Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-39280 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS p ost-authentication Stack-Based Buffer Overflow vulnerability in the ssoStats-s.xml, ssoStats-s.wri URL endpoints leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-41711 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the sonicwall.exp, prefs.exp URL endpoints lead to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-41712 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the SSL VPN plainprefs.exp URL endpoint leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-41713 Use of Hard-coded Credentials vulnerability in Sonicwall Sonicos
SonicOS Use of Hard-coded Password vulnerability in the 'dynHandleBuyToolbar' demo function.
network
low complexity
sonicwall CWE-798
7.5
2023-10-17 CVE-2023-41715 Improper Privilege Management vulnerability in Sonicwall Sonicos
SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
network
low complexity
sonicwall CWE-269
8.8
2023-10-03 CVE-2023-44217 Unspecified vulnerability in Sonicwall Netextender
A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality.
local
low complexity
sonicwall
7.8
2023-10-03 CVE-2023-44218 Unspecified vulnerability in Sonicwall Netextender
A flaw within the SonicWall NetExtender Pre-Logon feature enables an unauthorized user to gain access to the host Windows operating system with 'SYSTEM' level privileges, leading to a local privilege escalation (LPE) vulnerability.
local
low complexity
sonicwall
7.8
2023-07-13 CVE-2023-34131 Unspecified vulnerability in Sonicwall Analytics and Global Management System
Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages.
network
low complexity
sonicwall
5.3
2023-07-13 CVE-2023-34132 Unspecified vulnerability in Sonicwall Analytics and Global Management System
Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks.
network
low complexity
sonicwall
critical
9.8
2023-07-13 CVE-2023-34133 SQL Injection vulnerability in Sonicwall Analytics and Global Management System
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database.
network
low complexity
sonicwall CWE-89
7.5