Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Watchguard Subscribe
Filtered by product Xcs
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-2165 1 Watchguard 1 Xcs 2017-08-28 6.8 MEDIUM N/A
The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
CVE-2015-5452 1 Watchguard 1 Xcs 2016-11-28 7.5 HIGH N/A
SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to borderpost/imp/compose.php3.
CVE-2015-5453 1 Watchguard 1 Xcs 2016-11-28 6.5 MEDIUM N/A
Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl.