A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2021-02-03T20:35:14

Updated: 2024-08-03T17:30:07.417Z

Reserved: 2020-12-17T00:00:00

Link: CVE-2021-20016

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-04T06:15:13.817

Modified: 2021-02-08T14:40:46.170

Link: CVE-2021-20016

cve-icon Redhat

No data.