ID

VAR-202209-0443


CVE

CVE-2022-1807


TITLE

of Sophos  firewall  In  SQL  Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-016526

DESCRIPTION

Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1. of Sophos firewall for, SQL There is an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Sophos Firewall is a firewall of British Sophos company. Attackers can use this vulnerability to upgrade the privilege from administrator to super administrator

Trust: 1.8

sources: NVD: CVE-2022-1807 // JVNDB: JVNDB-2022-016526 // VULHUB: VHN-422956 // VULMON: CVE-2022-1807

AFFECTED PRODUCTS

vendor:sophosmodel:firewallscope:eqversion:19.0

Trust: 1.0

vendor:sophosmodel:firewallscope:eqversion:18.5

Trust: 1.0

vendor:sophosmodel:firewallscope:ltversion:18.5

Trust: 1.0

vendor:ソフォスmodel:firewallscope: - version: -

Trust: 0.8

vendor:ソフォスmodel:firewallscope:eqversion:19.0

Trust: 0.8

vendor:ソフォスmodel:firewallscope:eqversion: -

Trust: 0.8

vendor:ソフォスmodel:firewallscope:eqversion:18.5

Trust: 0.8

sources: JVNDB: JVNDB-2022-016526 // NVD: CVE-2022-1807

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-1807
value: HIGH

Trust: 1.0

security-alert@sophos.com: CVE-2022-1807
value: HIGH

Trust: 1.0

NVD: CVE-2022-1807
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202209-456
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-1807
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-1807
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-016526 // CNNVD: CNNVD-202209-456 // NVD: CVE-2022-1807 // NVD: CVE-2022-1807

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.1

problemtype:SQL injection (CWE-89) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-422956 // JVNDB: JVNDB-2022-016526 // NVD: CVE-2022-1807

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-456

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202209-456

PATCH

title:Sophos Firewall SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=207259

Trust: 0.6

sources: CNNVD: CNNVD-202209-456

EXTERNAL IDS

db:NVDid:CVE-2022-1807

Trust: 3.4

db:JVNDBid:JVNDB-2022-016526

Trust: 0.8

db:CNNVDid:CNNVD-202209-456

Trust: 0.7

db:VULHUBid:VHN-422956

Trust: 0.1

db:VULMONid:CVE-2022-1807

Trust: 0.1

sources: VULHUB: VHN-422956 // VULMON: CVE-2022-1807 // JVNDB: JVNDB-2022-016526 // CNNVD: CNNVD-202209-456 // NVD: CVE-2022-1807

REFERENCES

url:https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-18-5-4

Trust: 2.6

url:https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-19-0-1

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-1807

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-1807/

Trust: 0.6

url:https://vigilance.fr/vulnerability/sophos-firewall-privilege-escalation-via-webadmin-39214

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-422956 // VULMON: CVE-2022-1807 // JVNDB: JVNDB-2022-016526 // CNNVD: CNNVD-202209-456 // NVD: CVE-2022-1807

SOURCES

db:VULHUBid:VHN-422956
db:VULMONid:CVE-2022-1807
db:JVNDBid:JVNDB-2022-016526
db:CNNVDid:CNNVD-202209-456
db:NVDid:CVE-2022-1807

LAST UPDATE DATE

2024-08-14T13:53:03.191000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-422956date:2022-09-12T00:00:00
db:VULMONid:CVE-2022-1807date:2022-09-08T00:00:00
db:JVNDBid:JVNDB-2022-016526date:2023-10-04T09:00:00
db:CNNVDid:CNNVD-202209-456date:2022-09-13T00:00:00
db:NVDid:CVE-2022-1807date:2022-09-12T18:38:29.497

SOURCES RELEASE DATE

db:VULHUBid:VHN-422956date:2022-09-07T00:00:00
db:VULMONid:CVE-2022-1807date:2022-09-07T00:00:00
db:JVNDBid:JVNDB-2022-016526date:2023-10-04T00:00:00
db:CNNVDid:CNNVD-202209-456date:2022-09-07T00:00:00
db:NVDid:CVE-2022-1807date:2022-09-07T18:15:08.647