Vulnerability Details : CVE-2022-22276
A vulnerability in SonicOS SNMP service resulting exposure of sensitive information to an unauthorized user.
Vulnerability category: Information leak
Products affected by CVE-2022-22276
- cpe:2.3:o:sonicwall:tz300p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz300w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz350_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz350w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nssp_10700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nssp_11700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nssp_12400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nssp_12800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nssp_13700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nssp_15700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz370_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz370w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_10_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_100_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_1600_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_25_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_270_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_470_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_50_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsv_870_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz400w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz470_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz470w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_2650_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_2700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_3650_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_3700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_4650_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_4700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_5650_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_5700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_6650_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_6700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_9250_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_9450_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:nsa_9650_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz500w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz570_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz570p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz570w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz600_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz600p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:tz670_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-22276
0.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 51 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-22276
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2022-22276
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by:
- nvd@nist.gov (Primary)
- PSIRT@sonicwall.com (Secondary)
References for CVE-2022-22276
-
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004
Security AdvisoryVendor Advisory
Jump to