var-202207-1096
Vulnerability from variot
Improperly Implemented Security Check vulnerability in the SonicWall Hosted Email Security leads to bypass of Capture ATP security service in the appliance. This vulnerability impacts 10.0.17.7319 and earlier versions. SonicWALL of email security Exists in spoofing authentication evasion vulnerabilities.Information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202207-1096", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "email security", "scope": "lte", "trust": 1.0, "vendor": "sonicwall", "version": "10.0.17.7319" }, { "model": "email security", "scope": "lte", "trust": 0.8, "vendor": "sonicwall", "version": "10.0.17.7319 and earlier" }, { "model": "email security", "scope": null, "trust": 0.8, "vendor": "sonicwall", "version": null }, { "model": "email security", "scope": "eq", "trust": 0.8, "vendor": "sonicwall", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "NVD", "id": "CVE-2022-2324" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.0.17.7319", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-2324" } ] }, "cve": "CVE-2022-2324", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-2324", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-2324", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202207-1379", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "NVD", "id": "CVE-2022-2324" }, { "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improperly Implemented Security Check vulnerability in the SonicWall Hosted Email Security leads to bypass of Capture ATP security service in the appliance. This vulnerability impacts 10.0.17.7319 and earlier versions. SonicWALL of email security Exists in spoofing authentication evasion vulnerabilities.Information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2022-2324" }, { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "VULHUB", "id": "VHN-430240" }, { "db": "VULMON", "id": "CVE-2022-2324" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-2324", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2022-014189", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2022071506", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202207-1379", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-430240", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-2324", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-430240" }, { "db": "VULMON", "id": "CVE-2022-2324" }, { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "NVD", "id": "CVE-2022-2324" }, { "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "id": "VAR-202207-1096", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-430240" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:06:37.694000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SonicWALL Hosted Email Security Fixing measures for security feature vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=202895" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-290", "trust": 1.1 }, { "problemtype": "Avoid authentication by spoofing (CWE-290) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-430240" }, { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "NVD", "id": "CVE-2022-2324" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2022-0014" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2324" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-2324/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022071506" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-430240" }, { "db": "VULMON", "id": "CVE-2022-2324" }, { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "NVD", "id": "CVE-2022-2324" }, { "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-430240" }, { "db": "VULMON", "id": "CVE-2022-2324" }, { "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "db": "NVD", "id": "CVE-2022-2324" }, { "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-07-29T00:00:00", "db": "VULHUB", "id": "VHN-430240" }, { "date": "2022-07-29T00:00:00", "db": "VULMON", "id": "CVE-2022-2324" }, { "date": "2023-09-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "date": "2022-07-29T21:15:09.537000", "db": "NVD", "id": "CVE-2022-2324" }, { "date": "2022-07-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-08T00:00:00", "db": "VULHUB", "id": "VHN-430240" }, { "date": "2022-08-01T00:00:00", "db": "VULMON", "id": "CVE-2022-2324" }, { "date": "2023-09-14T08:14:00", "db": "JVNDB", "id": "JVNDB-2022-014189" }, { "date": "2022-08-08T18:07:45.857000", "db": "NVD", "id": "CVE-2022-2324" }, { "date": "2022-08-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202207-1379" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202207-1379" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SonicWALL\u00a0 of \u00a0email\u00a0security\u00a0 Spoofing authentication evasion vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-014189" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202207-1379" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.