Lucene search

K

Sonicwall Security Vulnerabilities

cve
cve

CVE-2019-12260

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 2 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion caused by a malformed TCP AO option.

9.8CVSS

9.3AI Score

0.289EPSS

2019-08-09 09:15 PM
172
2
cve
cve

CVE-2019-12261

Wind River VxWorks 6.7 though 6.9 and vx7 has a Buffer Overflow in the TCP component (issue 3 of 4). This is an IPNET security vulnerability: TCP Urgent Pointer state confusion during connect() to a remote host.

9.8CVSS

9.2AI Score

0.065EPSS

2019-08-09 09:15 PM
222
2
cve
cve

CVE-2019-12263

Wind River VxWorks 6.9.4 and vx7 has a Buffer Overflow in the TCP component (issue 4 of 4). There is an IPNET security vulnerability: TCP Urgent Pointer state confusion due to race condition.

8.1CVSS

8.7AI Score

0.018EPSS

2019-08-09 07:15 PM
155
2
cve
cve

CVE-2019-12265

Wind River VxWorks 6.5, 6.6, 6.7, 6.8, 6.9.3 and 6.9.4 has a Memory Leak in the IGMPv3 client component. There is an IPNET security vulnerability: IGMP Information leak via IGMPv3 specific membership report.

5.3CVSS

7AI Score

0.009EPSS

2019-08-09 07:15 PM
124
2
cve
cve

CVE-2019-7474

A vulnerability in SonicWall SonicOS and SonicOSv, allow authenticated read-only admin to leave the firewall in an unstable state by downloading certificate with specific extension. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5....

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-02 06:30 PM
20
cve
cve

CVE-2019-7475

A vulnerability in SonicWall SonicOS and SonicOSv with management enabled system on specific configuration allow unprivileged user to access advanced routing services. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, ...

9.8CVSS

9.2AI Score

0.002EPSS

2019-04-02 06:30 PM
31
cve
cve

CVE-2019-7476

A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key. This vulnerability affects GMS versions 9.1, 9.0, 8.7, 8.6, 8.4, 8.3 and earlier.

8.1CVSS

8AI Score

0.006EPSS

2019-04-26 09:29 PM
32
cve
cve

CVE-2019-7477

A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, ...

7.5CVSS

7.4AI Score

0.006EPSS

2019-04-02 06:30 PM
28
cve
cve

CVE-2019-7478

A vulnerability in GMS allow unauthenticated user to SQL injection in Webservice module. This vulnerability affected GMS versions GMS 8.4, 8.5, 8.6, 8.7, 9.0 and 9.1.

9.8CVSS

9.7AI Score

0.001EPSS

2019-12-31 12:15 AM
134
cve
cve

CVE-2019-7479

A vulnerability in SonicOS allow authenticated read-only admin can elevate permissions to configuration mode. This vulnerability affected SonicOS Gen 5 version 5.9.1.12-4o and earlier, Gen 6 version 6.2.7.4-32n, 6.5.1.4-4n, 6.5.2.3-4n, 6.5.3.3-3n, 6.2.7.10-3n, 6.4.1.0-3n, 6.5.3.3-3n, 6.5.1.9-4n and...

7.2CVSS

6.8AI Score

0.001EPSS

2019-12-31 02:15 AM
138
cve
cve

CVE-2019-7481

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.

7.5CVSS

7.7AI Score

0.931EPSS

2019-12-17 11:15 PM
932
In Wild
25
cve
cve

CVE-2019-7482

Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary code in function libSys.so. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

9.8CVSS

9.9AI Score

0.003EPSS

2019-12-19 01:15 AM
87
2
cve
cve

CVE-2019-7483

In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server.

7.5CVSS

7.5AI Score

0.01EPSS

2019-12-19 01:15 AM
897
In Wild
cve
cve

CVE-2019-7484

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

6.5CVSS

7.5AI Score

0.001EPSS

2019-12-19 01:15 AM
75
2
cve
cve

CVE-2019-7485

Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-19 01:15 AM
74
2
cve
cve

CVE-2019-7486

Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.4 and earlier.

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-19 01:15 AM
70
cve
cve

CVE-2019-7487

Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is created does not put the path in quotes, so if a malicious binary by an attacker within the parent path could allow code execution.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-12-19 01:15 AM
72
cve
cve

CVE-2019-7488

Weak default password cause vulnerability in SonicWall Email Security appliance which leads to attacker gain access to appliance database. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.

9.8CVSS

9.4AI Score

0.002EPSS

2019-12-23 10:15 PM
109
1
cve
cve

CVE-2019-7489

A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remote code execution. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.

9.8CVSS

9.7AI Score

0.008EPSS

2019-12-23 10:15 PM
104
1
cve
cve

CVE-2020-5129

A vulnerability in the SonicWall SMA1000 HTTP Extraweb server allows an unauthenticated remote attacker to cause HTTP server crash which leads to Denial of Service. This vulnerability affected SMA1000 Version 12.1.0-06411 and earlier.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-26 01:15 PM
21
cve
cve

CVE-2020-5130

SonicOS SSLVPN LDAP login request allows remote attackers to cause external service interaction (DNS) due to improper validation of the request. This vulnerability impact SonicOS version 6.5.4.4-44n and earlier.

5.3CVSS

5.4AI Score

0.002EPSS

2020-07-17 06:15 PM
16
cve
cve

CVE-2020-5131

SonicWall NetExtender Windows client vulnerable to arbitrary file write vulnerability, this allows attacker to overwrite a DLL and execute code with the same privilege in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 9.0.815 and earlier.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-17 06:15 PM
17
cve
cve

CVE-2020-5132

SonicWall SSL-VPN products and SonicWall firewall SSL-VPN feature misconfiguration leads to possible DNS flaw known as domain name collision vulnerability. When the users publicly display their organization’s internal domain names in the SSL-VPN authentication page, an attacker with knowledge of in...

5.3CVSS

5.3AI Score

0.001EPSS

2020-09-30 06:15 AM
41
cve
cve

CVE-2020-5133

A vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service due to buffer overflow, which leads to a firewall crash. This vulnerability affected SonicOS Gen 6 version 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0.

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-12 11:15 AM
22
cve
cve

CVE-2020-5134

A vulnerability in SonicOS allows an authenticated attacker to cause out-of-bound invalid file reference leads to a firewall crash. This vulnerability affected SonicOS Gen 6 version 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0.

6.5CVSS

6.3AI Score

0.001EPSS

2020-10-12 11:15 AM
21
cve
cve

CVE-2020-5135

A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall. This vulnerability affected SonicOS Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 versio...

9.8CVSS

9.7AI Score

0.024EPSS

2020-10-12 11:15 AM
1289
In Wild
40
cve
cve

CVE-2020-5136

A buffer overflow vulnerability in SonicOS allows an authenticated attacker to cause Denial of Service (DoS) in the SSL-VPN and virtual assist portal, which leads to a firewall crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, Soni...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-12 11:15 AM
15
cve
cve

CVE-2020-5137

A buffer overflow vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to firewall crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6....

7.5CVSS

7.7AI Score

0.002EPSS

2020-10-12 11:15 AM
26
cve
cve

CVE-2020-5138

A Heap Overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to SonicOS crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6...

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-12 11:15 AM
19
cve
cve

CVE-2020-5139

A vulnerability in SonicOS SSLVPN service allows a remote unauthenticated attacker to cause Denial of Service (DoS) due to the release of Invalid pointer and leads to a firewall crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, Son...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-12 11:15 AM
19
cve
cve

CVE-2020-5140

A vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service by sending a malicious HTTP request that leads to memory addresses leak. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6....

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-12 11:15 AM
23
cve
cve

CVE-2020-5141

A vulnerability in SonicOS allows a remote unauthenticated attacker to brute force Virtual Assist ticket ID in the firewall SSLVPN service. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0...

6.5CVSS

6.4AI Score

0.002EPSS

2020-10-12 11:15 AM
15
cve
cve

CVE-2020-5142

A stored cross-site scripting (XSS) vulnerability exists in the SonicOS SSLVPN web interface. A remote unauthenticated attacker is able to store and potentially execute arbitrary JavaScript code in the firewall SSLVPN portal. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen ...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-12 11:15 AM
33
cve
cve

CVE-2020-5143

SonicOS SSLVPN login page allows a remote unauthenticated attacker to perform firewall management administrator username enumeration based on the server responses. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen...

5.3CVSS

5.3AI Score

0.002EPSS

2020-10-12 11:15 AM
37
cve
cve

CVE-2020-5144

SonicWall Global VPN client version 4.10.4.0314 and earlier allows unprivileged windows user to elevate privileges to SYSTEM through loaded process hijacking vulnerability.

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-28 11:15 AM
29
10
cve
cve

CVE-2020-5145

SonicWall Global VPN client version 4.10.4.0314 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to remote code execution in the target system.

8.6CVSS

8.7AI Score

0.001EPSS

2020-10-28 11:15 AM
19
cve
cve

CVE-2020-5146

A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and earlier.

7.2CVSS

7.1AI Score

0.003EPSS

2021-01-09 01:15 AM
79
3
cve
cve

CVE-2020-5147

SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.

5.3CVSS

5.6AI Score

0.001EPSS

2021-01-09 01:15 AM
146
2
cve
cve

CVE-2020-5148

SonicWall SSO-agent default configuration uses NetAPI to probe the associated IP's in the network, this client probing method allows a potential attacker to capture the password hash of the privileged user and potentially forces the SSO Agent to authenticate allowing an attacker to bypass firewall ...

8.2CVSS

8.1AI Score

0.001EPSS

2021-03-05 04:15 AM
56
cve
cve

CVE-2021-20016

A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.

9.8CVSS

9.6AI Score

0.026EPSS

2021-02-04 06:15 AM
1161
In Wild
29
cve
cve

CVE-2021-20017

A post-authenticated command injection vulnerability in SonicWall SMA100 allows an authenticated attacker to execute OS commands as a 'nobody' user. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.

8.8CVSS

8.8AI Score

0.003EPSS

2021-03-13 02:15 AM
85
12
cve
cve

CVE-2021-20018

A post-authenticated vulnerability in SonicWall SMA100 allows an attacker to export the configuration file to the specified email address. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.

4.9CVSS

5.1AI Score

0.001EPSS

2021-03-13 02:15 AM
70
8
cve
cve

CVE-2021-20019

A vulnerability in SonicOS where the HTTP server response leaks partial memory by sending a crafted HTTP request, this can potentially lead to an internal sensitive data disclosure vulnerability.

7.5CVSS

8.1AI Score

0.005EPSS

2021-06-23 10:15 PM
65
12
cve
cve

CVE-2021-20020

A command execution vulnerability in SonicWall GMS 9.3 allows a remote unauthenticated attacker to locally escalate privilege to root.

9.8CVSS

9.7AI Score

0.005EPSS

2021-04-10 07:15 AM
60
10
cve
cve

CVE-2021-20021

A vulnerability in the SonicWall Email Security version 10.0.9.x allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host.

9.8CVSS

9.1AI Score

0.01EPSS

2021-04-09 06:15 PM
1002
In Wild
13
cve
cve

CVE-2021-20022

SonicWall Email Security version 10.0.9.x contains a vulnerability that allows a post-authenticated attacker to upload an arbitrary file to the remote host.

7.2CVSS

8.1AI Score

0.003EPSS

2021-04-09 06:15 PM
922
In Wild
9
cve
cve

CVE-2021-20023

SonicWall Email Security version 10.0.9.x contains a vulnerability that allows a post-authenticated attacker to read an arbitrary file on the remote host.

4.9CVSS

6.9AI Score

0.926EPSS

2021-04-20 12:15 PM
896
In Wild
2
cve
cve

CVE-2021-20024

Multiple Out-of-Bound read vulnerability in SonicWall Switch when handling LLDP Protocol allows an attacker to cause a system instability or potentially read sensitive information from the memory locations.

8.1CVSS

7.7AI Score

0.001EPSS

2021-07-09 10:15 PM
52
11
cve
cve

CVE-2021-20025

SonicWall Email Security Virtual Appliance version 10.0.9 and earlier versions contain a default username and a password that is used at initial setup. An attacker could exploit this transitional/temporary user account from the trusted domain to access the Virtual Appliance remotely only when the d...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-13 03:15 PM
23
6
cve
cve

CVE-2021-20026

A vulnerability in the SonicWall NSM On-Prem product allows an authenticated attacker to perform OS command injection using a crafted HTTP request. This vulnerability affects NSM On-Prem 2.2.0-R10 and earlier versions.

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-27 07:15 PM
57
25
Total number of security vulnerabilities182