Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Total 182 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1101 1 Sonicwall 68 Nsa 2600, Nsa 2650, Nsa 2700 and 65 more 2023-12-10 N/A 8.8 HIGH
SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes.
CVE-2022-2915 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 N/A 8.8 HIGH
A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.
CVE-2022-22280 1 Sonicwall 2 Analytics, Global Management System 2023-12-10 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier versions.
CVE-2022-2324 1 Sonicwall 1 Email Security 2023-12-10 N/A 7.5 HIGH
Improperly Implemented Security Check vulnerability in the SonicWall Hosted Email Security leads to bypass of Capture ATP security service in the appliance. This vulnerability impacts 10.0.17.7319 and earlier versions
CVE-2022-2323 1 Sonicwall 14 Sws12-10fpoe, Sws12-10fpoe Firmware, Sws12-8 and 11 more 2023-12-10 N/A 8.8 HIGH
Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions
CVE-2021-20030 1 Sonicwall 1 Global Management System 2023-12-10 N/A 7.5 HIGH
SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files.
CVE-2022-22276 1 Sonicwall 98 Nsa 2650, Nsa 2650 Firmware, Nsa 2700 and 95 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in SonicOS SNMP service resulting exposure of sensitive information to an unauthorized user.
CVE-2022-22274 1 Sonicwall 33 Nsa 2700, Nsa 3700, Nsa 4700 and 30 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
CVE-2022-1702 1 Sonicwall 10 Sma 6200, Sma 6200 Firmware, Sma 6210 and 7 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions accept a user-controlled input that specifies a link to an external site and uses that link in a redirect which leads to Open redirection vulnerability.
CVE-2021-20051 1 Sonicwall 1 Global Vpn Client 2023-12-10 6.9 MEDIUM 7.8 HIGH
SonicWall Global VPN Client 4.10.7.1117 installer (32-bit and 64-bit) and earlier versions have a DLL Search Order Hijacking vulnerability in one of the installer components. Successful exploitation via a local attacker could result in command execution in the target system.
CVE-2022-22281 1 Sonicwall 1 Netextender 2023-12-10 7.2 HIGH 7.8 HIGH
A buffer overflow vulnerability in the SonicWall SSL-VPN NetExtender Windows Client (32 and 64 bit) in 10.2.322 and earlier versions, allows an attacker to potentially execute arbitrary code in the host windows operating system.
CVE-2022-22277 1 Sonicwall 98 Nsa 2650, Nsa 2650 Firmware, Nsa 2700 and 95 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in SonicOS SNMP service resulting exposure of Wireless Access Point sensitive information in cleartext.
CVE-2022-1701 1 Sonicwall 10 Sma 6200, Sma 6200 Firmware, Sma 6210 and 7 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions uses a shared and hard-coded encryption key to store data.
CVE-2022-22275 1 Sonicwall 53 Nsa 2650, Nsa 2700, Nsa 3650 and 50 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper Restriction of TCP Communication Channel in HTTP/S inbound traffic from WAN to DMZ bypassing security policy until TCP handshake potentially resulting in Denial of Service (DoS) attack if a target host is vulnerable.
CVE-2022-22278 1 Sonicwall 98 Nsa 2650, Nsa 2650 Firmware, Nsa 2700 and 95 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in SonicOS CFS (Content filtering service) returns a large 403 forbidden HTTP response message to the source address when users try to access prohibited resource this allows an attacker to cause HTTP Denial of Service (DoS) attack
CVE-2022-22282 1 Sonicwall 10 Sma 6200, Sma 6200 Firmware, Sma 6210 and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions incorrectly restricts access to a resource using HTTP connections from an unauthorized actor leading to Improper Access Control vulnerability.
CVE-2022-1703 1 Sonicwall 6 Sma 210, Sma 210 Firmware, Sma 410 and 3 more 2023-12-10 9.0 HIGH 8.8 HIGH
Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
CVE-2021-20045 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20048 1 Sonicwall 59 Nsa 2650, Nsa 2700, Nsa 3650 and 56 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
A Stack-based buffer overflow in the SonicOS SessionID HTTP response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions.
CVE-2021-20037 1 Sonicwall 1 Global Vpn Client 2023-12-10 7.2 HIGH 7.8 HIGH
SonicWall Global VPN Client 4.10.5 installer (32-bit and 64-bit) incorrect default file permission vulnerability leads to privilege escalation which potentially allows command execution in the host operating system. This vulnerability impacts GVC 4.10.5 installer and earlier.