Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2022-05-13 CVE-2022-1702 Open Redirect vulnerability in Sonicwall products
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions accept a user-controlled input that specifies a link to an external site and uses that link in a redirect which leads to Open redirection vulnerability.
network
low complexity
sonicwall CWE-601
6.1
2022-05-13 CVE-2022-22281 Classic Buffer Overflow vulnerability in Sonicwall Netextender
A buffer overflow vulnerability in the SonicWall SSL-VPN NetExtender Windows Client (32 and 64 bit) in 10.2.322 and earlier versions, allows an attacker to potentially execute arbitrary code in the host windows operating system.
local
low complexity
sonicwall CWE-120
7.2
2022-05-13 CVE-2022-22282 Unspecified vulnerability in Sonicwall products
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions incorrectly restricts access to a resource using HTTP connections from an unauthorized actor leading to Improper Access Control vulnerability.
network
low complexity
sonicwall
critical
9.8
2022-05-04 CVE-2021-20051 Uncontrolled Search Path Element vulnerability in Sonicwall Global VPN Client 4.10.4.0314/4.10.6
SonicWall Global VPN Client 4.10.7.1117 installer (32-bit and 64-bit) and earlier versions have a DLL Search Order Hijacking vulnerability in one of the installer components.
6.9
2022-04-27 CVE-2022-22275 Unspecified vulnerability in Sonicwall Sonicos 7.0.0.0/7.0.1.0
Improper Restriction of TCP Communication Channel in HTTP/S inbound traffic from WAN to DMZ bypassing security policy until TCP handshake potentially resulting in Denial of Service (DoS) attack if a target host is vulnerable.
network
low complexity
sonicwall
5.0
2022-04-27 CVE-2022-22276 Information Exposure vulnerability in Sonicwall products
A vulnerability in SonicOS SNMP service resulting exposure of sensitive information to an unauthorized user.
network
low complexity
sonicwall CWE-200
5.0
2022-04-27 CVE-2022-22277 Information Exposure vulnerability in Sonicwall products
A vulnerability in SonicOS SNMP service resulting exposure of Wireless Access Point sensitive information in cleartext.
network
low complexity
sonicwall CWE-200
5.0
2022-04-27 CVE-2022-22278 Allocation of Resources Without Limits or Throttling vulnerability in Sonicwall products
A vulnerability in SonicOS CFS (Content filtering service) returns a large 403 forbidden HTTP response message to the source address when users try to access prohibited resource this allows an attacker to cause HTTP Denial of Service (DoS) attack
network
low complexity
sonicwall CWE-770
5.0
2022-04-13 CVE-2022-22279 Path Traversal vulnerability in Sonicwall products
A post-authentication arbitrary file read vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
network
low complexity
sonicwall CWE-22
4.9
2022-03-25 CVE-2022-22274 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
7.5