CVE-2020-12271

A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sophos:sfos:17.1:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.0:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:18.0:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.5:*:*:*:*:*:*:*
cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*

Information

Published : 2020-04-26 21:15

Updated : 2022-10-05 11:38


NVD link : CVE-2020-12271

Mitre link : CVE-2020-12271


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

sophos

  • xg_firewall
  • sfos