Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Total 182 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5133 1 Sonicwall 2 Sonicos, Sonicosv 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service due to buffer overflow, which leads to a firewall crash. This vulnerability affected SonicOS Gen 6 version 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0.
CVE-2021-20018 1 Sonicwall 2 Sma100, Sma100 Firmware 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
A post-authenticated vulnerability in SonicWall SMA100 allows an attacker to export the configuration file to the specified email address. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.
CVE-2020-5138 1 Sonicwall 2 Sonicos, Sonicosv 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Heap Overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to SonicOS crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVE-2020-5148 1 Sonicwall 1 Directory Services Connector 2023-12-10 6.4 MEDIUM 8.2 HIGH
SonicWall SSO-agent default configuration uses NetAPI to probe the associated IP's in the network, this client probing method allows a potential attacker to capture the password hash of the privileged user and potentially forces the SSO Agent to authenticate allowing an attacker to bypass firewall access controls.
CVE-2020-5143 1 Sonicwall 2 Sonicos, Sonicosv 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SonicOS SSLVPN login page allows a remote unauthenticated attacker to perform firewall management administrator username enumeration based on the server responses. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVE-2021-20017 1 Sonicwall 2 Sma100, Sma100 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
A post-authenticated command injection vulnerability in SonicWall SMA100 allows an authenticated attacker to execute OS commands as a 'nobody' user. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.
CVE-2020-5132 1 Sonicwall 3 Sma100, Sma100 Firmware, Sonicos 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SonicWall SSL-VPN products and SonicWall firewall SSL-VPN feature misconfiguration leads to possible DNS flaw known as domain name collision vulnerability. When the users publicly display their organization’s internal domain names in the SSL-VPN authentication page, an attacker with knowledge of internal domain names can potentially take advantage of this vulnerability.
CVE-2020-5145 1 Sonicwall 1 Global Vpn Client 2023-12-10 6.9 MEDIUM 8.6 HIGH
SonicWall Global VPN client version 4.10.4.0314 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to remote code execution in the target system.
CVE-2020-5147 1 Sonicwall 1 Netextender 2023-12-10 4.6 MEDIUM 5.3 MEDIUM
SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.
CVE-2020-5144 1 Sonicwall 1 Global Vpn Client 2023-12-10 6.9 MEDIUM 7.8 HIGH
SonicWall Global VPN client version 4.10.4.0314 and earlier allows unprivileged windows user to elevate privileges to SYSTEM through loaded process hijacking vulnerability.
CVE-2020-5131 1 Sonicwall 1 Netextender 2023-12-10 4.6 MEDIUM 7.8 HIGH
SonicWall NetExtender Windows client vulnerable to arbitrary file write vulnerability, this allows attacker to overwrite a DLL and execute code with the same privilege in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 9.0.815 and earlier.
CVE-2020-5130 1 Sonicwall 1 Sonicos 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SonicOS SSLVPN LDAP login request allows remote attackers to cause external service interaction (DNS) due to improper validation of the request. This vulnerability impact SonicOS version 6.5.4.4-44n and earlier.
CVE-2020-5129 1 Sonicwall 2 Sma1000, Sma1000 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the SonicWall SMA1000 HTTP Extraweb server allows an unauthenticated remote attacker to cause HTTP server crash which leads to Denial of Service. This vulnerability affected SMA1000 Version 12.1.0-06411 and earlier.
CVE-2019-7479 1 Sonicwall 2 Sonicos, Sonicosv 2023-12-10 6.5 MEDIUM 7.2 HIGH
A vulnerability in SonicOS allow authenticated read-only admin can elevate permissions to configuration mode. This vulnerability affected SonicOS Gen 5 version 5.9.1.12-4o and earlier, Gen 6 version 6.2.7.4-32n, 6.5.1.4-4n, 6.5.2.3-4n, 6.5.3.3-3n, 6.2.7.10-3n, 6.4.1.0-3n, 6.5.3.3-3n, 6.5.1.9-4n and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).
CVE-2013-1359 1 Sonicwall 4 Analyzer, Global Management System, Universal Management Appliance and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.
CVE-2019-7487 2 Microsoft, Sonicwall 3 Windows, Sonicos, Sonicos Sslvpn Nacagent 2023-12-10 4.6 MEDIUM 7.8 HIGH
Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is created does not put the path in quotes, so if a malicious binary by an attacker within the parent path could allow code execution.
CVE-2019-7483 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server.
CVE-2019-7486 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.4 and earlier.
CVE-2013-1360 1 Sonicwall 4 Analyzer, Global Management System, Universal Management Appliance and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.
CVE-2019-7489 1 Sonicwall 1 Email Security Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remote code execution. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.