Vulnerabilities > Sonicwall

DATE CVE VULNERABILITY TITLE RISK
2021-12-08 CVE-2021-20039 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user.
network
low complexity
sonicwall CWE-78
critical
9.0
2021-12-08 CVE-2021-20040 Path Traversal vulnerability in Sonicwall products
A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user.
network
low complexity
sonicwall CWE-22
5.0
2021-12-08 CVE-2021-20041 Infinite Loop vulnerability in Sonicwall products
An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition.
network
low complexity
sonicwall CWE-835
7.8
2021-12-08 CVE-2021-20042 Unspecified vulnerability in Sonicwall products
An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules.
network
low complexity
sonicwall
critical
9.8
2021-12-08 CVE-2021-20043 Out-of-bounds Write vulnerability in Sonicwall products
A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance.
network
low complexity
sonicwall CWE-787
6.5
2021-12-08 CVE-2021-20044 OS Command Injection vulnerability in Sonicwall products
A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance.
network
low complexity
sonicwall CWE-78
critical
9.0
2021-12-08 CVE-2021-20045 Classic Buffer Overflow vulnerability in Sonicwall products
A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance.
network
low complexity
sonicwall CWE-120
7.5
2021-12-08 CVE-2021-20047 Uncontrolled Search Path Element vulnerability in Sonicwall Global VPN Client
SonicWall Global VPN client version 4.10.6 (32-bit and 64-bit) and earlier have a DLL Search Order Hijacking vulnerability.
6.9
2021-10-12 CVE-2021-20031 Open Redirect vulnerability in Sonicwall Sonicos
A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.
network
sonicwall CWE-601
5.8
2021-09-27 CVE-2021-20034 Path Traversal vulnerability in Sonicwall products
An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings.
network
low complexity
sonicwall CWE-22
6.4