CVE-2020-12271

A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sophos:sfos:17.0:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.1:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.5:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:18.0:*:*:*:*:*:*:*
cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*

History

05 Oct 2022, 18:38

Type Values Removed Values Added
References (MISC) https://cwe.mitre.org/data/definitions/89.html - (MISC) https://cwe.mitre.org/data/definitions/89.html - Third Party Advisory

10 Jul 2022, 21:15

Type Values Removed Values Added
References
  • (MISC) https://cwe.mitre.org/data/definitions/89.html -

Information

Published : 2020-04-27 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-12271

Mitre link : CVE-2020-12271

CVE.ORG link : CVE-2020-12271


JSON object : View

Products Affected

sophos

  • sfos
  • xg_firewall
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')