Max CVSS 7.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-5453 6.5
Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl.
28-11-2016 - 19:33 08-07-2015 - 15:59
CVE-2015-5452 7.5
SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to borderpost/imp/compose.php3.
28-11-2016 - 19:33 08-07-2015 - 15:59
Back to Top Mark selected
Back to Top