Vulnerabilities > Sonicwall > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-10-12 CVE-2020-5134 Out-of-bounds Read vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicOS allows an authenticated attacker to cause out-of-bound invalid file reference leads to a firewall crash.
network
low complexity
sonicwall CWE-125
4.0
2020-10-12 CVE-2020-5133 Classic Buffer Overflow vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service due to buffer overflow, which leads to a firewall crash.
network
low complexity
sonicwall CWE-120
5.0
2020-09-30 CVE-2020-5132 Unspecified vulnerability in Sonicwall Sma100 Firmware and Sonicos
SonicWall SSL-VPN products and SonicWall firewall SSL-VPN feature misconfiguration leads to possible DNS flaw known as domain name collision vulnerability.
network
low complexity
sonicwall
5.0
2020-07-17 CVE-2020-5131 Improper Input Validation vulnerability in Sonicwall Netextender
SonicWall NetExtender Windows client vulnerable to arbitrary file write vulnerability, this allows attacker to overwrite a DLL and execute code with the same privilege in the host operating system.
local
low complexity
sonicwall CWE-20
4.6
2020-07-17 CVE-2020-5130 Improper Input Validation vulnerability in Sonicwall Sonicos
SonicOS SSLVPN LDAP login request allows remote attackers to cause external service interaction (DNS) due to improper validation of the request.
network
low complexity
sonicwall CWE-20
5.0
2020-03-26 CVE-2020-5129 HTTP Request Smuggling vulnerability in Sonicwall Sma1000 Firmware
A vulnerability in the SonicWall SMA1000 HTTP Extraweb server allows an unauthenticated remote attacker to cause HTTP server crash which leads to Denial of Service.
network
low complexity
sonicwall CWE-444
5.0
2019-12-31 CVE-2019-7479 Improper Privilege Management vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicOS allow authenticated read-only admin can elevate permissions to configuration mode.
network
low complexity
sonicwall CWE-269
6.5
2019-12-19 CVE-2019-7487 Unquoted Search Path or Element vulnerability in Sonicwall Sonicos and Sonicos Sslvpn Nacagent
Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is created does not put the path in quotes, so if a malicious binary by an attacker within the parent path could allow code execution.
local
low complexity
sonicwall CWE-428
4.6
2019-12-19 CVE-2019-7486 Code Injection vulnerability in Sonicwall SMA 100 Firmware 9.0.0.4
Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script.
network
low complexity
sonicwall CWE-94
6.5
2019-12-19 CVE-2019-7485 Classic Buffer Overflow vulnerability in Sonicwall SMA 100 Firmware
Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script.
network
low complexity
sonicwall CWE-120
6.5