Lucene search

K
cveSonicwallCVE-2022-22280
HistoryJul 29, 2022 - 9:15 p.m.

CVE-2022-22280

2022-07-2921:15:09
CWE-89
sonicwall
web.nvd.nist.gov
65
6
cve-2022-22280
sql injection
unauthenticated
sonicwall
gms
analytics on-prem

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

50.2%

Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier versions.

Affected configurations

Nvd
Node
sonicwallanalyticsRange≀2.5.0.3-2520on-prem
OR
sonicwallglobal_management_systemRange<9.3.1
OR
sonicwallglobal_management_systemMatch9.3.1-
VendorProductVersionCPE
sonicwallanalytics*cpe:2.3:a:sonicwall:analytics:*:*:*:*:on-prem:*:*:*
sonicwallglobal_management_system*cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:*
sonicwallglobal_management_system9.3.1cpe:2.3:a:sonicwall:global_management_system:9.3.1:-:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SonicWall GMS",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "9.3.1-SP2-Hotfix1 and earlier"
      }
    ]
  },
  {
    "product": "SonicWall Analytics On-Prem",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "2.5.0.3-2520 and earlier"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

50.2%

Related for CVE-2022-22280