Lucene search

K

Sonicwall Security Vulnerabilities

cve
cve

CVE-2000-1097

The web server for the SonicWALL SOHO firewall allows remote attackers to cause a denial of service via a long username in the authentication page.

7.2AI Score

0.013EPSS

2001-01-22 05:00 AM
30
cve
cve

CVE-2000-1098

The web server for the SonicWALL SOHO firewall allows remote attackers to cause a denial of service via an empty GET or POST request.

7.1AI Score

0.003EPSS

2001-01-09 05:00 AM
22
cve
cve

CVE-2001-0376

SonicWALL Tele2 and SOHO firewalls with 6.0.0.0 firmware using IPSEC with IKE pre-shared keys do not allow for the use of full 128 byte IKE pre-shared keys, which is the intended design of the IKE pre-shared key, and only support 48 byte keys. This allows a remote attacker to brute force attack the...

7.2AI Score

0.004EPSS

2001-06-18 04:00 AM
30
cve
cve

CVE-2001-1104

SonicWALL SOHO uses easily predictable TCP sequence numbers, which allows remote attackers to spoof or hijack sessions.

6.7AI Score

0.005EPSS

2002-03-15 05:00 AM
26
4
cve
cve

CVE-2002-2181

SonicWall Content Filtering allows local users to access prohibited web sites via requests to the web site's IP address instead of the domain name.

6.7AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2002-2341

Cross-site scripting (XSS) vulnerability in content blocking in SonicWALL SOHO3 6.3.0.0 allows remote attackers to inject arbitrary web script or HTML via a blocked URL.

5.9AI Score

0.004EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2003-1320

SonicWALL firmware before 6.4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) a large number of payloads, or (3) a long pay...

8AI Score

0.003EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2003-1490

SonicWall Pro running firmware 6.4.0.1 allows remote attackers to cause a denial of service (device reset) via a long HTTP POST to the internal interface, possibly due to a buffer overflow.

7.4AI Score

0.013EPSS

2007-10-24 11:00 PM
19
cve
cve

CVE-2005-1006

Multiple cross-site scripting (XSS) vulnerabilities in SonicWALL SOHO 5.1.7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) the user login name, which is not filtered when the administrator views the log file.

5.7AI Score

0.006EPSS

2005-05-02 04:00 AM
22
cve
cve

CVE-2007-5603

Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method.

7.8AI Score

0.844EPSS

2007-11-05 06:46 PM
22
cve
cve

CVE-2007-5814

Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, ...

7.7AI Score

0.844EPSS

2007-11-05 06:46 PM
17
cve
cve

CVE-2007-5815

Absolute path traversal vulnerability in the WebCacheCleaner ActiveX control 1.3.0.3 in SonicWall SSL-VPN 200 before 2.1, and SSL-VPN 2000/4000 before 2.5, allows remote attackers to delete arbitrary files via a full pathname in the argument to the FileDelete method.

6.8AI Score

0.071EPSS

2007-11-05 06:46 PM
17
cve
cve

CVE-2007-6273

Multiple format string vulnerabilities in the configuration file in SonicWALL GLobal VPN Client 3.1.556 and 4.0.0.810 allow user-assisted remote attackers to execute arbitrary code via format string specifiers in the (1) Hostname tag or the (2) name attribute in the Connection tag. NOTE: there migh...

7.8AI Score

0.123EPSS

2007-12-07 11:46 AM
27
cve
cve

CVE-2008-2162

Cross-site scripting (XSS) vulnerability in SonicWall Email Security 6.1.1 allows remote attackers to inject arbitrary web script or HTML via the Host header in a request to a non-existent web page, which is not properly sanitized in an error page.

5.7AI Score

0.002EPSS

2008-05-12 10:20 PM
18
cve
cve

CVE-2008-4918

Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is n...

5.6AI Score

0.007EPSS

2008-11-04 09:00 PM
21
4
cve
cve

CVE-2009-2631

Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in c...

6.3AI Score

0.013EPSS

2009-12-04 11:30 AM
33
cve
cve

CVE-2010-2583

Stack-based buffer overflow in SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX control (Aventail.EPInstaller) before 10.5.2 and 10.0.5 hotfix 3 allows remote attackers to execute arbitrary code via long (1) CabURL and (2) Location arguments to the Install3rdPartyComponent method.

8.4AI Score

0.215EPSS

2010-11-03 01:37 PM
29
cve
cve

CVE-2011-5262

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-2626

cgi-bin/admin.cgi in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 does not require token authentication, which allows remote attackers to add administrative accounts via a userprefs action.

6.6AI Score

0.813EPSS

2022-10-03 04:15 PM
104
cve
cve

CVE-2012-2627

d4d/uploader.php in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allows remote attackers to create or overwrite arbitrary files in %PROGRAMFILES%\Scrutinizer\snmp\mibs\ via a multipart/form-data POST request.

6.8AI Score

0.004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-2962

SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.

8AI Score

0.975EPSS

2012-07-30 10:55 PM
98
cve
cve

CVE-2012-3848

Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php, o...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-3951

The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.

8.2AI Score

0.795EPSS

2022-10-03 04:15 PM
33
cve
cve

CVE-2013-1359

An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/)...

9.8CVSS

9.1AI Score

0.972EPSS

2020-02-11 05:15 PM
45
cve
cve

CVE-2013-1360

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote mali...

9.8CVSS

9AI Score

0.212EPSS

2020-02-11 04:15 PM
24
cve
cve

CVE-2013-7025

Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) v...

5.5AI Score

0.006EPSS

2013-12-09 04:36 PM
18
cve
cve

CVE-2014-0332

Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork act...

5.8AI Score

0.003EPSS

2014-02-14 04:55 PM
30
cve
cve

CVE-2014-2589

Cross-site scripting (XSS) vulnerability in the Dashboard Backend service (stats/dashboard.jsp) in SonicWall Network Security Appliance (NSA) 2400 allows remote attackers to inject arbitrary web script or HTML via the sn parameter.

5.9AI Score

0.002EPSS

2014-03-24 04:39 PM
28
cve
cve

CVE-2014-2879

Multiple cross-site scripting (XSS) vulnerabilities in Dell SonicWALL Email Security 7.4.5 and earlier allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the uploadPatch parameter to the System/Advanced page (settings_advanced.html) or (2) the uploadLicenses pa...

5.5AI Score

0.004EPSS

2014-04-17 02:55 PM
21
cve
cve

CVE-2014-4976

Dell SonicWall Scrutinizer 11.0.1 allows remote authenticated users to change user passwords via the user ID in the savePrefs parameter in a change password request to cgi-bin/admin.cgi.

6.6AI Score

0.007EPSS

2014-07-16 02:19 PM
24
cve
cve

CVE-2014-4977

Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) metho...

8.2AI Score

0.959EPSS

2014-07-16 02:19 PM
17
cve
cve

CVE-2014-5024

Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.

5.9AI Score

0.005EPSS

2014-07-24 02:55 PM
26
cve
cve

CVE-2014-8420

The ViewPoint web application in Dell SonicWALL Global Management System (GMS) before 7.2 SP2, SonicWALL Analyzer before 7.2 SP2, and SonicWALL UMA before 7.2 SP2 allows remote authenticated users to execute arbitrary code via unspecified vectors.

7.5AI Score

0.027EPSS

2014-11-25 03:59 PM
23
cve
cve

CVE-2015-2248

Cross-site request forgery (CSRF) vulnerability in the user portal in Dell SonicWALL Secure Remote Access (SRA) products with firmware before 7.5.1.0-38sv and 8.x before 8.0.0.1-16sv allows remote attackers to hijack the authentication of users for requests that create bookmarks via a crafted reque...

7.4AI Score

0.018EPSS

2015-05-01 03:59 PM
21
cve
cve

CVE-2015-3447

Multiple cross-site scripting (XSS) vulnerabilities in macIpSpoofView.html in Dell SonicWall SonicOS 7.5.0.12 and 6.x allow remote attackers to inject arbitrary web script or HTML via the (1) searchSpoof or (2) searchSpoofIpDet parameter.

5.8AI Score

0.003EPSS

2015-04-29 08:59 PM
24
cve
cve

CVE-2015-3990

The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to configuration.

7.4AI Score

0.112EPSS

2015-05-20 06:59 PM
28
cve
cve

CVE-2015-4173

Unquoted Windows search path vulnerability in the autorun value in Dell SonicWall NetExtender before 7.5.227 and 8.0.x before 8.0.238, as used in the SRA firmware before 7.5.1.2-40sv and 8.x before 8.0.0.3-23sv, allows local users to gain privileges via a Trojan horse program in the %SYSTEMDRIVE% f...

8.7AI Score

0.0004EPSS

2015-08-26 07:59 PM
22
cve
cve

CVE-2016-2396

The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.

9.9CVSS

9.2AI Score

0.022EPSS

2016-02-17 03:59 PM
20
cve
cve

CVE-2016-2397

The cliserver implementation in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote attackers to deserialize and execute arbitrary Java code via crafted XML data.

9.8CVSS

9.6AI Score

0.097EPSS

2016-02-17 03:59 PM
18
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store ...

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
540
In Wild
2
cve
cve

CVE-2018-5280

SonicWall SonicOS on Network Security Appliance (NSA) 2016 Q4 devices has XSS via the Configure SSO screens.

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-08 09:29 AM
28
cve
cve

CVE-2018-5281

SonicWall SonicOS on Network Security Appliance (NSA) 2017 Q4 devices has XSS via the CFS Custom Category and Cloud AV DB Exclusion Settings screens.

5.4CVSS

5.3AI Score

0.001EPSS

2018-01-08 09:29 AM
38
cve
cve

CVE-2018-5691

SonicWall Global Management System (GMS) 8.1 has XSS via the newName and Name values of the /sgms/TreeControl module.

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-14 04:29 AM
25
cve
cve

CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.

9.8CVSS

9.7AI Score

0.433EPSS

2018-08-03 08:29 PM
24
11
cve
cve

CVE-2018-9867

In SonicWall SonicOS, administrators without full permissions can download imported certificates. Occurs when administrators who are not in the SonicWall Administrators user group attempt to download imported certificates. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen ...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-19 09:29 PM
18
2
cve
cve

CVE-2019-12255

Wind River VxWorks has a Buffer Overflow in the TCP component (issue 1 of 4). This is a IPNET security vulnerability: TCP Urgent Pointer = 0 that leads to an integer underflow.

9.8CVSS

9.3AI Score

0.926EPSS

2019-08-09 08:15 PM
236
2
cve
cve

CVE-2019-12256

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.

9.8CVSS

9.5AI Score

0.059EPSS

2019-08-09 06:15 PM
101
2
cve
cve

CVE-2019-12257

Wind River VxWorks 6.6 through 6.9 has a Buffer Overflow in the DHCP client component. There is an IPNET security vulnerability: Heap overflow in DHCP Offer/ACK parsing inside ipdhcpc.

8.8CVSS

9.3AI Score

0.93EPSS

2019-08-09 06:15 PM
106
2
cve
cve

CVE-2019-12258

Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options.

7.5CVSS

8.4AI Score

0.078EPSS

2019-08-09 08:15 PM
229
3
cve
cve

CVE-2019-12259

Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing.

7.5CVSS

8.5AI Score

0.011EPSS

2019-08-09 07:15 PM
133
2
Total number of security vulnerabilities182