9.8
CRITICAL
CVE-2022-22282
SonicWall SMA1000 series HTTP Improper Access Control Vulnerability
Description

SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions incorrectly restricts access to a resource using HTTP connections from an unauthorized actor leading to Improper Access Control vulnerability.

INFO

Published Date :

May 13, 2022, 8:15 p.m.

Last Modified :

June 27, 2023, 7 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22282 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22282 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sma1000_firmware
2 Sonicwall sma_6200_firmware
3 Sonicwall sma_6210_firmware
4 Sonicwall sma_7200_firmware
5 Sonicwall sma_7210_firmware
6 Sonicwall sma_8000v_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22282.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22282 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22282 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 27, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-862
    Added CWE NIST NVD-CWE-Other
  • Reanalysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:sonicwall:6200_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:6200_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:6200:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:sma_6200_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_6200_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma_6200:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:sonicwall:6210_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:6210_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:6210:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:sma_6210_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_6210_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma_6210:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:sonicwall:7200_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:7200_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:7200:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:sma_7200_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_7200_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma_7200:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:sonicwall:7210_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:7210_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:7210:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:sma_7210_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_7210_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma_7210:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:sonicwall:8000v_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:8000v_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:8000v:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:sma_8000v_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_8000v_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma_8000v:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009 Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:6200_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:6200_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:6210_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:6210_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:6210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:7200_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:7200_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:7200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:7210_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:7210_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:7210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:8000v_firmware:12.4.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:8000v_firmware:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:8000v:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22282 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.01%

score

0.61642

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability