Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2008-11-04 CVE-2008-4918 Cross-site Scripting vulnerability in Sonicwall Sonicos Enhanced
Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking."
network
sonicwall CWE-79
4.3
2008-05-12 CVE-2008-2162 Cross-Site Scripting vulnerability in Sonicwall E-Mail Security 6.1.1
Cross-site scripting (XSS) vulnerability in SonicWall Email Security 6.1.1 allows remote attackers to inject arbitrary web script or HTML via the Host header in a request to a non-existent web page, which is not properly sanitized in an error page.
network
sonicwall CWE-79
4.3
2007-12-07 CVE-2007-6273 USE of Externally-Controlled Format String vulnerability in Sonicwall Global VPN Client 3.1.556/4.0.0.810
Multiple format string vulnerabilities in the configuration file in SonicWALL GLobal VPN Client 3.1.556 and 4.0.0.810 allow user-assisted remote attackers to execute arbitrary code via format string specifiers in the (1) Hostname tag or the (2) name attribute in the Connection tag.
network
sonicwall CWE-134
critical
9.3
2007-11-05 CVE-2007-5815 Path Traversal vulnerability in Sonicwall SSL Vpn2000/4000 and SSL VPN 200
Absolute path traversal vulnerability in the WebCacheCleaner ActiveX control 1.3.0.3 in SonicWall SSL-VPN 200 before 2.1, and SSL-VPN 2000/4000 before 2.5, allows remote attackers to delete arbitrary files via a full pathname in the argument to the FileDelete method.
network
low complexity
sonicwall CWE-22
critical
10.0
2007-11-05 CVE-2007-5814 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Sonicwall SSL VPN
Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value.
network
sonicwall CWE-119
critical
9.3
2007-11-05 CVE-2007-5603 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Sonicwall SSL VPN
Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method.
network
sonicwall CWE-119
critical
9.3
2005-05-02 CVE-2005-1006 Cross-site Scripting vulnerability in Sonicwall Soho Firmware 5.1.7.0
Multiple cross-site scripting (XSS) vulnerabilities in SonicWALL SOHO 5.1.7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) the user login name, which is not filtered when the administrator views the log file.
network
sonicwall CWE-79
4.3
2003-12-31 CVE-2003-1490 Improper Input Validation vulnerability in Sonicwall Pro100, Pro200 and Pro300
SonicWall Pro running firmware 6.4.0.1 allows remote attackers to cause a denial of service (device reset) via a long HTTP POST to the internal interface, possibly due to a buffer overflow.
network
low complexity
sonicwall CWE-20
7.8
2003-12-31 CVE-2003-1320 Resource Management Errors vulnerability in Sonicwall Firmware
SonicWALL firmware before 6.4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) a large number of payloads, or (3) a long payload.
network
high complexity
sonicwall CWE-399
5.1
2002-12-31 CVE-2002-2341 Cross-Site Scripting vulnerability in Sonicwall Soho3 6.3.0.0
Cross-site scripting (XSS) vulnerability in content blocking in SonicWALL SOHO3 6.3.0.0 allows remote attackers to inject arbitrary web script or HTML via a blocked URL.
network
sonicwall CWE-79
4.3