Lucene search

K

Sma 100 Firmware Security Vulnerabilities

cve
cve

CVE-2022-22279

A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile...

4.9CVSS

5.3AI Score

0.001EPSS

2022-04-13 06:15 AM
56
cve
cve

CVE-2022-22273

Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and...

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-17 02:15 AM
58
cve
cve

CVE-2021-20050

An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration...

7.5CVSS

7.9AI Score

0.002EPSS

2021-12-23 02:15 AM
29
cve
cve

CVE-2021-20049

A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x...

7.5CVSS

7.6AI Score

0.002EPSS

2021-12-23 02:15 AM
36
cve
cve

CVE-2021-20016

A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version...

9.8CVSS

9.6AI Score

0.026EPSS

2021-02-04 06:15 AM
1161
In Wild
29
cve
cve

CVE-2020-5146

A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and...

7.2CVSS

7.1AI Score

0.003EPSS

2021-01-09 01:15 AM
79
3
cve
cve

CVE-2019-7486

Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.4 and...

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-19 01:15 AM
70
cve
cve

CVE-2019-7483

In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the...

7.5CVSS

7.5AI Score

0.01EPSS

2019-12-19 01:15 AM
897
In Wild
cve
cve

CVE-2019-7484

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and...

6.5CVSS

7.5AI Score

0.001EPSS

2019-12-19 01:15 AM
75
2
cve
cve

CVE-2019-7485

Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and...

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-19 01:15 AM
74
2
cve
cve

CVE-2019-7482

Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary code in function libSys.so. This vulnerability impacted SMA100 version 9.0.0.3 and...

9.8CVSS

9.9AI Score

0.003EPSS

2019-12-19 01:15 AM
87
2
cve
cve

CVE-2019-7481

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and...

7.5CVSS

7.7AI Score

0.931EPSS

2019-12-17 11:15 PM
932
In Wild
25