2024-12-08 03:06:42 +00:00

168 lines
5.4 KiB
JSON

{
"id": "CVE-2022-31790",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-06T18:15:15.440",
"lastModified": "2024-11-21T07:05:19.793",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to retrieve sensitive authentication server settings by sending a malicious request to exposed authentication endpoints. This is fixed in Fireware OS 12.8.1, 12.5.10, and 12.1.4."
},
{
"lang": "es",
"value": "Los dispositivos WatchGuard Firebox y XTM permiten a un atacante remoto no autenticado recuperar configuraciones confidenciales del servidor de autenticaci\u00f3n mediante el env\u00edo de una petici\u00f3n maliciosa a los endpoints de autenticaci\u00f3n expuestos. Esto ha sido corregido en Fireware OS versiones 12.8.1, 12.5.10 y 12.1.4.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "12.0.0",
"versionEndExcluding": "12.1.4",
"matchCriteriaId": "50E35898-20FC-4D3E-B059-EDFEEB2E19F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "12.2.0",
"versionEndExcluding": "12.5.10",
"matchCriteriaId": "58A5359B-EC12-4C13-B9CC-EE1B49DB67AE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.6.1:u1:*:*:*:*:*:*",
"matchCriteriaId": "2EDC1E95-9077-423E-90F4-928068CA6D74"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.6.1:u3:*:*:*:*:*:*",
"matchCriteriaId": "C557A092-41F2-4325-884C-B4C03E196A56"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "41CE5E56-7E6E-48ED-A619-06BE1DAAABD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "299FC710-1AA1-4D3F-B902-231114B75B94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.7.0:u1:*:*:*:*:*:*",
"matchCriteriaId": "45C56536-625E-4E5A-B77A-CF33CEEBC91D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "002B43DA-5A94-495D-8736-2FC5997155F9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.7.2:u2:*:*:*:*:*:*",
"matchCriteriaId": "4B189948-8037-4CB1-A859-0CCB5D9576F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:watchguard:fireware:12.8.0:u1:*:*:*:*:*:*",
"matchCriteriaId": "350B4BC0-B366-468B-93BF-366CA72EE5EC"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ambionics.io/blog/hacking-watchguard-firewalls",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2022/08/30/2",
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2022-00017",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.ambionics.io/blog/hacking-watchguard-firewalls",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2022/08/30/2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2022-00017",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}