Vulnerabilities > Sonicwall > SMA 100 Firmware > 9.0.0.4

DATE CVE VULNERABILITY TITLE RISK
2021-12-23 CVE-2021-20049 Information Exposure Through Discrepancy vulnerability in Sonicwall products
A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses.
network
low complexity
sonicwall CWE-203
5.0
2021-12-23 CVE-2021-20050 Unspecified vulnerability in Sonicwall products
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
network
low complexity
sonicwall
7.5
2021-01-09 CVE-2020-5146 OS Command Injection vulnerability in Sonicwall SMA 100 Firmware 10.2.0.220Sv/9.0.0.4
A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters.
network
low complexity
sonicwall CWE-78
critical
9.0
2019-12-19 CVE-2019-7486 Code Injection vulnerability in Sonicwall SMA 100 Firmware 9.0.0.4
Code injection in SonicWall SMA100 allows an authenticated user to execute arbitrary code in viewcacert CGI script.
network
low complexity
sonicwall CWE-94
6.5