Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2024-22394 Improper Authentication vulnerability in Sonicwall Sonicos 7.1.17040
An improper authentication vulnerability has been identified in SonicWall SonicOS SSL-VPN feature, which in specific conditions could allow a remote attacker to bypass authentication.  This issue affects only firmware version SonicOS 7.1.1-7040.
network
low complexity
sonicwall CWE-287
critical
9.8
2024-01-18 CVE-2023-6340 Out-of-bounds Write vulnerability in Sonicwall Capture Client and Netextender
SonicWall Capture Client version 3.7.10, NetExtender client version 10.2.337 and earlier versions are installed with sfpmonitor.sys driver.
local
low complexity
sonicwall CWE-787
5.5
2023-12-05 CVE-2023-44221 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection Vulnerability.
network
low complexity
sonicwall CWE-78
7.2
2023-12-05 CVE-2023-5970 Improper Authentication vulnerability in Sonicwall products
Improper authentication in the SMA100 SSL-VPN virtual office portal allows a remote authenticated attacker to create an identical external domain user using accent characters, resulting in an MFA bypass.
network
low complexity
sonicwall CWE-287
8.8
2023-10-27 CVE-2023-44219 Improper Privilege Management vulnerability in Sonicwall Directory Services Connector
A local privilege escalation vulnerability in SonicWall Directory Services Connector Windows MSI client 4.1.21 and earlier versions allows a local low-privileged user to gain system privileges through running the recovery feature.
local
low complexity
sonicwall CWE-269
7.8
2023-10-27 CVE-2023-44220 Uncontrolled Search Path Element vulnerability in Sonicwall Netextender
SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component.
local
low complexity
sonicwall CWE-427
7.3
2023-10-17 CVE-2023-39276 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication stack-based buffer overflow vulnerability in the getBookmarkList.json URL endpoint leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39277 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication stack-based buffer overflow vulnerability in the sonicflow.csv and appflowsessions.csv URL endpoints leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39278 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication user assertion failure leads to Stack-Based Buffer Overflow vulnerability via main.cgi leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39279 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication Stack-Based Buffer Overflow vulnerability in the getPacketReplayData.json URL endpoint leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5