7.5
HIGH
CVE-2022-22278
Sonicwall SonicOS HTTP Denial of Service (DoS) Vulnerability
Description

A vulnerability in SonicOS CFS (Content filtering service) returns a large 403 forbidden HTTP response message to the source address when users try to access prohibited resource this allows an attacker to cause HTTP Denial of Service (DoS) attack

INFO

Published Date :

April 27, 2022, 5:15 p.m.

Last Modified :

May 6, 2022, 5:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22278 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22278 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sonicos
2 Sonicwall tz670_firmware
3 Sonicwall tz570_firmware
4 Sonicwall tz570p_firmware
5 Sonicwall tz570w_firmware
6 Sonicwall tz470_firmware
7 Sonicwall tz470w_firmware
8 Sonicwall tz370_firmware
9 Sonicwall tz370w_firmware
10 Sonicwall tz600_firmware
11 Sonicwall tz600p_firmware
12 Sonicwall tz500_firmware
13 Sonicwall tz500w_firmware
14 Sonicwall tz400_firmware
15 Sonicwall tz400w_firmware
16 Sonicwall tz350_firmware
17 Sonicwall tz350w_firmware
18 Sonicwall tz300p_firmware
19 Sonicwall tz300w_firmware
20 Sonicwall nssp_10700_firmware
21 Sonicwall nssp_11700_firmware
22 Sonicwall nssp_12400_firmware
23 Sonicwall nssp_12800_firmware
24 Sonicwall nssp_13700_firmware
25 Sonicwall nssp_15700_firmware
26 Sonicwall nsv_10_firmware
27 Sonicwall nsv_100_firmware
28 Sonicwall nsv_1600_firmware
29 Sonicwall nsv_200_firmware
30 Sonicwall nsv_25_firmware
31 Sonicwall nsv_270_firmware
32 Sonicwall nsv_300_firmware
33 Sonicwall nsv_400_firmware
34 Sonicwall nsv_470_firmware
35 Sonicwall nsv_50_firmware
36 Sonicwall nsv_800_firmware
37 Sonicwall nsv_870_firmware
38 Sonicwall nsa_2650_firmware
39 Sonicwall nsa_2700_firmware
40 Sonicwall nsa_3650_firmware
41 Sonicwall nsa_3700_firmware
42 Sonicwall nsa_4650_firmware
43 Sonicwall nsa_4700_firmware
44 Sonicwall nsa_5650_firmware
45 Sonicwall nsa_5700_firmware
46 Sonicwall nsa_6650_firmware
47 Sonicwall nsa_6700_firmware
48 Sonicwall nsa_9250_firmware
49 Sonicwall nsa_9450_firmware
50 Sonicwall nsa_9650_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22278.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22278 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22278 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004 Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz300p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz300w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz350w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nssp_10700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nssp_11700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nssp_12400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nssp_12800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nssp_13700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nssp_15700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz370_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz370w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_1600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_25_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_270_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_470_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsv_870_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1.0 OR cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz400w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz470_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz470w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_2650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_2700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_3650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_4650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_4700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_5650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_5700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_6650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_9250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_9450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:nsa_9650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz500w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz570_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz570p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz570w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz600p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:tz670_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.1 OR cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22278 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability