Sophos Уязвимости

Временная шкала

Тип

Продукт

Sophos Anti-Virus50
Sophos Web Appliance20
Sophos Firewall13
Sophos UTM8
Sophos SafeGuard Enterprise8

Устранение последствий

Official Fix118
Temporary Fix0
Workaround2
Unavailable5
Not Defined35

Эксплуатационная пригодность

High8
Functional0
Proof-of-Concept62
Unproven5
Not Defined85

Вектор доступа

Not Defined0
Physical1
Local32
Adjacent2
Network125

Аутентификация

Not Defined0
High13
Low48
None99

Взаимодействие с пользователем

Not Defined0
Required26
None134

C3BM Index

CVSSv3 Base

≤10
≤20
≤32
≤45
≤518
≤640
≤723
≤846
≤917
≤109

CVSSv3 Temp

≤10
≤20
≤32
≤411
≤527
≤630
≤745
≤821
≤919
≤105

VulDB

≤10
≤21
≤35
≤411
≤520
≤642
≤720
≤844
≤99
≤108

NVD

≤10
≤20
≤30
≤40
≤55
≤66
≤710
≤819
≤911
≤108

CNA

≤10
≤20
≤31
≤43
≤54
≤62
≤74
≤85
≤95
≤105

Поставщик

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤71
≤80
≤90
≤100

Эксплойт 0-дня

<1k30
<2k45
<5k34
<10k12
<25k8
<50k30
<100k1
≥100k0

Эксплойт сегодня

<1k154
<2k1
<5k1
<10k3
<25k1
<50k0
<100k0
≥100k0

Объем рынка эксплойтов

🔴 CTI Деятельность

Affected Products (58): Anti-Virus (50), Antivirus (1), Authenticator (1), Capsule8 Console (1), Central Endpoint (1), Cloud Optix (1), Connect (3), Connect Client (1), Control (1), Cyberoam CR500iNG-XP (1), Cyberoam Firewall (2), Cyberoam OS (1), Cyberoam UTM (1), Cyberoam UTM CR25iNG (1), Disk Encryption (1), EAS Proxy (1), ES4000 (1), Email Appliance (1), Endpoint Protection (3), Endpoint Security (1), Exploit Prevention (1), Firewall (13), HitmanPro (1), HitmanPro.Alert (4), Home (1), Home Endpoint (1), IPSec Client (1), Intercept X Advanced (1), Intercept X Advanced for Server (1), Intercept X Endpoint (2), Intercept X for Mobile (1), Intercept X for Server (1), Mobile (1), Mobile Managed On-Premises (1), PureMessage for Microsoft Exchange (3), PureMessage for UNIX (1), SFOS (2), SG UTM (2), SSL VPN Client (1), SafeGuard Easy (7), SafeGuard Enterprise (8), SafeGuard Enterprise Device Encryption (1), SafeGuard LAN Crypt (7), SafeGuard PrivateCrypto (1), Secure Email App (1), Secure Web Gateway. (1), Secure Web Gateway Server (1), Secure Workspace (1), SurfRight HitmanPro (3), Tester Tool (2), Threat Engine Detection (1), UTM (8), Unified Threat Management (1), Web Appliance (20), Web Appliance Remote (1), Web Protection Appliance (2), XG Firewall (7), iView (1)

Link to Vendor Website: https://www.sophos.com/

ОпубликованоBaseTempУязвимостиProdЭ�RemEPSSCTICVE
30.11.20235.05.0Sophos Email Appliance межсайтовый скриптингНеизвестноNot DefinedOfficial Fix0.000460.00CVE-2021-36806
18.10.20236.06.0Sophos Firewall Secure PDF eXchange раскрытие информацииFirewall SoftwareNot DefinedNot Defined0.000870.04CVE-2023-5552
05.07.20234.84.8Sophos iView межсайтовый скриптингНеизвестноNot DefinedNot Defined0.000460.00CVE-2023-33335
30.06.20234.14.1Sophos Web Appliance Double Quote межсайтовый скриптингНеизвестноNot DefinedNot Defined0.000450.00CVE-2023-33336
04.04.20239.89.6Sophos Web Appliance Warn-proceed эскалация привилегийНеизвестноNot DefinedOfficial Fix0.967280.03CVE-2023-1671
04.04.20237.27.0Sophos Web Appliance Exception Wizard эскалация привилегийНеизвестноNot DefinedOfficial Fix0.000920.00CVE-2022-4934
04.04.20235.45.3Sophos Web Appliance Report Scheduler межсайтовый скриптингНеизвестноNot DefinedOfficial Fix0.000580.00CVE-2020-36692
01.03.20234.34.2Sophos Connect неизвестная уязвимостьНеизвестноNot DefinedOfficial Fix0.000460.00CVE-2022-48309
01.03.20234.34.3Sophos Connect Local UI межсайтовый скриптингНеизвестноNot DefinedOfficial Fix0.000630.04CVE-2022-4901
01.03.20234.44.3Sophos Connect Technical Support Archives раскрытие информацииНеизвестноNot DefinedOfficial Fix0.000430.00CVE-2022-48310
02.12.20225.95.8Sophos Firewall Webadmin Import Group Wizard межсайтовый скриптингFirewall SoftwareNot DefinedOfficial Fix0.000890.00CVE-2022-3709
02.12.20228.88.6Sophos Firewall Wifi Controller эскалация привилегийFirewall SoftwareNot DefinedOfficial Fix0.000650.05CVE-2022-3713
02.12.20224.34.2Sophos Firewall User Portal sql-инъекцияFirewall SoftwareNot DefinedOfficial Fix0.000530.09CVE-2022-3711
02.12.20227.27.0Sophos Firewall Webadmin эскалация привилегийFirewall SoftwareNot DefinedOfficial Fix0.001050.00CVE-2022-3696
02.12.20227.27.0Sophos Firewall SSL VPN Configuration Upload эскалация привилегийFirewall SoftwareNot DefinedOfficial Fix0.001180.00CVE-2022-3226
02.12.20222.72.6Sophos Firewall API Controller sql-инъекцияFirewall SoftwareNot DefinedOfficial Fix0.000530.00CVE-2022-3710
16.11.20228.58.5Sophos Mobile Managed On-Premises XML эскалация привилегийНеизвестноNot DefinedNot Defined0.412830.00CVE-2022-3980
23.09.20228.58.5Sophos Firewall User Portal/Webadmin эскалация привилегийFirewall SoftwareNot DefinedNot Defined0.127880.03CVE-2022-3236
08.09.20227.27.0Sophos Firewall Webadmin sql-инъекцияFirewall SoftwareNot DefinedOfficial Fix0.001040.00CVE-2022-1807
06.05.20225.45.3Sophos Firewall Webadmin межсайтовый скриптингFirewall SoftwareNot DefinedOfficial Fix0.001040.00CVE-2021-25268
06.05.20224.64.5Sophos Firewall Webadmin межсайтовый скриптингFirewall SoftwareNot DefinedOfficial Fix0.001040.00CVE-2021-25267
28.04.20222.82.8Sophos Authenticator/Intercept X for Mobile TOTP Secret Key эскалация привилегийAndroid App SoftwareNot DefinedOfficial Fix0.000440.00CVE-2021-25266
29.03.20225.35.3Sophos Firewall Webadmin раскрытие информацииFirewall SoftwareNot DefinedNot Defined0.001250.00CVE-2022-0331
25.03.20228.58.5Sophos Firewall User Portal/Webadmin слабая аутентификацияFirewall SoftwareNot DefinedNot Defined0.974340.08CVE-2022-1040
22.03.20227.57.4Sophos UTM Mail Manager sql-инъекцияНеизвестноNot DefinedOfficial Fix0.000880.04CVE-2022-0386

135 больше записей не показано

Do you know our Splunk app?

Download it now for free!