8.8
HIGH
CVE-2022-1703
SonicWall SSL-VPN SMA100 series Authenticated Command Injection Vulnerability
Description

Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.

INFO

Published Date :

June 8, 2022, 9:15 a.m.

Last Modified :

June 17, 2022, 12:58 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1703 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sma_210_firmware
2 Sonicwall sma_410_firmware
3 Sonicwall sma_500v_firmware
4 Sonicwall sma100_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1703.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0010 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1703 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1703 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0010 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0010 Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.2.1.4-31sv OR cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.2.1.4-31sv OR cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.2.1.4-31sv OR cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.2.0.9-41sv OR cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.2.0.9-41sv OR cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.2.0.9-41sv OR cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1703 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.01%

score

0.54602

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability