Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2023-07-13 CVE-2023-34128 Insufficiently Protected Credentials vulnerability in Sonicwall Analytics and Global Management System
Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file.
network
low complexity
sonicwall CWE-522
critical
9.8
2023-07-13 CVE-2023-34123 Use of Hard-coded Credentials vulnerability in Sonicwall Analytics and Global Management System
Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics.
network
low complexity
sonicwall CWE-798
7.5
2023-04-15 CVE-2022-47522 Authentication Bypass by Spoofing vulnerability in multiple products
The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context.
high complexity
ieee sonicwall CWE-290
7.5
2023-03-02 CVE-2023-0656 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.
network
low complexity
sonicwall CWE-787
7.5
2023-03-02 CVE-2023-1101 Improper Restriction of Excessive Authentication Attempts vulnerability in Sonicwall Sonicos
SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes.
network
low complexity
sonicwall CWE-307
8.8
2023-02-14 CVE-2023-0655 Information Exposure Through an Error Message vulnerability in Sonicwall Email Security 10.0.9
SonicWall Email Security contains a vulnerability that could permit a remote unauthenticated attacker access to an error page that includes sensitive information about users email addresses.
network
low complexity
sonicwall CWE-209
5.3
2023-01-19 CVE-2023-0126 Path Traversal vulnerability in Sonicwall Sma1000 Firmware 12.4.2
Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
network
low complexity
sonicwall CWE-22
7.5
2022-10-13 CVE-2021-20030 Path Traversal vulnerability in Sonicwall Global Management System
SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files.
network
low complexity
sonicwall CWE-22
7.5
2022-06-08 CVE-2022-1703 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
network
low complexity
sonicwall CWE-78
critical
9.0
2022-05-13 CVE-2022-1701 Use of Hard-coded Credentials vulnerability in Sonicwall products
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions uses a shared and hard-coded encryption key to store data.
network
low complexity
sonicwall CWE-798
7.5