Tuesday, April 16, 2024

Critical SonicWall Vulnerability Allows SQL Injection – Patch Now!

A critical SQL injection (SQLi) vulnerability was recently patched by the network security company SonicWall as a result of a new update. 

The company’s Analytics On-Premise and Global Management System (GMS) products are affected by this critical flaw and as a result, they must be updated.

CVE-2022-22280 has been assigned to the flaw which has been tracked. Due to the fact that the special elements used in SQL commands are not neutralized appropriately, this vulnerability allows SQL injection.

There is a strong recommendation from SonicWall PSIRT for organizations to upgrade to the appropriately patched version as soon as possible.

Flaw Profile

  • CVE: CVE-2022-22280
  • CVSS v3 9.4
  • Severity: Critical
  • Summary: Unauthenticated SQL Injection In Sonicwall GMS and Analytics
  • Advisory ID: SNWLID-2022-0007

Affected Products & Versions

Here below we have mentioned the affected products and versions below:-

  • GMS: 9.3.1-SP2-Hotfix1 and earlier versions
  • Analytics: 2.5.0.3-2520 and earlier versions

In an effort to clarify the statement, SonicWall has claimed that it is not aware of any active exploits in the wild that have been reported. In short, this vulnerability has not even been exploited as of yet and there is no proof of concept exploit available for it.

This flaw has been discovered and reported by H4lo and Catalpa of the DBappSecurity HAT lab, which affects versions 2.5.0.3-2520 and earlier.

It is strongly recommended that organizations relying on devices that are vulnerable should upgrade to the fixed version:-

  • Analytics 2.5.0.3-2520-Hotfix1 
  • GMS 9.3.1-SP2-Hotfix-2

SQL injections are a type of bug in which an attacker can modify a legitimate SQL query in order to gain access to its contents. 

Then inputs a string of specially crafted code into the form or URL query variables of a web page and performs unexpected behavior based on the input.

In the current state of things, this vulnerability doesn’t have a workaround in place. For attackers to be prevented from exploiting the vulnerability, it is essential that the necessary security updates and mitigations be applied.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

Personal Data Exposed in Massive Global Hack: Understanding the Implications & Guarding Privacy- Axios Security Group

In a digital age where information is the new currency, the recent global hack...

Ex-Security Engineer Jailed For Hacking Decentralized Cryptocurrency Exchanges

Ahmed exploited a vulnerability in a decentralized cryptocurrency exchange's smart contract by injecting fabricated...

Omni Hotels & Resorts Hack: Attackers have Stolen Customer Information

Omni Hotels & Resorts has revealed that it was the target of a recent...

Connect:fun Attacking Organizations Running Fortinet’s FortiClient EMS

A new exploit campaign has emerged, targeting organizations that utilize Fortinet’s FortiClient EMS.Dubbed...

TA558 Hackers Compromised 320+ Organizations’ FTP & SMTP Servers

TA558, a financially motivated threat actor identified in 2018, is targeting several countries but...

Blackjack Hackers Destroyed 87,000 Sensors Using Lethal ICS Malware

A group of cybercriminals known as "Blackjack" has launched a devastating attack on industrial...

Cisco Duo Data Breach: Hackers Stolen VoIP & SMS for MFA

Cisco's Duo Security, a leading multi-factor authentication (MFA) service, has suffered a significant data...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Top 3 SME Attack Vectors

Securing the Top 3 SME Attack Vectors

Cybercriminals are laying siege to small-to-medium enterprises (SMEs) across sectors. 73% of SMEs know they were breached in 2023. The real rate could be closer to 100%.

  • Stolen credentials
  • Phishing
  • Exploitation of vulnerabilities

Related Articles