Vulnerabilities > Sonicwall > Email Security Appliance

DATE CVE VULNERABILITY TITLE RISK
2019-12-23 CVE-2019-7489 Unspecified vulnerability in Sonicwall Email Security Appliance 10.0.2/7.5
A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remote code execution.
network
low complexity
sonicwall
7.5
2019-12-23 CVE-2019-7488 Weak Password Requirements vulnerability in Sonicwall Email Security Appliance 10.0.2/7.5
Weak default password cause vulnerability in SonicWall Email Security appliance which leads to attacker gain access to appliance database.
network
low complexity
sonicwall CWE-521
7.5
2014-04-17 CVE-2014-2879 Cross-Site Scripting vulnerability in Sonicwall Email Security Appliance
Multiple cross-site scripting (XSS) vulnerabilities in Dell SonicWALL Email Security 7.4.5 and earlier allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the uploadPatch parameter to the System/Advanced page (settings_advanced.html) or (2) the uploadLicenses parameter in the License management (settings_upload_dlicense.html) page.
network
sonicwall CWE-79
4.3