Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Filtered by product Sma 210
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22279 1 Sonicwall 10 Sma 210, Sma 210 Firmware, Sma 410 and 7 more 2024-04-11 4.0 MEDIUM 4.9 MEDIUM
A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
CVE-2022-22273 1 Sonicwall 18 Sma 200, Sma 200 Firmware, Sma 210 and 15 more 2024-04-11 7.5 HIGH 9.8 CRITICAL
Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
CVE-2021-20028 1 Sonicwall 6 Sma 210, Sma 210 Firmware, Sma 410 and 3 more 2024-04-11 7.5 HIGH 9.8 CRITICAL
Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or earlier
CVE-2023-44221 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-13 N/A 7.2 HIGH
Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection Vulnerability.
CVE-2023-5970 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-13 N/A 8.8 HIGH
Improper authentication in the SMA100 SSL-VPN virtual office portal allows a remote authenticated attacker to create an identical external domain user using accent characters, resulting in an MFA bypass.
CVE-2022-2915 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 N/A 8.8 HIGH
A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.
CVE-2022-1703 1 Sonicwall 6 Sma 210, Sma 210 Firmware, Sma 410 and 3 more 2023-12-10 9.0 HIGH 8.8 HIGH
Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
CVE-2021-20045 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20034 1 Sonicwall 9 Sma 200, Sma 200 Firmware, Sma 210 and 6 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings.
CVE-2021-20039 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 9.0 HIGH 8.8 HIGH
Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20035 1 Sonicwall 9 Sma 200, Sma 200 Firmware, Sma 210 and 6 more 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS.
CVE-2021-20038 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.
CVE-2021-20040 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20042 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20043 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20041 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 7.8 HIGH 7.5 HIGH
An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20044 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2023-12-10 9.0 HIGH 8.8 HIGH
A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
CVE-2021-20016 1 Sonicwall 11 Sma 100, Sma 100 Firmware, Sma 200 and 8 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.