Lucene search

K

SonicWall SMA100 Security Vulnerabilities

cve
cve

CVE-2022-22279

A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile...

4.9CVSS

5.3AI Score

0.001EPSS

2022-04-13 06:15 AM
56
cve
cve

CVE-2022-22273

Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-17 02:15 AM
58
cve
cve

CVE-2021-20050

An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration...

7.5CVSS

7.9AI Score

0.002EPSS

2021-12-23 02:15 AM
27
cve
cve

CVE-2021-20049

A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x...

7.5CVSS

7.6AI Score

0.002EPSS

2021-12-23 02:15 AM
36
cve
cve

CVE-2021-20044

A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

8.8CVSS

9.3AI Score

0.002EPSS

2021-12-08 10:15 AM
28
5
cve
cve

CVE-2021-20045

A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

9.8CVSS

9.8AI Score

0.004EPSS

2021-12-08 10:15 AM
31
5
cve
cve

CVE-2021-20040

A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

7.5CVSS

8.6AI Score

0.002EPSS

2021-12-08 10:15 AM
43
5
cve
cve

CVE-2021-20039

Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

8.8CVSS

8.9AI Score

0.689EPSS

2021-12-08 10:15 AM
63
In Wild
6
cve
cve

CVE-2021-20041

An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

7.5CVSS

8.6AI Score

0.003EPSS

2021-12-08 10:15 AM
27
cve
cve

CVE-2021-20042

An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

9.8CVSS

9.4AI Score

0.004EPSS

2021-12-08 10:15 AM
35
cve
cve

CVE-2021-20038

A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware....

9.8CVSS

9.6AI Score

0.939EPSS

2021-12-08 10:15 AM
932
In Wild
5
cve
cve

CVE-2021-20043

A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v...

8.8CVSS

9.3AI Score

0.002EPSS

2021-12-08 10:15 AM
29
8
cve
cve

CVE-2021-20028

Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or...

9.8CVSS

9.8AI Score

0.024EPSS

2021-08-04 07:15 PM
853
In Wild
4
cve
cve

CVE-2021-20016

A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version...

9.8CVSS

9.6AI Score

0.026EPSS

2021-02-04 06:15 AM
1158
In Wild
29