CVE-2025-9242
Published Sep 17, 2025
Last updated 23 days ago
AI description
CVE-2025-9242 is an out-of-bounds write vulnerability found in WatchGuard Fireware OS. The vulnerability resides in the *iked* process. This flaw makes it possible for an unauthenticated, remote attacker to execute arbitrary code on affected systems. The vulnerability impacts both Mobile User VPN with IKEv2 and Branch Office VPN using IKEv2 when configured with a dynamic gateway peer.
- Description
- An Out-of-bounds Write vulnerability in WatchGuard Fireware OS may allow a remote unauthenticated attacker to execute arbitrary code. This vulnerability affects both the Mobile User VPN with IKEv2 and the Branch Office VPN using IKEv2 when configured with a dynamic gateway peer.This vulnerability affects Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including 12.11.3 and 2025.1.
- Source
- 5d1c2695-1a31-4499-88ae-e847036fd7e3
- NVD status
- Analyzed
- Products
- fireware
CVSS 4.0
- Type
- Secondary
- Base score
- 9.3
- Impact score
- -
- Exploitability score
- -
- Vector string
- CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
- Severity
- CRITICAL
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Data from CISA
- Vulnerability name
- WatchGuard Firebox Out-of-Bounds Write Vulnerability
- Exploit added on
- Nov 12, 2025
- Exploit action due
- Dec 3, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
- 5d1c2695-1a31-4499-88ae-e847036fd7e3
- CWE-787
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
12
pre-auth RCE (CVE-2025-9242) stack buffer overflow vulnerability in WatchGuard Fireware OS https://t.co/8gUrO3steS Credits @watchtowrcyber #infosec https://t.co/v4ft0JravA
@0xor0ne
5 Dec 2025
7042 Impressions
20 Retweets
153 Likes
62 Bookmarks
3 Replies
0 Quotes
yIKEs (WatchGuard Fireware OS IKEv2 Out-of-Bounds Write CVE-2025-9242) by @_mccaulay https://t.co/oViXnmPczV https://t.co/epSSdFjjdm
@alexjplaskett
3 Dec 2025
3963 Impressions
6 Retweets
47 Likes
21 Bookmarks
1 Reply
0 Quotes
🚨 WatchGuard Firebox admins: Zero-day alert! CVE-2025-9242 (out-of-bounds write in iked) lets remote attackers run arbitrary code—no auth needed. Quick fix: Patch per WatchGuard's advisory (wgsa-2025-00015). Monitor for unusual traffic. Unpatched firewalls = easy entry poi
@AsensoDerrick3
28 Nov 2025
43 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
KEV ALERT: WatchGuard Firebox (CVE-2025-9242) and Gladinet Triofox (CVE-2025-12480) flaws are actively exploited for network access. Patch now. More info in: https://t.co/uE1zEpfVl8 https://t.co/EF1IQrPCbd
@58Consulting
21 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA warns of CVE-2025-9242, a critical RCE flaw in WatchGuard Fireware 12.x that lets attackers take over firewalls. 🔗 https://t.co/JqYDSYXl6Q MAD Security offers 24/7 SOC, MDR, and vuln support. #MADSecurity #CyberDefense
@MADSecurityLLC
21 Nov 2025
15 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 #CISA says hackers are exploiting a serious #WatchGuard firewall flaw (CVE-2025-9242, score 9.3). Attackers can run code without logging in. Over 54,000 Firebox devices are still exposed. Patch before Dec 3. Details ↓ https://t.co/Ms9fIRShbC Via @TheHackersNews
@upgradeoptions
21 Nov 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔒🚨 CISA adds critical security flaw affecting WatchGuard Fireware CVE-2025-9242 (CVSS 9.3) 🔥 Stay vigilant! #CyberSecurity #Exploitation #Fireware #ProtectYourNetwork 🔗Source: https://t.co/lXOplyhWbu
@JamaalChalid
17 Nov 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 WatchGuard Fireware CVE-2025-9242 Critical Vulnerability Advisory [Critical] Nov 17, 2025 Checkout our Threat Intelligence Platform: https://t.co/QuwNtEgYh1 https://t.co/QuwNtEgYh1 #ThreatIntelligence #CyberSecurity #Innovation #LLM https://t.co/I3nugyhUDJ
@transilienceai
17 Nov 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CISA varuje před kritickou chybou CVE-2025-9242 ve Firebox firewallech. Zranitelnost byla přidána do KEV a spočívá v out-of-bounds write ve Firebox OS. Podle agentury je zranitelnost aktivně zneužívána a je doporučeno provést aktualizaci co nejdříve. #ITbezpec
@AlefSecurity
14 Nov 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
CISA Flags Critical WatchGuard Fireware Flaw Exposing 54,000 Fireboxes to No-Login Attacks (CVE-2025-9242) https://t.co/lFpp1ngyPI #patchmanagement
@eyalestrin
13 Nov 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-9242 is a critical WatchGuard Firebox flaw that lets attackers hit VPN firewalls without a login and users need to patch fast. https://t.co/mMrbptiokY #CVE20259242 #Firebox #Cybersecurity https://t.co/iwUCHZsnun
@JeniSystems
13 Nov 2025
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#buyingcontent #monkeyapp #telegramlink #buysnaphack CISA says hackers are exploiting a serious WatchGuard firewall flaw (CVE-2025-9242, score 9.3). Attackers can run code without logging in. Over 54,000 Firebox devices are still exposed. Patch before D
@silentwolf12347
13 Nov 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-9242 CVSS 9.3 🔥 Active Exploitation Confirmed! CVE-2025-9242 is an out-of-bounds write vulnerability in WatchGuard Firebox iked process. It scores 9.3 CVSS and enables remote unauthenticated arbitrary code execution. CISA added it to Known Exploited Vulnerabilit
@cytexsmb
13 Nov 2025
148 Impressions
2 Retweets
4 Likes
3 Bookmarks
2 Replies
2 Quotes
📢 CISA KEV UPDATE: Three vulnerabilities are now under active attack, including flaws in WatchGuard Firebox (CVE-2025-9242) and Gladinet Triofox (CVE-2025-12480). Federal agencies must patch by Dec 3. All orgs urged to act now! #CISA #KEV #CyberSec... 🔗 https://t.co/W8Kn6s
@NetSecIO
13 Nov 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
WatchGuard Firebox CVE-2025-9242 (CVSS 9.3) enables unauthenticated RCE; actively exploited - patch now and review logs. https://t.co/erUNTLtz7L #infosec #CVE2025-9242 #WatchGuard
@_UncleHacker_
13 Nov 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
"APT 'GoldenJackal' Exploits WatchGuard Firebox Out-of-Bounds Flaw CISA added CVE-2025-9242, a critical out-of-bounds write flaw in WatchGuard Firebox firewalls, to its KEV list, warning of active exploitation. The vulnerability poses severe risks to organizations relying on htt
@Secwiserapp
13 Nov 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical WatchGuard Firebox Vulnerability Exploited in Attacks. Tracked as CVE-2025-9242 (CVSS score of 9.3), the flaw leads to unauthenticated, remote code execution on vulnerable firewalls. https://t.co/uG9dtv0sD2 https://t.co/w4YXKuL6yL
@riskigy
13 Nov 2025
38 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CISA flags a critical flaw in WatchGuard Fireware (CVE-2025-9242) ➡️ Exploited in the wild ➡️ 54K+ Fireboxes exposed ➡️ Allows unauthenticated code execution https://t.co/pXlMShFSso #CyberSecurity #CISA #WatchGuard #CVE20259242 #InfoSec #Vulert
@vulert_official
13 Nov 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔥 𝐂𝐈𝐒𝐀 𝐰𝐚𝐫𝐧𝐬 𝐨𝐟 𝐖𝐚𝐭𝐜𝐡𝐆𝐮𝐚𝐫𝐝 𝐟𝐢𝐫𝐞𝐰𝐚𝐥𝐥 𝐟𝐥𝐚𝐰 𝐞𝐱𝐩𝐥𝐨𝐢𝐭𝐞𝐝 𝐢𝐧 𝐚𝐭𝐭𝐚𝐜𝐤𝐬 • CVE-2025-9242 allows remote attackers to execute code on
@PurpleOps_io
13 Nov 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
👀 Critical hole CVE-2025-9242 in WatchGuard Fireware opens over 54,000 Firebox-devices for attacks without any login. 📍 A bug in IKE-handshake allows you to sneak into iked even before checking the certificate and executing arbitrary code is the dream of any attacker 😈 h
@Hack_Your_Mom
13 Nov 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA alerts of an actively exploited out-of-bounds write flaw (CVE-2025-9242) in WatchGuard Firebox firewalls across versions 11.x to 2025.1. Over 54,000 devices remain vulnerable worldwide, mainly in Europe and North America. #Firewalls #USA https://t.co/GjvU2YeHlX
@TweetThreatNews
13 Nov 2025
82 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA just slapped a deadline on a live WatchGuard firewall zero-day (CVE-2025-9242). If your perimeter is your “strategy,” you’re already behind. Patch fast, assume breach, and push AI-driven detection to the edge. This is your wake-up call. #Cybersecurity #AI https://t.co/
@LavxNews
13 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 CRITICAL WatchGuard Fireware flaw (CVE-2025-9242) exposes 54,000+ Fireboxes to no-login remote code execution! Patch now to protect your network. Key targets: US, Italy, UK, Germany. Details: https://t.co/SylGWmESQY... https://t.co/GpskwVjV2P
@offseq
13 Nov 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA, WatchGuard Fireware OS 11.10.2'de kritik CVE-2025-9242 zafiyetini (CVSS 9.3) tespit etti. Bu bellek dışı yazma hatası, 54.000 Firebox cihazını aktif olarak istismar edilen giriş yapmama saldırılarına karşı savunmasız bırakıyor. https://t.co/3PdFkaYZG5
@err_cod
13 Nov 2025
246 Impressions
1 Retweet
5 Likes
3 Bookmarks
0 Replies
0 Quotes
CISA adds critical WatchGuard Fireware flaw (CVE-2025-9242) to KEV. Exploited, 54K+ Fireboxes at risk of no-login attacks. Update ASAP! 🚨 https://t.co/3xKoHgz47A #WatchGuard #CISA #CVE20259242 #CyberSecurity
@0xT3chn0m4nc3r
13 Nov 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📌 أضافت وكالة الأمن السيبراني الأمريكية (CISA) ثغرة حرجة في برنامج WatchGuard Fireware إلى قائمة الثغرات المعروفة. الثغرة، CVE-2025-9242، تؤثر على نظام Fireware OS 11.10.2 ولا تتط
@Cybercachear
13 Nov 2025
63 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🇺🇸 🚨 BREAKING: CISA adds CVE-2025-9242 (CVSS 9.3) affecting WatchGuard Fireware OS 11.10.2 to the KEV catalog after evidence of active exploitation. Patch or apply mitigations immediately. https://t.co/nptjfsRrRE #CyberSecurity #CVE #WatchGuard
@STRATINT_AI
13 Nov 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CISA says hackers are exploiting a serious WatchGuard firewall flaw (CVE-2025-9242, score 9.3). Attackers can run code without logging in. Over 54,000 Firebox devices are still exposed. Patch before Dec 3. Details ↓ https://t.co/mUvnNWSANZ
@TheHackersNews
13 Nov 2025
28936 Impressions
85 Retweets
249 Likes
36 Bookmarks
3 Replies
6 Quotes
米国サイバーセキュリティ・社会基盤安全保障庁(CISA)が既知の悪用された脆弱性カタログに以下を追加。 - WatchGuard FireboxのCVE-2025-9242 - Gladinet TriofoxのCVE-2025-12480 - WindowsのCVE-2025-62215 対処期限は何れも通常の12/3
@__kokumoto
12 Nov 2025
1877 Impressions
0 Retweets
3 Likes
5 Bookmarks
1 Reply
1 Quote
⚠️CISA has today added WatchGuard CVE-2025-9242 (OOB Write Vulnerability) to their Known Exploited Vulnerabilities list 👉We have added WatchGuard as a new feed option for Defused TF subscribers Go get those IOCs! 🍯🍯🍯 https://t.co/OlsM2OuifF
@DefusedCyber
12 Nov 2025
5052 Impressions
7 Retweets
13 Likes
11 Bookmarks
1 Reply
1 Quote
統合版 JPCERT/CC | Weekly Report: WatchGuard製ファイアウォール「Firebox」のikedにおける境界外書込みの脆弱性(CVE-2025-9242)について https://t.co/1tQhHRbEjM #itsec_jp
@itsec_jp
31 Oct 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
WatchGuard VPN の脆弱性 CVE-2025-9242 が FIX:RCE の可能性と PoC の提供 https://t.co/B8lRaeDyTw WatchGuard Firebox の脆弱性は、IKEv2 の識別データを固定長スタックバッファへコピーする際の長さ検証不足によるスタックバッフ
@iototsecnews
27 Oct 2025
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
一般社団法人JPCERT コーディネーションセンター(JPCERT/CC)は10月21日、WatchGuard製ファイアウォール「Firebox」のVPN接続を処理するサービスikedにおける境界外書込みの脆弱性(CVE-2025-9242)について発表した。影
@DieZeitDrangte
23 Oct 2025
57 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-9242 - critical 🚨 WatchGuard IKEv2 Out-of-Bounds Write Vulnerability > WatchGuard Fireware OS 11.10.2 to 11.12.4_Update1, 12.0 to 12.11.3, and 2025.1 contai... 👾 https://t.co/HqDdX8X5xC @pdnuclei #NucleiTemplates #cve
@pdnuclei_bot
23 Oct 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
2025.10.21 CyberNewsFlash WatchGuard製ファイアウォール「Firebox」のikedにおける境界外書込みの脆弱性(CVE-2025-9242)について - 一般社団法人 JPCERT コーディネーションセンター(JPCERT/CC) https://t.co/Rhg069fXtl
@kawn2020
22 Oct 2025
51 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
WatchGuard Fireboxの脆弱性CVE-2025-9242による影響と対策 https://t.co/wRxxBFDMp0 #Security #セキュリティー #ニュース
@SecureShield_
22 Oct 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
WatchGuard製ファイアウォール「Firebox」のikedにおける境界外書込みの脆弱性(CVE-2025-9242)について #JPCERTCC (Oct 21) https://t.co/AXwj7rIzvb
@foxbook
21 Oct 2025
413 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
امن سازی آسیب پذیری مربوط به Firebox appliance با کد شناسایی CVE-2025-9242 https://t.co/02kgKMncnl https://t.co/Bfd8mYB6j8
@EthicalSafe
21 Oct 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
👀 Over 75 thousand WatchGuard Firebox devices in the world remain vulnerable to critical error CVE-2025-9242, which allows code execution without authentication. Despite the release of the patch, most systems in 🇺🇸, 🇩🇪, 🇮🇹 and 🇬🇧 still not updated. Vuln
@Hack_Your_Mom
21 Oct 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔴WatchGuard Firewall RCE: 71,000+ Devices at Risk 🔴 Over 71,000 internet-exposed WatchGuard firewalls running vulnerable IKEv2 code (CVE-2025-9242). Out-of-bounds write in packet processing allows unauthenticated RCE. Attackers gain full device control and pivot to interna
@the_c_protocol
21 Oct 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CyberNewsFlash「WatchGuard製ファイアウォール「Firebox」のikedにおける境界外書込みの脆弱性(CVE-2025-9242)について」を公開。実証コードの公開により今後本脆弱性を悪用した攻撃の増加が懸念されます。開発者が
@jpcert
21 Oct 2025
2606 Impressions
4 Retweets
6 Likes
2 Bookmarks
0 Replies
0 Quotes
統合版 JPCERT/CC | お知らせ:CyberNewsFlash「WatchGuard製ファイアウォール「Firebox」のikedにおける境界外書込みの脆弱性(CVE-2025-9242)について」 https://t.co/TXKyJRiGay #itsec_jp
@itsec_jp
21 Oct 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Over 75,000 WatchGuard security devices vulnerable to critical RCE (CVE-2025-9242) https://t.co/zowuCFqxXf #patchmanagement
@eyalestrin
21 Oct 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Over 75,000 WatchGuard Firebox devices vulnerable to critical RCE (CVE-2025-9242), enabling remote code execution without authentication. https://t.co/Pft42WgkHv
@not2cleverdotme
21 Oct 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
全世界で約7万5800台のWatchGuard Fireboxが、リモートから認証なしでコード実行され得る重大脆弱性にさらされている。特に米国で2万4500台、ドイツやイタリアなど欧州でも被害が広がる。 この脆弱性(CVE-2025-9242
@yousukezan
20 Oct 2025
3150 Impressions
7 Retweets
15 Likes
6 Bookmarks
0 Replies
0 Quotes
WatchGuard社のネットワークセキュリティアプライアンスFireboxが、重大(Critical)な遠隔コード実行脆弱性CVE-2025-9242に晒されている。IKEv2 VPNネゴシエーションにおける境界外書き込みで、CVSSスコアは9.3。Shadowserver F
@__kokumoto
20 Oct 2025
854 Impressions
2 Retweets
4 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical WatchGuard Fireware flaw (CVE-2025-9242) enables unauthenticated remote code execution via an out-of-bounds write affecting multiple Fireware OS versions and VPN setups. #WatchGuard #VPNFlaw #USA https://t.co/Mqqmkza9q4
@TweetThreatNews
20 Oct 2025
68 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
csirt_it: La Settimana Cibernetica del 19 ottobre 2025 🔹 aggiornamenti per molteplici prodotti 🔹 WatchGuard: PoC pubblico per la CVE-2025-9242 🔹 Operational Summary - settembre 2025 ⚠️ #EPSS: verifica le CVE di maggior interesse 🔗 … https://t.co/vV2bu3W6YD
@Vulcanux_
20 Oct 2025
53 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
La Settimana Cibernetica del 19 ottobre 2025 🔹 aggiornamenti per molteplici prodotti 🔹 WatchGuard: PoC pubblico per la CVE-2025-9242 🔹 Operational Summary - settembre 2025 ⚠️ #EPSS: verifica le CVE di maggior interesse 🔗 https://t.co/emkmhKESHy https://t.co/
@csirt_it
20 Oct 2025
259 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#ITSecurity https://t.co/Us2tfhgj1q Cybersecurity researchers have disclosed details of a recently patched critical security flaw in WatchGuard Fireware that could allow unauthenticated attackers to execute arbitrary code. The vulnerability, tracked as CVE-2025-9242 (CVSS
@seaarepea
19 Oct 2025
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "58DBE3BF-F432-4724-B76B-2FAF4BDB72C0",
"versionEndExcluding": "12.11.4",
"versionStartIncluding": "11.10.2"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:watchguard:firebox_m270:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "DB00A42A-2065-4914-80CA-981E62DEC2CC"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m290:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "5FC5E2C2-B0E3-4879-9B7C-E6E84A7BEC4E"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m370:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "22AC145E-2F33-4C0D-AA78-080CEA1980AB"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m390:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "80F83640-57E7-4DF8-A201-E8D5722EF978"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m440:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "2F639188-7E3D-46B8-8443-5B1F32A3EC59"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m4600:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "BB643AE5-6432-474F-BCF9-7A92B907EDE1"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m470:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "08FC5CE7-00F5-40C4-877F-78D3DF6B01DC"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m4800:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "04B14406-F7EC-4573-8AF0-BCCBA9BD1A15"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m5600:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "4D10EFE3-0342-4670-AC73-011D08A4CBEA"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m570:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "68953F7A-9037-4848-9F7B-FD8E798CB761"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m5800:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "1A49CF31-D888-4DAE-B1D4-2E4E5A98B38A"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m590:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "9F14FE4A-4C09-4B2E-8D2C-ECA03FC62595"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m670:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "413CB88D-9755-43BF-9D76-4252C7151A84"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_m690:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "902C261B-AE76-4F2A-B660-2C069692E95D"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_nv5:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "F3781D2E-80EF-4F6C-BBC3-7570940A5EBF"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t20:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "1D5FBFA4-219F-49F8-BD2C-415A621F6ED6"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t25:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "157A59B2-F420-4203-92C4-412685C51893"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t40:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "FFD1036B-87F5-4523-B67C-0DE6E9AACE32"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t45:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "CA4FE4DD-A364-4D3C-B84A-516AFC05F5A4"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t55:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "8050A99B-C106-422D-9497-5E7C79FB89E0"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t70:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "7F2A1048-7830-4CEB-B6D1-4A4F0C10580F"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t80:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "F97AE5A0-E6E5-46BD-B05D-98E4253773F7"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t85:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "BD55ABF8-7C3C-476C-9A04-C889F3D8A21E"
},
{
"criteria": "cpe:2.3:h:watchguard:fireboxcloud:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "9882123D-992F-4BDA-8EE0-433A3AF62B54"
},
{
"criteria": "cpe:2.3:h:watchguard:fireboxv:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "4D86B0B2-D05B-4361-A02A-C1FEE2F710DD"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E18330D2-E06A-4C5C-94A0-62F2F683E015",
"versionEndExcluding": "12.5.13",
"versionStartIncluding": "11.10.2"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:watchguard:firebox_t15:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "CC78E84B-C17B-44C5-9427-5EF97B90A6EF"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t35:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "12FED793-9DF3-46BB-AA64-3B1934123616"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:watchguard:fireware:2025.1:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B3FF092A-6FCD-43AA-BF50-4695B1514988"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:watchguard:firebox_t115-w:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "E28F563C-BC6E-41FB-8C62-F56CC539D4DD"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t125:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "2296AE00-4806-484D-BD1D-B58A8FB87CE0"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t125-w:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "F9071315-92A1-45FA-A048-BB750A40EF76"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t145:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "9A435F5A-752F-44D7-8083-0C2670F26689"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t145-w:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "591A04F9-FF92-4484-91DC-F268805A8708"
},
{
"criteria": "cpe:2.3:h:watchguard:firebox_t185:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "49672197-C3FA-42A5-A550-DCA5ED89D0FA"
}
],
"operator": "OR"
}
],
"operator": "AND"
}
]