CWE
89
Advisory Published
Updated

CVE-2022-3711: SQL Injection

First published: Thu Dec 01 2022(Updated: )

A post-auth read-only SQL injection vulnerability allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA.

Credit: security-alert@sophos.com

Affected SoftwareAffected VersionHow to fix
Sophos Xg Firewall Firmware<=19.0
Sophos XG Firewall

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-3711?

    CVE-2022-3711 is a post-auth read-only SQL injection vulnerability in Sophos Firewall releases older than version 19.5 GA.

  • How does CVE-2022-3711 affect Sophos Firewall?

    CVE-2022-3711 allows users to read non-sensitive configuration database contents in the User Portal of Sophos Firewall releases older than version 19.5 GA.

  • What is the affected software for CVE-2022-3711?

    The affected software for CVE-2022-3711 includes Sophos XG Firewall Firmware up to and including version 19.0.

  • What is the severity of CVE-2022-3711?

    CVE-2022-3711 has a severity rating of medium, with a CVSS score of 4.3.

  • How can I fix CVE-2022-3711?

    To fix CVE-2022-3711, users should update their Sophos Firewall to version 19.5 GA or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203