Lucene search

K
nvd[email protected]NVD:CVE-2022-25290
HistoryFeb 24, 2022 - 3:15 p.m.

CVE-2022-25290

2022-02-2415:15:30
web.nvd.nist.gov
4
watchguard
firebox
xtm
authenticated
remote attacker
unprivileged credentials
retrieve
certificate
private keys
vulnerability
fireware os
12.7.2_u2
12.1.3_u8
12.5.9_u2

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.6%

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to retrieve certificate private keys. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2.

Affected configurations

Nvd
Node
watchguardfirewareRange12.0.012.1.3
OR
watchguardfirewareRange12.2.012.5.9
OR
watchguardfirewareRange12.7.012.7.2
OR
watchguardfirewareMatch12.1.3-
OR
watchguardfirewareMatch12.1.3u1
OR
watchguardfirewareMatch12.1.3u2
OR
watchguardfirewareMatch12.1.3u3
OR
watchguardfirewareMatch12.1.3u4
OR
watchguardfirewareMatch12.1.3u5
OR
watchguardfirewareMatch12.1.3u6
OR
watchguardfirewareMatch12.1.3u7
OR
watchguardfirewareMatch12.5.9-
OR
watchguardfirewareMatch12.5.9u1
OR
watchguardfirewareMatch12.7.2-
OR
watchguardfirewareMatch12.7.2u1
VendorProductVersionCPE
watchguardfireware*cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:-:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u1:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u2:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u3:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u4:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u5:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u6:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u7:*:*:*:*:*:*
watchguardfireware12.5.9cpe:2.3:o:watchguard:fireware:12.5.9:-:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.6%

Related for NVD:CVE-2022-25290