#VU70114 Stored cross-site scripting in Sophos Firewall


Published: 2022-12-12

Vulnerability identifier: #VU70114

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3709

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Sophos Firewall
Hardware solutions / Security hardware applicances

Vendor: Sophos

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Webadmin import group wizard. A remote user can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Sophos Firewall: 19.0.0 - 19.0.2


External links
http://www.sophos.com/en-us/security-advisories/sophos-sa-20221201-sfos-19-5-0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability