Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Filtered by product Sma 100 Firmware
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20049 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.
CVE-2021-20050 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
CVE-2020-5146 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 9.0 HIGH 7.2 HIGH
A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and earlier.
CVE-2021-20016 1 Sonicwall 11 Sma 100, Sma 100 Firmware, Sma 200 and 8 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.
CVE-2019-7483 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server.
CVE-2019-7486 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.4 and earlier.
CVE-2019-7485 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
CVE-2019-7484 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
CVE-2019-7482 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in SonicWall SMA100 allows an unauthenticated user to execute arbitrary code in function libSys.so. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
CVE-2019-7481 1 Sonicwall 2 Sma 100, Sma 100 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.