Lucene search

K
nessusThis script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.SONICWALL_SRA_CVE-2019-7481.NASL
HistoryJun 11, 2021 - 12:00 a.m.

SonicWall Secure Remote Access (SRA) Pre-Authentication SQLi (CVE-2019-7481)

2021-06-1100:00:00
This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
127

The remote host is a SonicWall Secure Remote Access (SRA) device. It is, therefore, affected by a pre-authentication SQL injection vulnerability.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(150720);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/09");

  script_cve_id("CVE-2019-7481");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"SonicWall Secure Remote Access (SRA) Pre-Authentication SQLi (CVE-2019-7481)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is affected by a pre-authentication SQL injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host is a SonicWall Secure Remote Access (SRA) device. It is, therefore, affected by a pre-authentication
SQL injection vulnerability.");
  # https://www.crowdstrike.com/blog/how-ecrime-groups-leverage-sonicwall-vulnerability-cve-2019-7481/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?53e068c4");
  # https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a29c400f");
  script_set_attribute(attribute:"solution", value:
"Upgrade to a SonicWall Secure Mobile Access (SMA) device that is currently supported.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-7481");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/06/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:sonicwall:remote_access_firmware");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("sonicwall_sma_web_detect.nbin");
  script_require_keys("installed_sw/SonicWall Secure Remote Access");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include('http.inc');
include('install_func.inc');

var app_name = 'SonicWall Secure Remote Access';

get_install_count(app_name:app_name, exit_if_zero:TRUE);

var port = get_http_port(default:443, embedded:TRUE);

var install = get_single_install(app_name:app_name, port:port);

var report = '\n  URL               : ' + build_url(qs:install['path'], port:port) +
             '\n  Installed version : ' + install['version'];

security_report_v4(port:port, extra:report, severity:SECURITY_WARNING, sqli:TRUE);
VendorProductVersionCPE
sonicwallremote_access_firmwarecpe:/o:sonicwall:remote_access_firmware