Lucene search

K
cvelistSonicwallCVELIST:CVE-2024-40764
HistoryJul 18, 2024 - 7:42 a.m.

CVE-2024-40764

2024-07-1807:42:37
CWE-122
sonicwall
www.cve.org
26
sonicos vpn
heap-based buffer overflow
denial of service

EPSS

0.001

Percentile

17.7%

Heap-based buffer overflow vulnerability in the SonicOS IPSec VPN allows an unauthenticated remote attacker to cause Denial of Service (DoS).

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "platforms": [
      "Gen6",
      "Gen7"
    ],
    "product": "SonicOS",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "6.5.4.4-44v-21-2395 and older versions"
      },
      {
        "status": "affected",
        "version": "7.0.1-5151 and older versions"
      },
      {
        "status": "affected",
        "version": "7.1.1-7051 and older versions"
      }
    ]
  }
]

EPSS

0.001

Percentile

17.7%

Related for CVELIST:CVE-2024-40764