Lucene search

K
nvd[email protected]NVD:CVE-2019-7484
HistoryDec 19, 2019 - 1:15 a.m.

CVE-2019-7484

2019-12-1901:15:10
CWE-89
web.nvd.nist.gov
3

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

28.4%

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

Affected configurations

Nvd
Node
sonicwallsma_100_firmwareRange9.0.0.3
AND
sonicwallsma_100Match-
VendorProductVersionCPE
sonicwallsma_100_firmware*cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:*
sonicwallsma_100-cpe:2.3:h:sonicwall:sma_100:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

28.4%

Related for NVD:CVE-2019-7484