Lucene search

K
nvd[email protected]NVD:CVE-2021-20049
HistoryDec 23, 2021 - 2:15 a.m.

CVE-2021-20049

2021-12-2302:15:06
CWE-204
CWE-203
web.nvd.nist.gov
2
sonicwall
sma100
vulnerability
password change
api
remote
unauthenticated
username enumeration

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.003

Percentile

66.8%

A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.

Affected configurations

Nvd
Node
sonicwallsma_100_firmwareRange<10.0.0.0
OR
sonicwallsma_100_firmwareMatch10.2.0.8-37sv
OR
sonicwallsma_100_firmwareMatch10.2.1.2-24sv
AND
sonicwallsma100Match-
Node
sonicwallsma_200_firmwareRange<10.0.0.0
OR
sonicwallsma_200_firmwareMatch10.2.0.8-37sv
OR
sonicwallsma_200_firmwareMatch10.2.1.2-24sv
AND
sonicwallsma200Match-
Node
sonicwallsma_210_firmwareRange<10.0.0.0
OR
sonicwallsma_210_firmwareMatch10.2.0.8-37sv
OR
sonicwallsma_210_firmwareMatch10.2.1.2-24sv
AND
sonicwallsma210Match-
Node
sonicwallsma_400_firmwareRange<10.0.0.0
OR
sonicwallsma_400_firmwareMatch10.2.0.8-37sv
OR
sonicwallsma_400_firmwareMatch10.2.1.2-24sv
AND
sonicwallsma400Match-
Node
sonicwallsma_410_firmwareRange<10.0.0.0
OR
sonicwallsma_410_firmwareMatch10.2.0.8-37sv
OR
sonicwallsma_410_firmwareMatch10.2.1.2-24sv
AND
sonicwallsma410Match-
Node
sonicwallsma_500v_firmwareRange<10.0.0.0
OR
sonicwallsma_500v_firmwareMatch10.2.0.8-37sv
OR
sonicwallsma_500v_firmwareMatch10.2.1.2-24sv
AND
sonicwallsma500vMatch-
VendorProductVersionCPE
sonicwallsma_100_firmware*cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:*
sonicwallsma_100_firmware10.2.0.8-37svcpe:2.3:o:sonicwall:sma_100_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*
sonicwallsma_100_firmware10.2.1.2-24svcpe:2.3:o:sonicwall:sma_100_firmware:10.2.1.2-24sv:*:*:*:*:*:*:*
sonicwallsma100-cpe:2.3:h:sonicwall:sma100:-:*:*:*:*:*:*:*
sonicwallsma_200_firmware*cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*
sonicwallsma_200_firmware10.2.0.8-37svcpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*
sonicwallsma_200_firmware10.2.1.2-24svcpe:2.3:o:sonicwall:sma_200_firmware:10.2.1.2-24sv:*:*:*:*:*:*:*
sonicwallsma200-cpe:2.3:h:sonicwall:sma200:-:*:*:*:*:*:*:*
sonicwallsma_210_firmware*cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*
sonicwallsma_210_firmware10.2.0.8-37svcpe:2.3:o:sonicwall:sma_210_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.003

Percentile

66.8%

Related for NVD:CVE-2021-20049