Critical Remote Code Execution Vulnerability in Sophos Firewall

Sophos on Friday announced the rollout of urgent patches for a critical authentication bypass vulnerability in the web portal of its Sophos Firewall product.

Reported by an external researcher via the Sophos bug bounty program, the vulnerability is tracked as CVE-2022-1040 and impacts Sophos Firewall v18.5 MR3 (18.5.3) and older releases.

read more

Read more: Critical Remote Code Execution Vulnerability in Sophos Firewall

Story added 28. March 2022, content source with full text you can find at link above.