Filtered by vendor Sonicwall Subscriptions
Total 187 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-20030 1 Sonicwall 1 Global Management System 2024-08-03 7.5 High
SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files.
CVE-2021-20021 1 Sonicwall 2 Email Security, Hosted Email Security 2024-08-03 9.8 Critical
A vulnerability in the SonicWall Email Security version 10.0.9.x allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host.
CVE-2021-20041 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2024-08-03 7.5 High
An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20048 1 Sonicwall 59 Nsa 2650, Nsa 2700, Nsa 3650 and 56 more 2024-08-03 8.8 High
A Stack-based buffer overflow in the SonicOS SessionID HTTP response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions.
CVE-2021-20032 1 Sonicwall 1 Analytics 2024-08-03 9.8 Critical
SonicWall Analytics 2.5 On-Prem is vulnerable to Java Debug Wire Protocol (JDWP) interface security misconfiguration vulnerability which potentially leads to Remote Code Execution. This vulnerability impacts Analytics On-Prem 2.5.2518 and earlier.
CVE-2022-47522 2 Ieee, Sonicwall 59 Ieee 802.11, Soho 250, Soho 250 Firmware and 56 more 2024-08-03 7.5 High
The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key.
CVE-2022-22279 1 Sonicwall 10 Sma 210, Sma 210 Firmware, Sma 410 and 7 more 2024-08-03 4.9 Medium
A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
CVE-2022-22273 1 Sonicwall 20 Sma 100, Sma 200, Sma 200 Firmware and 17 more 2024-08-03 9.8 Critical
Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
CVE-2022-22277 1 Sonicwall 98 Nsa 2650, Nsa 2650 Firmware, Nsa 2700 and 95 more 2024-08-03 5.3 Medium
A vulnerability in SonicOS SNMP service resulting exposure of Wireless Access Point sensitive information in cleartext.
CVE-2022-22282 1 Sonicwall 10 Sma 6200, Sma 6200 Firmware, Sma 6210 and 7 more 2024-08-03 9.8 Critical
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions incorrectly restricts access to a resource using HTTP connections from an unauthorized actor leading to Improper Access Control vulnerability.
CVE-2022-22274 1 Sonicwall 33 Nsa 2700, Nsa 3700, Nsa 4700 and 30 more 2024-08-03 9.8 Critical
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
CVE-2022-22278 1 Sonicwall 98 Nsa 2650, Nsa 2650 Firmware, Nsa 2700 and 95 more 2024-08-03 7.5 High
A vulnerability in SonicOS CFS (Content filtering service) returns a large 403 forbidden HTTP response message to the source address when users try to access prohibited resource this allows an attacker to cause HTTP Denial of Service (DoS) attack
CVE-2022-22275 1 Sonicwall 53 Nsa 2650, Nsa 2700, Nsa 3650 and 50 more 2024-08-03 7.5 High
Improper Restriction of TCP Communication Channel in HTTP/S inbound traffic from WAN to DMZ bypassing security policy until TCP handshake potentially resulting in Denial of Service (DoS) attack if a target host is vulnerable.
CVE-2022-22276 1 Sonicwall 98 Nsa 2650, Nsa 2650 Firmware, Nsa 2700 and 95 more 2024-08-03 5.3 Medium
A vulnerability in SonicOS SNMP service resulting exposure of sensitive information to an unauthorized user.
CVE-2022-22281 1 Sonicwall 1 Netextender 2024-08-03 7.8 High
A buffer overflow vulnerability in the SonicWall SSL-VPN NetExtender Windows Client (32 and 64 bit) in 10.2.322 and earlier versions, allows an attacker to potentially execute arbitrary code in the host windows operating system.
CVE-2022-22280 1 Sonicwall 2 Analytics, Global Management System 2024-08-03 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier versions.
CVE-2022-2915 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2024-08-03 8.8 High
A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.
CVE-2022-2324 1 Sonicwall 1 Email Security 2024-08-03 7.5 High
Improperly Implemented Security Check vulnerability in the SonicWall Hosted Email Security leads to bypass of Capture ATP security service in the appliance. This vulnerability impacts 10.0.17.7319 and earlier versions
CVE-2022-2323 1 Sonicwall 14 Sws12-10fpoe, Sws12-10fpoe Firmware, Sws12-8 and 11 more 2024-08-03 8.8 High
Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions
CVE-2022-1701 1 Sonicwall 10 Sma 6200, Sma 6200 Firmware, Sma 6210 and 7 more 2024-08-03 7.5 High
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions uses a shared and hard-coded encryption key to store data.