CVE-2022-1807

Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:sophos:firewall:*:*:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:-:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr1:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr1-1:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr2:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr3:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:19.0:-:*:*:*:*:*:*

History

12 Sep 2022, 18:38

Type Values Removed Values Added
CPE cpe:2.3:o:sophos:firewall:18.5:mr1:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:*:*:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr1-1:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr2:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:-:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:19.0:-:*:*:*:*:*:*
cpe:2.3:o:sophos:firewall:18.5:mr3:*:*:*:*:*:*
CWE CWE-89
References (CONFIRM) https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-18-5-4 - (CONFIRM) https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-18-5-4 - Vendor Advisory
References (CONFIRM) https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-19-0-1 - (CONFIRM) https://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-19-0-1 - Vendor Advisory
First Time Sophos firewall
Sophos
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

07 Sep 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-07 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-1807

Mitre link : CVE-2022-1807

CVE.ORG link : CVE-2022-1807


JSON object : View

Products Affected

sophos

  • firewall
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')