668
VMScore

CVE-2022-22274

Published: 25/03/2022 Updated: 31/03/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated malicious user to cause Denial of Service (DoS) or potentially results in code execution in the firewall.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall sonicos

sonicwall sonicosv

Vendor Advisories

Check Point Reference: CPAI-2023-1468 Date Published: 18 Jan 2024 Severity: Critical ...

Github Repositories

Sonic_CVE-2022-22274-_poc nvdnistgov/vuln/detail/CVE-2022-22274

SonicWall NGFW CVE-2022-22274 & CVE-2023-0656 On March 24, 2022, SonicWall released an advisory

Recent Articles

More than 178,000 SonicWall firewalls are exposed to old denial of service bugs
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Majority of public-facing devices still unpatched against critical vulns from as far back as 2022

More than 178,000 SonicWall firewalls are still vulnerable to years-old vulnerabilities, an infosec reseacher claims. A study by Jon Williams, senior security engineer at Bishop Fox, this week highlights what he refers to as weapons-grade patch apathy from SonicWall customers, with the number of exploitable devices representing 76 percent of those that are public-facing. With a focus on CVE-2022-22274 and CVE-2023-0656 specifically, Williams said 178,637 of 233,984 public-facing SonicWall next-g...