Lucene search

K
nvd[email protected]NVD:CVE-2022-25360
HistoryFeb 24, 2022 - 3:15 p.m.

CVE-2022-25360

2022-02-2415:15:31
CWE-434
web.nvd.nist.gov
4
watchguard
firebox
xtm
file upload
vulnerability
fireware os

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

66.1%

WatchGuard Firebox and XTM appliances allow an authenticated remote attacker with unprivileged credentials to upload files to arbitrary locations. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2.

Affected configurations

Nvd
Node
watchguardfirewareRange12.0.012.1.3
OR
watchguardfirewareRange12.2.012.5.9
OR
watchguardfirewareRange12.7.012.7.2
OR
watchguardfirewareMatch12.1.3-
OR
watchguardfirewareMatch12.1.3u1
OR
watchguardfirewareMatch12.1.3u2
OR
watchguardfirewareMatch12.1.3u3
OR
watchguardfirewareMatch12.1.3u4
OR
watchguardfirewareMatch12.1.3u5
OR
watchguardfirewareMatch12.1.3u6
OR
watchguardfirewareMatch12.1.3u7
OR
watchguardfirewareMatch12.5.9-
OR
watchguardfirewareMatch12.5.9u1
OR
watchguardfirewareMatch12.7.2-
OR
watchguardfirewareMatch12.7.2u1
VendorProductVersionCPE
watchguardfireware*cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:-:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u1:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u2:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u3:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u4:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u5:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u6:*:*:*:*:*:*
watchguardfireware12.1.3cpe:2.3:o:watchguard:fireware:12.1.3:u7:*:*:*:*:*:*
watchguardfireware12.5.9cpe:2.3:o:watchguard:fireware:12.5.9:-:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

66.1%

Related for NVD:CVE-2022-25360