Filtered by vendor Sonicwall Subscriptions
Filtered by product Sma 100 Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7482 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 9.8 Critical
Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary code in function libSys.so. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
CVE-2019-7483 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 7.5 High
In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server.
CVE-2019-7484 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 6.5 Medium
Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
CVE-2019-7481 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 7.5 High
Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.
CVE-2019-7486 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 8.8 High
Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.4 and earlier.
CVE-2019-7485 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 8.8 High
Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
CVE-2020-5146 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2024-08-04 7.2 High
A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and earlier.
CVE-2021-20016 1 Sonicwall 11 Sma 100, Sma 100 Firmware, Sma 200 and 8 more 2024-08-03 9.8 Critical
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.
CVE-2022-22273 1 Sonicwall 20 Sma 100, Sma 200, Sma 200 Firmware and 17 more 2024-08-03 9.8 Critical
Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions