept139
Unproven14
Not Defined267

Wektor dostępu

Not Defined0
Physical3
Local78
Adjacent17
Network355

Uwierzytelnianie

Not Defined0
High18
Low84
None351

Interakcja z użytkownikiem

Not Defined0
Required75
None378

C3BM Index

Ostatni rok

CVSSv3 Base

≤10
≤21
≤37
≤441
≤542
≤6121
≤751
≤8123
≤936
≤1031

CVSSv3 Temp

≤10
≤21
≤38
≤448
≤567
≤6112
≤789
≤873
≤939
≤1016

VulDB

≤10
≤21
≤312
≤448
≤548
≤6116
≤750
≤8131
≤916
≤1031

NVD

≤10
≤20
≤30
≤41
≤53
≤62
≤716
≤821
≤914
≤1020

CNA

≤10
≤20
≤33
≤40
≤55
≤66
≤74
≤85
≤96
≤109

Sprzedawca

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤71
≤80
≤90
≤100

Exploit 0-day

<1k48
<2k156
<5k126
<10k55
<25k46
<50k19
<100k3
≥100k0

Wykorzystaj dzisiaj

<1k425
<2k14
<5k9
<10k4
<25k1
<50k0
<100k0
≥100k0

Wykorzystaj wielkość rynku

Ostatni rok

🔴 CTI Zajęcia

Affected Versions (690): 0.3, 0.3.1, 0.3.2, 0.3.3, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.9, 0.9.1, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.178, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.2, 1.2.11, 1.2.12, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.2.21, 1.2.22, 1.2.23, 1.2.24, 1.2.25, 1.2.26, 1.2.27, 1.2.28, 1.2.29, 1.3, 1.3.0build52, 1.4, 1.4.1, 1.5, 1.5.3, 1.5.4, 1.6, 1.7, 1.8, 1.9, 1.10, 1.11, 1.12, 1.13, 1.14, 1.15, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 2, 2.0, 2.0(1.68), 2.0.1, 2.0.1.215, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.15, 2.07, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.303.314, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.3, 2.3(2), 2.4, 2.4.16.173, 2.4.16.174, 2.4.17.183, 2.4.18.184, 2.5, 2.6, 2.6.2, 2.7, 2.7.2-P11, 2.8, 2.9, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 3, 3.0, 3.0.01, 3.0.01.1, 3.0.01.2, 3.0.01.3, 3.0.01.4, 3.0.01.5, 3.0.01.6, 3.0.01.7, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.8, 3.0b, 3.00, 3.1, 3.1(1k)A, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.1.16, 3.2, 3.2(24), 3.2.1, 3.3, 3.3.01.001, 3.3.03.053, 3.3.1, 3.3.2, 3.4, 3.4.1, 3.5, 3.5.0.1, 3.5.0.2, 3.5.0.3, 3.5.0.4, 3.5.0.5, 3.5.0.6, 3.5.0.7, 3.5.0.8, 3.5.11, 3.5.11.1, 3.5.11.2, 3.5.11.3, 3.5.11.4, 3.5.11.5, 3.5.11.6, 3.5.11.7, 3.5.11.8, 3.5.11.9, 3.5.11.11, 3.5.11.12, 3.5.11.13, 3.5.11.14, 3.5.11.15, 3.5.11.16, 3.5.11.17, 3.5.11.18, 3.5.11.19, 3.6, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.7.11, 3.7.12, 3.7.13, 3.7.14, 3.7.15, 3.7.16, 3.7.17, 3.7.18, 3.7.19, 3.7.21, 3.7.22, 3.7.23, 3.7.24, 3.7.25, 3.7.26, 3.8, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.10 ESS6703, 3.24, 3.51.759.651, 3.51.759.6511, 4, 4.0, 4.0.1, 4.0.1.009, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.0.1025.7828, 4.1, 4.1 SP5, 4.1 cisco, 4.1(5), 4.1-10.41, 4.1.(12), 4.1.0-P1, 4.1.1, 4.1.1-P7, 4.1.2, 4.1.2-P3, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.1.9, 4.2, 4.2.1, 4.3, 4.3(2)g, 4.3.26, 4.3.268, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 4.4.8, 4.4.9, 4.5, 4.6, 4.7, 4.8, 4.9, 4.10, 4.21, 4.21.1, 4.21.2, 4.21.3, 4.21.4, 4.21.5, 4.21.6, 4.21.7, 4.21.8, 4.21.9, 4.21.11, 4.21.12, 4.21.13, 4.21.14, 4.21.15, 4.21.16, 4.21.17, 4.21.18, 4.21.19, 4.21.21, 4.21.22, 4.21.23, 4.21.24, 4.21.25, 4.21.26, 4.21.27, 4.21.28, 4.21.29, 4.21.31, 4.21.32, 4.21.33, 4.21.34, 4.21.35, 4.21.36, 4.21.37, 4.21.38, 4.21.39, 4.21.41, 4.21.42, 4.21.43, 4.21.44, 4.21.45, 4.21.46, 4.21.47, 4.21.48, 4.21.49, 4.21.51, 4.21.52, 4.21.53, 4.21.54, 4.21.55, 4.21.56, 4.21.57, 4.21.58, 4.21.59, 4.21.61, 4.21.62, 4.21.63, 4.21.64, 4.21.65, 4.21.66, 4.21.67, 4.21.68, 4.21.69, 4.21.71, 4.21.72, 4.21.73, 4.21.74, 4.21.75, 4.21.76, 4.21.77, 4.21.78, 4.21.79, 4.21.81, 4.21.82, 4.21.83, 4.21.84, 4.21.85, 5, 5.0, 5.0.0r8, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.0.6, 5.0.7, 5.0.8, 5.0.9, 5.0.11, 5.0.12, 5.0.13, 5.0.14, 5.0.15, 5.0.16, 5.0.17, 5.0.18, 5.0.19, 5.0.21, 5.0.22, 5.0.23, 5.0.24, 5.0.25, 5.0.26, 5.0.27, 5.0.28, 5.0.29, 5.0.31, 5.0.32, 5.0.33, 5.0.34, 5.0.35a, 5.1, 5.1.0.1, 5.1.0.2, 5.1.0.3, 5.1.0.4, 5.1.0.5, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.5, 5.2.6, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10, 5.11, 5.12, 5.13, 5.14, 5.15, 5.16, 5.17, 5.18, 5.19, 5.20, 5.185, 6, 6.0, 6.0.0.88, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, 6.0.7, 6.0.8, 6.0.9, 6.1, 6.1.0.01 Patch 2, 6.1.0.016, 6.1.1, 6.1.2, 6.1.3, 6.2, 6.2.0.6442, 6.2.1, 6.2.2, 6.3, 6.4, 6.5, 6.5.2, 6.5.3, 6.6, 6.6.1, 6.6.2, 6.6.3, 6.6.4, 6.7, 6.8, 6.8.6 build 6257, 6.9, 6.9.2, 6.10, 6.10.1, 6.10.2, 6.10.3, 6.10.4, 6.10.5, 6.10.6, 6.10.7, 6.10.8, 6.10.9, 6.10.11, 6.10.12, 6.11, 6.12, 6.13, 6.14, 6.15, 6.16, 6.17, 6.18, 6.19, 6.20, 7.0, 7.0.4, 7.1, 7.1.1, 7.2, 7.2.2, 7.3, 7.4, 7.5, 7.6, 7.8.1.013, 8.0, 8.0.17, 8.1, 8.2, 8.3, 8.4, 8.5, 8.6, 8.7, 8.8, 8.9, 8.10, 8.303, 9.0, 9.1.0.33, 9.1.1.7, 10.5, 10.6, 10.6.1, 10.6.2, 10.6.3, 10.6.4, 10.6.6 MR-5, 11.0, 12.0, 12.0.0.687, 12.1, 12.2, 12.4.072, 12.5.2.416, 14.2, 15.0, 17.0.8 MR-8, 17.5 MR11, 17.5 MR12, 18.0, 18.0 MR1, 18.4 MR3, 18.5 MR2, 18.5 MR3, 19.0, 19.0 MR1, 19.1, 19.2, 19.3, 19.4, 19.5, 19.5.1, 19.5.2, 19.5.3, 20.0, 20.1, 20.2, 20.3, 20.4, 20.5, 20.6, 20.7, 20.8, 20.9, 100, 200, 200R, 320, 360, 360r, 600 v7.6.0.028, 660, 1183 %2820140214%29, 2000 4.0, 2002, 2004, 2006 9.1, 2006 9.1.0.1, 2006 9.1.0.2, 2006 9.1.0.3, 2006 9.1.0.4, 2006 9.1.0.5, 2006 9.1.0.6, 2006 9.1.0.7, 2006 9.1.0.8, 2006 9.1.0.9, 2006 9.1.0.11, 2006 9.1.0.12, 2006 9.1.0.13, 2006 9.1.0.14, 2006 9.1.0.15, 2006 9.1.0.16, 2006 9.1.0.17, 2006 9.1.0.18, 2006 9.1.0.19, 2006 9.1.0.21, 2006 9.1.0.22, 2006 9.1.0.23, 2006 9.1.0.24, 2006 9.1.0.25, 2006 9.1.0.26, 2006 9.1.0.27, 2006 9.1.0.28, 2006 9.1.0.29, 2006 9.1.0.31, 2006 9.1.0.32, 2006 9.1.0.33, 2008, 2009.05.07.7, 2020-08-05, 5000, 5100, 6000, 7003, 12200, 125657, 126002, 126104, 126118, AI R55 HFA 11, NG, NG FP3, NG FP3 HF1, NGX R65, Ng, R54, R55, R55W HFA03, R55p, R55w, R71, R75, R75.40VS, R75.45, R75.46, R75.47, R75.X, R76, R77, R77.10, R440, TZ Series

Typ oprogramowania: Firewall Software

OpublikowanoBaseTempSłaby punkt0dayDzisiajWykPrzCTICVE
2024-03-294.34.2All In One WP Security & Firewall Plugin cross site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-30468
2024-03-138.58.4cyberlord92 Web Application Firewall Plugin weak authentication$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-2172
2024-03-045.25.1Forcepoint Next Generation Firewall Security Management Center cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-5451
2024-02-058.07.9Malwarebytes Binisoft Windows Firewall Control gRPC Named pipe Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-25089
2024-01-162.62.5Oracle Audit Vault and Database Firewall information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20911
2024-01-162.72.6Oracle Audit Vault and Database Firewall nieznana luka$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20912
2024-01-163.02.9Oracle Audit Vault and Database Firewall information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20910
2024-01-167.57.2Oracle Audit Vault and Database Firewall nieznana luka$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-20909
2024-01-167.67.4Oracle Audit Vault and Database Firewall Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20924
2024-01-055.85.8СleanTalk Anti-Spam Protection Spam protection, Anti-Spam, FireWall Plugin cross site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-51535
2023-11-074.24.1Samsung Firewall App Local Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-42552
2023-11-054.84.8Hillstone Next Generation FireWall SG-6000-e3960 Front-End Filtering cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-46964
2023-10-186.06.0Sophos Firewall Secure PDF eXchange information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-5552
2023-10-109.89.8Sangfor Next-Gen Application Firewall Header weak authentication$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-30803
2023-10-109.89.8Sangfor Next-Gen Application Firewall HTTP POST Request login.cgi privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-30806
2023-10-109.89.8Sangfor Next-Gen Application Firewall LogInOut.php privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-30805
2023-10-105.35.3Sangfor Next-Gen Application Firewall HTTP Request information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-30802
2023-10-104.74.7Sangfor Next-Gen Application Firewall loadfile.php information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2023-30804
2023-06-266.36.1CleanTalk Spam Protection, AntiSpam, FireWall Plugin privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-33996
2023-06-266.56.4Malwarebytes Binisoft Windows Firewall Control Restrictions wfc.exe privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-36631
2023-04-279.99.7GajShield Data Security Firewall firmware Web-based Management Interface weak authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-1778
2023-02-249.99.7BG-TEK COSLAT Firewall Remote Code Execution$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-4105
2023-02-072.42.4IP Vault WP Firewall Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-47171
2023-01-165.95.9Anti-Malware Security and Brute-Force Firewall Plugin privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-4327
2022-12-287.67.5H3C Firewall privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2022-45963

428 więcej wpisów nie jest pokazywanych

Do you know our Splunk app?

Download it now for free!