CVE-2025-32820 (GCVE-0-2025-32820)
Vulnerability from cvelistv5
Published
2025-05-07 17:20
Modified
2025-05-07 18:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable.
References
► | URL | Tags | |
---|---|---|---|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-32820", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T17:29:05.535867Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T18:53:33.086Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "platforms": [ "Linux" ], "product": "SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.1.14-75sv and earlier versions" } ] } ], "datePublic": "2025-05-07T17:16:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable.\u003c/span\u003e\n\n\u003c/span\u003e" } ], "value": "A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T17:20:10.699Z", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0011" } ], "source": { "advisory": "SNWLID-2025-0011", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2025-32820", "datePublished": "2025-05-07T17:20:10.699Z", "dateReserved": "2025-04-11T08:50:31.683Z", "dateUpdated": "2025-05-07T18:53:33.086Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-32820\",\"sourceIdentifier\":\"PSIRT@sonicwall.com\",\"published\":\"2025-05-07T18:15:42.737\",\"lastModified\":\"2025-05-19T15:12:48.930\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en SMA100 permite que un atacante remoto autenticado con privilegios de usuario SSLVPN pueda inyectar una secuencia de path traversal para hacer que cualquier directorio en el dispositivo SMA sea escribible.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.5}]},\"weaknesses\":[{\"source\":\"PSIRT@sonicwall.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2.1.15-81sv\",\"matchCriteriaId\":\"15A5227A-A9D3-43D7-A7DD-4EEF78FE67D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B164EB6-4CA0-46EF-986D-270968E87C5C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2.1.15-81sv\",\"matchCriteriaId\":\"5893E577-7C04-4762-86E9-CA4E37506C24\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B190266-AD6F-401B-9B2E-061CDD539236\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2.1.15-81sv\",\"matchCriteriaId\":\"F19E390C-0A2B-47C6-904A-61FF4F87246B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51587338-4A5F-41FC-9497-743F061947C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2.1.15-81sv\",\"matchCriteriaId\":\"BF949C0D-A260-4021-86AE-353A1EF132EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D728332-10C9-4508-B720-569D44E99543\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2.1.15-81sv\",\"matchCriteriaId\":\"8D834AD0-31B4-4CE3-9FE6-BFF89B18B833\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DFB8FBC-FFA4-4526-B306-D5692A43DC9E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2.1.15-81sv\",\"matchCriteriaId\":\"1BD9EE38-13F3-4ABE-A071-11115CFC57F2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6AD8A33-7CE4-4C66-9E23-F0C9C9638770\"}]}]}],\"references\":[{\"url\":\"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0011\",\"source\":\"PSIRT@sonicwall.com\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32820\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-07T17:29:05.535867Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-07T17:36:09.664Z\"}}], \"cna\": {\"source\": {\"advisory\": \"SNWLID-2025-0011\", \"discovery\": \"EXTERNAL\"}, \"affected\": [{\"vendor\": \"SonicWall\", \"product\": \"SMA100\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.2.1.14-75sv and earlier versions\"}], \"platforms\": [\"Linux\"], \"defaultStatus\": \"unknown\"}], \"datePublic\": \"2025-05-07T17:16:00.000Z\", \"references\": [{\"url\": \"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0011\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\\n\\n\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eA vulnerability in SMA100 allows a remote authenticated attacker with SSLVPN user privileges can inject a path traversal sequence to make any directory on the SMA appliance writable.\u003c/span\u003e\\n\\n\u003c/span\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"44b2ff79-1416-4492-88bb-ed0da00c7315\", \"shortName\": \"sonicwall\", \"dateUpdated\": \"2025-05-07T17:20:10.699Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-32820\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-07T18:53:33.086Z\", \"dateReserved\": \"2025-04-11T08:50:31.683Z\", \"assignerOrgId\": \"44b2ff79-1416-4492-88bb-ed0da00c7315\", \"datePublished\": \"2025-05-07T17:20:10.699Z\", \"assignerShortName\": \"sonicwall\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…