Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-12271
Sophos SFOS SQL Injection Vulnerability - [Actively Exploited]
Description

A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)

INFO

Published Date :

April 27, 2020, 4:15 a.m.

Last Modified :

Oct. 5, 2022, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Sophos Firewall operating system (SFOS) firmware contains a SQL injection vulnerability when configured with either the administration (HTTPS) service or the User Portal is exposed on the WAN zone. Successful exploitation may cause remote code execution to exfiltrate usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords).

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-12271 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-12271 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sophos sfos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12271.

URL Resource
https://community.sophos.com/kb/en-us/135412 Vendor Advisory
https://cwe.mitre.org/data/definitions/89.html Third Party Advisory
https://news.sophos.com/en-us/2020/04/26/asnarok/ Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Resources for Security Matters talk 2022

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 20, 2022, 5:31 p.m. This repo has been linked 39 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12271 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12271 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cwe.mitre.org/data/definitions/89.html No Types Assigned https://cwe.mitre.org/data/definitions/89.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cwe.mitre.org/data/definitions/89.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 MITRE AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://community.sophos.com/kb/en-us/135412 No Types Assigned https://community.sophos.com/kb/en-us/135412 Vendor Advisory
    Changed Reference Type https://news.sophos.com/en-us/2020/04/26/asnarok/ No Types Assigned https://news.sophos.com/en-us/2020/04/26/asnarok/ Exploit, Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration AND OR *cpe:2.3:o:sophos:sfos:17.0:*:*:*:*:*:*:* *cpe:2.3:o:sophos:sfos:17.1:*:*:*:*:*:*:* *cpe:2.3:o:sophos:sfos:17.5:*:*:*:*:*:*:* *cpe:2.3:o:sophos:sfos:18.0:*:*:*:*:*:*:* OR cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://community.sophos.com/kb/en-us/135412 No Types Assigned https://community.sophos.com/kb/en-us/135412 Vendor Advisory
    Changed Reference Type https://news.sophos.com/en-us/2020/04/26/asnarok/ No Types Assigned https://news.sophos.com/en-us/2020/04/26/asnarok/ Exploit, Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration AND OR *cpe:2.3:o:sophos:sfos:17.0:*:*:*:*:*:*:* *cpe:2.3:o:sophos:sfos:17.1:*:*:*:*:*:*:* *cpe:2.3:o:sophos:sfos:17.5:*:*:*:*:*:*:* *cpe:2.3:o:sophos:sfos:18.0:*:*:*:*:*:*:* OR cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Changed Description A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020 for remote code execution. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords). A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Changed Description A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords). A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020 for remote code execution. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords).
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12271 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.20 }} -0.45%

score

0.85501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability