8.8
CWE
77
Advisory Published
Updated

CVE-2022-2323: Command Injection

First published: Fri Jul 29 2022(Updated: )

Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions

Credit: PSIRT@sonicwall.com

Affected SoftwareAffected VersionHow to fix
Sonicwall Sws12-10fpoe Firmware<1.2.0.0-3
Sonicwall Sws12-10fpoe
Sonicwall Sws12-8 Firmware<1.2.0.0-3
Sonicwall Sws12-8
Sonicwall Sws12-8poe Firmware<1.2.0.0-3
Sonicwall Sws12-8poe
Sonicwall Sws14-24 Firmware<1.2.0.0-3
Sonicwall Sws14-24
Sonicwall Sws14-24fpoe Firmware<1.2.0.0-3
Sonicwall Sws14-24fpoe
Sonicwall Sws14-48 Firmware<1.2.0.0-3
Sonicwall Sws14-48
Sonicwall Sws14-48fpoe Firmware<1.2.0.0-3
Sonicwall Sws14-48fpoe

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-2323.

  • What is the severity of CVE-2022-2323?

    The severity of CVE-2022-2323 is high with a CVSS score of 8.8.

  • Which software versions are affected by CVE-2022-2323?

    SonicWall Switch 1.1.1.0-2s and earlier versions are affected by CVE-2022-2323.

  • How does CVE-2022-2323 impact the system?

    CVE-2022-2323 allows an authenticated malicious user to perform remote code execution in the host system.

  • Where can I find more information about CVE-2022-2323?

    You can find more information about CVE-2022-2323 [here](https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203