#VU63314 Open redirect in SonicWall Hardware solutions


Published: 2022-05-17

Vulnerability identifier: #VU63314

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1702

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SonicWall SMA 1000
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 6200
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 6210
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 7200
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 7210
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 8000v
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: SonicWall

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SonicWall SMA 1000: 12.4.0 - 12.4.1-02873

SonicWall SMA 6200: 12.4.0 - 12.4.1

SonicWall SMA 6210: 12.4.0 - 12.4.1

SonicWall SMA 7200: 12.4.0 - 12.4.1

SonicWall SMA 7210: 12.4.0 - 12.4.1

SonicWall SMA 8000v: 12.4.0 - 12.4.1


External links
http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability