Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2023-03-02 CVE-2023-1101 Improper Restriction of Excessive Authentication Attempts vulnerability in Sonicwall Sonicos
SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes.
network
low complexity
sonicwall CWE-307
8.8
2023-02-14 CVE-2023-0655 Information Exposure Through an Error Message vulnerability in Sonicwall Email Security 10.0.9
SonicWall Email Security contains a vulnerability that could permit a remote unauthenticated attacker access to an error page that includes sensitive information about users email addresses.
network
low complexity
sonicwall CWE-209
5.3
2023-01-19 CVE-2023-0126 Path Traversal vulnerability in Sonicwall Sma1000 Firmware 12.4.2
Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
network
low complexity
sonicwall CWE-22
7.5
2022-10-13 CVE-2021-20030 Path Traversal vulnerability in Sonicwall Global Management System
SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files.
network
low complexity
sonicwall CWE-22
7.5
2022-08-26 CVE-2022-2915 Out-of-bounds Write vulnerability in Sonicwall products
A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution.
network
low complexity
sonicwall CWE-787
8.8
2022-07-29 CVE-2022-22280 SQL Injection vulnerability in Sonicwall Analytics and Global Management System
Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier versions.
network
low complexity
sonicwall CWE-89
critical
9.8
2022-07-29 CVE-2022-2324 Authentication Bypass by Spoofing vulnerability in Sonicwall Email Security 10.0.9
Improperly Implemented Security Check vulnerability in the SonicWall Hosted Email Security leads to bypass of Capture ATP security service in the appliance.
network
low complexity
sonicwall CWE-290
7.5
2022-07-29 CVE-2022-2323 Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system.
network
low complexity
sonicwall CWE-77
8.8
2022-06-08 CVE-2022-1703 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
network
low complexity
sonicwall CWE-78
8.8
2022-05-13 CVE-2022-1701 Use of Hard-coded Credentials vulnerability in Sonicwall products
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions uses a shared and hard-coded encryption key to store data.
network
low complexity
sonicwall CWE-798
7.5