Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2023-01-19T00:00:00

Updated: 2024-08-02T05:02:43.761Z

Reserved: 2023-01-09T00:00:00

Link: CVE-2023-0126

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-19T20:15:10.850

Modified: 2023-01-26T18:53:18.723

Link: CVE-2023-0126

cve-icon Redhat

No data.