Lucene search

K
cveSonicwallCVE-2022-22282
HistoryMay 13, 2022 - 8:15 p.m.

CVE-2022-22282

2022-05-1320:15:08
CWE-284
sonicwall
web.nvd.nist.gov
79
7
sonicwall
sma1000
firmware
12.4.0
12.4.1-02965
improper access control
vulnerability
cve-2022-22282

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

62.1%

SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions incorrectly restricts access to a resource using HTTP connections from an unauthorized actor leading to Improper Access Control vulnerability.

Affected configurations

Nvd
Node
sonicwallsma_6200_firmwareMatch12.4.0
OR
sonicwallsma_6200_firmwareMatch12.4.1
AND
sonicwallsma_6200Match-
Node
sonicwallsma_6210_firmwareMatch12.4.0
OR
sonicwallsma_6210_firmwareMatch12.4.1
AND
sonicwallsma_6210Match-
Node
sonicwallsma_7200_firmwareMatch12.4.0
OR
sonicwallsma_7200_firmwareMatch12.4.1
AND
sonicwallsma_7200Match-
Node
sonicwallsma_7210_firmwareMatch12.4.0
OR
sonicwallsma_7210_firmwareMatch12.4.1
AND
sonicwallsma_7210Match-
Node
sonicwallsma_8000v_firmwareMatch12.4.0
OR
sonicwallsma_8000v_firmwareMatch12.4.1
AND
sonicwallsma_8000vMatch-
VendorProductVersionCPE
sonicwallsma_6200_firmware12.4.0cpe:2.3:o:sonicwall:sma_6200_firmware:12.4.0:*:*:*:*:*:*:*
sonicwallsma_6200_firmware12.4.1cpe:2.3:o:sonicwall:sma_6200_firmware:12.4.1:*:*:*:*:*:*:*
sonicwallsma_6200-cpe:2.3:h:sonicwall:sma_6200:-:*:*:*:*:*:*:*
sonicwallsma_6210_firmware12.4.0cpe:2.3:o:sonicwall:sma_6210_firmware:12.4.0:*:*:*:*:*:*:*
sonicwallsma_6210_firmware12.4.1cpe:2.3:o:sonicwall:sma_6210_firmware:12.4.1:*:*:*:*:*:*:*
sonicwallsma_6210-cpe:2.3:h:sonicwall:sma_6210:-:*:*:*:*:*:*:*
sonicwallsma_7200_firmware12.4.0cpe:2.3:o:sonicwall:sma_7200_firmware:12.4.0:*:*:*:*:*:*:*
sonicwallsma_7200_firmware12.4.1cpe:2.3:o:sonicwall:sma_7200_firmware:12.4.1:*:*:*:*:*:*:*
sonicwallsma_7200-cpe:2.3:h:sonicwall:sma_7200:-:*:*:*:*:*:*:*
sonicwallsma_7210_firmware12.4.0cpe:2.3:o:sonicwall:sma_7210_firmware:12.4.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CNA Affected

[
  {
    "product": "SonicWall SMA1000",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "12.4.0"
      },
      {
        "status": "affected",
        "version": "12.4.1"
      }
    ]
  }
]

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

62.1%

Related for CVE-2022-22282