Description

Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions

INFO

Published Date :

March 17, 2022, 2:15 a.m.

Last Modified :

Aug. 3, 2024, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22273 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22273 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sma_210_firmware
2 Sonicwall sma_410_firmware
3 Sonicwall sma_500v_firmware
4 Sonicwall sma_200_firmware
5 Sonicwall sma_400_firmware
6 Sonicwall sra_4200_firmware
7 Sonicwall sra_4600_firmware
8 Sonicwall sra_1600_firmware
9 Sonicwall sra_1200_firmware
10 Sonicwall sma_210
11 Sonicwall sma_410
12 Sonicwall sma_500v
13 Sonicwall sma_200
14 Sonicwall sma_400
15 Sonicwall sra_4200
16 Sonicwall sra_4600
17 Sonicwall sra_1600
18 Sonicwall sra_1200
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22273.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22273 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22273 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 03, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag SonicWALL, Inc. unsupported-when-assigned
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** UNSUPPORTED WHEN ASSIGNED ** Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions. Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
  • Initial Analysis by [email protected]

    Mar. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001 Patch, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.9-26sv OR cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.9-26sv OR cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.9-26sv OR cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.9-26sv OR cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.9-26sv OR cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sra_4200_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.5-19sv OR cpe:2.3:h:sonicwall:sra_4200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sra_4600_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.5-19sv OR cpe:2.3:h:sonicwall:sra_4600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sra_1600_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.5-19sv OR cpe:2.3:h:sonicwall:sra_1600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sra_1200_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.5-19sv OR cpe:2.3:h:sonicwall:sra_1200:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22273 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.06%

score

0.49000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability