Filtered by vendor Sonicwall Subscriptions
Filtered by product Sonicos Subscriptions
Total 56 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-5139 1 Sonicwall 2 Sonicos, Sonicosv 2024-08-04 7.5 High
A vulnerability in SonicOS SSLVPN service allows a remote unauthenticated attacker to cause Denial of Service (DoS) due to the release of Invalid pointer and leads to a firewall crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVE-2020-5137 1 Sonicwall 2 Sonicos, Sonicosv 2024-08-04 7.5 High
A buffer overflow vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to firewall crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0.
CVE-2020-5132 1 Sonicwall 3 Sma100, Sma100 Firmware, Sonicos 2024-08-04 5.3 Medium
SonicWall SSL-VPN products and SonicWall firewall SSL-VPN feature misconfiguration leads to possible DNS flaw known as domain name collision vulnerability. When the users publicly display their organization’s internal domain names in the SSL-VPN authentication page, an attacker with knowledge of internal domain names can potentially take advantage of this vulnerability.
CVE-2020-5141 1 Sonicwall 2 Sonicos, Sonicosv 2024-08-04 6.5 Medium
A vulnerability in SonicOS allows a remote unauthenticated attacker to brute force Virtual Assist ticket ID in the firewall SSLVPN service. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVE-2020-5136 1 Sonicwall 2 Sonicos, Sonicosv 2024-08-04 6.5 Medium
A buffer overflow vulnerability in SonicOS allows an authenticated attacker to cause Denial of Service (DoS) in the SSL-VPN and virtual assist portal, which leads to a firewall crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0.
CVE-2020-5130 1 Sonicwall 1 Sonicos 2024-08-04 5.3 Medium
SonicOS SSLVPN LDAP login request allows remote attackers to cause external service interaction (DNS) due to improper validation of the request. This vulnerability impact SonicOS version 6.5.4.4-44n and earlier.
CVE-2021-20046 1 Sonicwall 59 Nsa 2650, Nsa 2700, Nsa 3650 and 56 more 2024-08-03 8.8 High
A Stack-based buffer overflow in the SonicOS HTTP Content-Length response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions.
CVE-2021-20027 1 Sonicwall 59 Nsa 2650, Nsa 2700, Nsa 3650 and 56 more 2024-08-03 7.5 High
A buffer overflow vulnerability in SonicOS allows a remote attacker to cause a Denial of Service (DoS) by sending a specially crafted request. This vulnerability affects SonicOS Gen5, Gen6, Gen7 platforms, and SonicOSv virtual firewalls.
CVE-2021-20031 1 Sonicwall 59 Nsa 2650, Nsa 2700, Nsa 3650 and 56 more 2024-08-03 6.1 Medium
A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.
CVE-2021-20019 1 Sonicwall 2 Sonicos, Sonicosv 2024-08-03 7.5 High
A vulnerability in SonicOS where the HTTP server response leaks partial memory by sending a crafted HTTP request, this can potentially lead to an internal sensitive data disclosure vulnerability.
CVE-2021-20048 1 Sonicwall 59 Nsa 2650, Nsa 2700, Nsa 3650 and 56 more 2024-08-03 8.8 High
A Stack-based buffer overflow in the SonicOS SessionID HTTP response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions.
CVE-2022-22274 1 Sonicwall 33 Nsa 2700, Nsa 3700, Nsa 4700 and 30 more 2024-08-03 9.8 Critical
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
CVE-2022-22275 1 Sonicwall 53 Nsa 2650, Nsa 2700, Nsa 3650 and 50 more 2024-08-03 7.5 High
Improper Restriction of TCP Communication Channel in HTTP/S inbound traffic from WAN to DMZ bypassing security policy until TCP handshake potentially resulting in Denial of Service (DoS) attack if a target host is vulnerable.
CVE-2023-41715 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-08-02 8.8 High
SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
CVE-2023-1101 1 Sonicwall 68 Nsa 2600, Nsa 2650, Nsa 2700 and 65 more 2024-08-02 8.8 High
SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes.
CVE-2023-0656 1 Sonicwall 32 Nsa 2700, Nsa 3700, Nsa 4700 and 29 more 2024-08-02 7.5 High
A Stack-based buffer overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.