Vulnerabilities > Sonicwall > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-44221 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection Vulnerability.
network
low complexity
sonicwall CWE-78
7.2
2023-12-05 CVE-2023-5970 Improper Authentication vulnerability in Sonicwall products
Improper authentication in the SMA100 SSL-VPN virtual office portal allows a remote authenticated attacker to create an identical external domain user using accent characters, resulting in an MFA bypass.
network
low complexity
sonicwall CWE-287
8.8
2023-10-27 CVE-2023-44219 Improper Privilege Management vulnerability in Sonicwall Directory Services Connector
A local privilege escalation vulnerability in SonicWall Directory Services Connector Windows MSI client 4.1.21 and earlier versions allows a local low-privileged user to gain system privileges through running the recovery feature.
local
low complexity
sonicwall CWE-269
7.8
2023-10-27 CVE-2023-44220 Uncontrolled Search Path Element vulnerability in Sonicwall Netextender
SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component.
local
low complexity
sonicwall CWE-427
7.3
2023-10-17 CVE-2023-41713 Use of Hard-coded Credentials vulnerability in Sonicwall Sonicos
SonicOS Use of Hard-coded Password vulnerability in the 'dynHandleBuyToolbar' demo function.
network
low complexity
sonicwall CWE-798
7.5
2023-10-17 CVE-2023-41715 Improper Privilege Management vulnerability in Sonicwall Sonicos
SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
network
low complexity
sonicwall CWE-269
8.8
2023-10-03 CVE-2023-44217 Unspecified vulnerability in Sonicwall Netextender
A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality.
local
low complexity
sonicwall
7.8
2023-10-03 CVE-2023-44218 Unspecified vulnerability in Sonicwall Netextender
A flaw within the SonicWall NetExtender Pre-Logon feature enables an unauthorized user to gain access to the host Windows operating system with 'SYSTEM' level privileges, leading to a local privilege escalation (LPE) vulnerability.
local
low complexity
sonicwall
7.8
2023-07-13 CVE-2023-34133 SQL Injection vulnerability in Sonicwall Analytics and Global Management System
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database.
network
low complexity
sonicwall CWE-89
7.5
2023-07-13 CVE-2023-34129 Path Traversal vulnerability in Sonicwall Analytics and Global Management System
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root privileges.
network
low complexity
sonicwall CWE-22
8.8