SQL injection in Sophos XG Firewall



Published: 2020-07-10 | Updated: 2020-08-21
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15504
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Sophos Firewall
Hardware solutions / Security hardware applicances

Vendor Sophos

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU45887

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15504

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Sophos Firewall: 17.5 - 18.0

External links

http://community.sophos.com/b/security-blog/posts/advisory-resolved-rce-via-sqli-cve-2020-15504


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###