CVE-2023-0126

Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*

History

26 Jan 2023, 18:53

Type Values Removed Values Added
CWE CWE-22
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0001 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0001 - Vendor Advisory
CPE cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:*
First Time Sonicwall sma1000
Sonicwall
Sonicwall sma1000 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

19 Jan 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-19 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0126

Mitre link : CVE-2023-0126

CVE.ORG link : CVE-2023-0126


JSON object : View

Products Affected

sonicwall

  • sma1000
  • sma1000_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')