CVE-2020-15504: Sophos XG Firewall Admin Web Interface sql injection

DESCRIPTION
A SQL injection vulnerability in the user and admin web interfaces of Sophos XG Firewall v18.0 MR1 and older potentially allows an attacker to run arbitrary code remotely. The fix is built into the re-release of XG Firewall v18 MR-1 (named MR-1-Build396) and the v17.5 MR13 release. All other versions >= 17.0 have received a hotfix.

IMPACT
9.8 CRITICAL

SYSTEM AFFECTED
Sophos XG Firewall v18.0 MR1 and older.

Patch
https://community.sophos.com/b/security-blog/posts/advisory-resolved-rce-via-sqli-cve-2020-15504

Share