CVE-2022-23176

WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 12.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.1.3:-:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.1.3:u1:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.1.3:u2:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.5.7:-:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.5.7:u1:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.5.7:u2:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.7.2:-:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

18 Apr 2022, 19:37

Type Values Removed Values Added
References (MISC) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html - (MISC) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html - Release Notes, Vendor Advisory
References (MISC) https://arstechnica.com/information-technology/2022/04/watchguard-failed-to-disclose-critical-flaw-exploited-by-russian-hackers/ - (MISC) https://arstechnica.com/information-technology/2022/04/watchguard-failed-to-disclose-critical-flaw-exploited-by-russian-hackers/ - Third Party Advisory
References (MISC) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_1_3_U7/index.html#Fireware/en-US/resolved_issues.html - (MISC) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_1_3_U7/index.html#Fireware/en-US/resolved_issues.html - Release Notes, Vendor Advisory
CPE cpe:2.3:o:watchguard:fireware:11.7.2:-:*:*:*:*:*:* cpe:2.3:o:watchguard:fireware:12.7.2:-:*:*:*:*:*:*

08 Apr 2022, 03:15

Type Values Removed Values Added
References
  • (MISC) https://arstechnica.com/information-technology/2022/04/watchguard-failed-to-disclose-critical-flaw-exploited-by-russian-hackers/ -

25 Mar 2022, 23:15

Type Values Removed Values Added
References
  • (MISC) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7_2/index.html#Fireware/en-US/resolved_issues.html -
Summary WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 11.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3. Fixed in the 12.1.3 branch version update. WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 12.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3.

23 Mar 2022, 21:15

Type Values Removed Values Added
Summary WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 11.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3. WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. This vulnerability impacts Fireware OS before 11.7.2_U1, 12.x before 12.1.3_U3, and 12.2.x through 12.5.x before 12.5.7_U3. Fixed in the 12.1.3 branch version update.
References
  • (MISC) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_1_3_U7/index.html#Fireware/en-US/resolved_issues.html -

04 Mar 2022, 14:09

Type Values Removed Values Added
First Time Watchguard
Watchguard fireware
CPE cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.5.7:-:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7.2:-:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.1.3:u1:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.1.3:-:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.5.7:u2:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.5.7:u1:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:12.1.3:u2:*:*:*:*:*:*
References (MISC) https://securityportal.watchguard.com - (MISC) https://securityportal.watchguard.com - Vendor Advisory
References (CONFIRM) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7/index.html#Fireware/en-US/resolved_issues.html - (CONFIRM) https://www.watchguard.com/support/release-notes/fireware/12/en-US/EN_ReleaseNotes_Fireware_12_7/index.html#Fireware/en-US/resolved_issues.html - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8
CWE CWE-269

24 Feb 2022, 16:02

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-24 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23176

Mitre link : CVE-2022-23176

CVE.ORG link : CVE-2022-23176


JSON object : View

Products Affected

watchguard

  • fireware