Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2019-12-19T00:35:44

Updated: 2024-08-04T20:54:27.033Z

Reserved: 2019-02-06T00:00:00

Link: CVE-2019-7484

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-19T01:15:10.883

Modified: 2019-12-31T20:36:24.430

Link: CVE-2019-7484

cve-icon Redhat

No data.