Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Total 182 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34124 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 9.8 CRITICAL
The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34128 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 9.8 CRITICAL
Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-39280 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2023-12-10 N/A 6.5 MEDIUM
SonicOS p ost-authentication Stack-Based Buffer Overflow vulnerability in the ssoStats-s.xml, ssoStats-s.wri URL endpoints leads to a firewall crash.
CVE-2023-34133 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 7.5 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-44217 1 Sonicwall 1 Netextender 2023-12-10 N/A 7.8 HIGH
A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality.
CVE-2023-44220 1 Sonicwall 1 Netextender 2023-12-10 N/A 7.3 HIGH
SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component. Successful exploitation via a local attacker could result in command execution in the target system.
CVE-2023-34123 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 7.5 HIGH
Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34130 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 9.8 CRITICAL
SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-41711 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2023-12-10 N/A 6.5 MEDIUM
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the sonicwall.exp, prefs.exp URL endpoints lead to a firewall crash.
CVE-2023-39279 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2023-12-10 N/A 6.5 MEDIUM
SonicOS post-authentication Stack-Based Buffer Overflow vulnerability in the getPacketReplayData.json URL endpoint leads to a firewall crash.
CVE-2023-34129 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 8.8 HIGH
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34131 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 5.3 MEDIUM
Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34134 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 6.5 MEDIUM
Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-39276 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2023-12-10 N/A 6.5 MEDIUM
SonicOS post-authentication stack-based buffer overflow vulnerability in the getBookmarkList.json URL endpoint leads to a firewall crash.
CVE-2023-41715 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2023-12-10 N/A 8.8 HIGH
SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
CVE-2023-34136 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 9.8 CRITICAL
Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2022-47522 2 Ieee, Sonicwall 59 Ieee 802.11, Soho 250, Soho 250 Firmware and 56 more 2023-12-10 N/A 7.5 HIGH
The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key.
CVE-2023-0655 1 Sonicwall 1 Email Security 2023-12-10 N/A 5.3 MEDIUM
SonicWall Email Security contains a vulnerability that could permit a remote unauthenticated attacker access to an error page that includes sensitive information about users email addresses.
CVE-2023-0126 1 Sonicwall 2 Sma1000, Sma1000 Firmware 2023-12-10 N/A 7.5 HIGH
Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
CVE-2023-0656 1 Sonicwall 32 Nsa 2700, Nsa 3700, Nsa 4700 and 29 more 2023-12-10 N/A 7.5 HIGH
A Stack-based buffer overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.