Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2022-06-03T21:10:10

Updated: 2024-08-03T00:10:03.809Z

Reserved: 2022-05-12T00:00:00

Link: CVE-2022-1703

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-08T09:15:08.417

Modified: 2022-06-17T00:58:03.837

Link: CVE-2022-1703

cve-icon Redhat

No data.