Lucene search

K
cve[email protected]CVE-2020-15504
HistoryJul 10, 2020 - 5:15 p.m.

CVE-2020-15504

2020-07-1017:15:10
CWE-89
web.nvd.nist.gov
30
cve-2020-15504
sql injection
sophos xg firewall
vulnerability
remote code execution
nvd
security fix
hotfix

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.4%

A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix.

Affected configurations

NVD
Node
sophosxg_firewall_firmwareRange17.017.5
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release1
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release10
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release11
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release12
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release3
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release4
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release5
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release6
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release7
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release8
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release9
OR
sophosxg_firewall_firmwareMatch18.0-
OR
sophosxg_firewall_firmwareMatch18.0maintenance_release1

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.4%

Related for CVE-2020-15504