Lucene search

K

SMA100 Security Vulnerabilities

cve
cve

CVE-2024-22395

Improper access control vulnerability has been identified in the SMA100 SSL-VPN virtual office portal, which in specific conditions could potentially enable a remote authenticated attacker to associate another user's MFA mobile...

6.3CVSS

6AI Score

0.0004EPSS

2024-02-24 12:15 AM
62
cve
cve

CVE-2023-5970

Improper authentication in the SMA100 SSL-VPN virtual office portal allows a remote authenticated attacker to create an identical external domain user using accent characters, resulting in an MFA...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-05 09:15 PM
6
cve
cve

CVE-2023-44221

Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection...

7.2CVSS

7.1AI Score

0.001EPSS

2023-12-05 09:15 PM
9
cve
cve

CVE-2022-2915

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier...

8.8CVSS

8.5AI Score

0.002EPSS

2022-08-26 09:15 PM
35
10
cve
cve

CVE-2022-1703

Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS)...

8.8CVSS

8.3AI Score

0.002EPSS

2022-06-08 09:15 AM
42
4
cve
cve

CVE-2022-22279

A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile...

4.9CVSS

5.3AI Score

0.001EPSS

2022-04-13 06:15 AM
56
cve
cve

CVE-2022-22273

Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and...

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-17 02:15 AM
58
cve
cve

CVE-2021-20050

An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration...

7.5CVSS

7.9AI Score

0.002EPSS

2021-12-23 02:15 AM
29
cve
cve

CVE-2021-20049

A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x...

7.5CVSS

7.6AI Score

0.002EPSS

2021-12-23 02:15 AM
36
cve
cve

CVE-2021-20044

A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

8.8CVSS

9.2AI Score

0.002EPSS

2021-12-08 10:15 AM
28
5
cve
cve

CVE-2021-20045

A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

9.8CVSS

9.7AI Score

0.004EPSS

2021-12-08 10:15 AM
33
5
cve
cve

CVE-2021-20041

An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

7.5CVSS

8.5AI Score

0.003EPSS

2021-12-08 10:15 AM
28
cve
cve

CVE-2021-20042

An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

9.8CVSS

9.4AI Score

0.004EPSS

2021-12-08 10:15 AM
35
cve
cve

CVE-2021-20043

A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

8.8CVSS

9.2AI Score

0.002EPSS

2021-12-08 10:15 AM
29
8
cve
cve

CVE-2021-20040

A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

7.5CVSS

8.5AI Score

0.002EPSS

2021-12-08 10:15 AM
44
5
cve
cve

CVE-2021-20039

Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

8.8CVSS

8.9AI Score

0.689EPSS

2021-12-08 10:15 AM
64
In Wild
6
cve
cve

CVE-2021-20038

A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware....

9.8CVSS

9.6AI Score

0.942EPSS

2021-12-08 10:15 AM
934
In Wild
5
cve
cve

CVE-2021-20035

Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to...

6.5CVSS

6.4AI Score

0.002EPSS

2021-09-27 06:15 PM
20
cve
cve

CVE-2021-20034

An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default...

9.1CVSS

9.2AI Score

0.701EPSS

2021-09-27 06:15 PM
80
2
cve
cve

CVE-2021-20028

Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or...

9.8CVSS

9.8AI Score

0.024EPSS

2021-08-04 07:15 PM
856
In Wild
4
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-20018

A post-authenticated vulnerability in SonicWall SMA100 allows an attacker to export the configuration file to the specified email address. This vulnerability impacts SMA100 version 10.2.0.5 and...

4.9CVSS

5.1AI Score

0.001EPSS

2021-03-13 02:15 AM
70
8
cve
cve

CVE-2021-20017

A post-authenticated command injection vulnerability in SonicWall SMA100 allows an authenticated attacker to execute OS commands as a 'nobody' user. This vulnerability impacts SMA100 version 10.2.0.5 and...

8.8CVSS

8.8AI Score

0.003EPSS

2021-03-13 02:15 AM
85
12
cve
cve

CVE-2021-20016

A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version...

9.8CVSS

9.6AI Score

0.026EPSS

2021-02-04 06:15 AM
1161
In Wild
29
cve
cve

CVE-2020-5146

A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and...

7.2CVSS

7.1AI Score

0.003EPSS

2021-01-09 01:15 AM
79
3
cve
cve

CVE-2020-5132

SonicWall SSL-VPN products and SonicWall firewall SSL-VPN feature misconfiguration leads to possible DNS flaw known as domain name collision vulnerability. When the users publicly display their organization’s internal domain names in the SSL-VPN authentication page, an attacker with knowledge of...

5.3CVSS

5.3AI Score

0.001EPSS

2020-09-30 06:15 AM
41
cve
cve

CVE-2019-7486

Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.4 and...

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-19 01:15 AM
70
cve
cve

CVE-2019-7483

In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the...

7.5CVSS

7.5AI Score

0.01EPSS

2019-12-19 01:15 AM
897
In Wild
cve
cve

CVE-2019-7484

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and...

6.5CVSS

7.5AI Score

0.001EPSS

2019-12-19 01:15 AM
75
2
cve
cve

CVE-2019-7485

Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and...

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-19 01:15 AM
74
2
cve
cve

CVE-2019-7482

Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary code in function libSys.so. This vulnerability impacted SMA100 version 9.0.0.3 and...

9.8CVSS

9.9AI Score

0.003EPSS

2019-12-19 01:15 AM
87
2
cve
cve

CVE-2019-7481

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and...

7.5CVSS

7.7AI Score

0.931EPSS

2019-12-17 11:15 PM
932
In Wild
25