Vulnerabilities > Sonicwall > SMA 500V Firmware > 10.2.1.1.19sv

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-44221 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection Vulnerability.
network
low complexity
sonicwall CWE-78
7.2
2023-12-05 CVE-2023-5970 Improper Authentication vulnerability in Sonicwall products
Improper authentication in the SMA100 SSL-VPN virtual office portal allows a remote authenticated attacker to create an identical external domain user using accent characters, resulting in an MFA bypass.
network
low complexity
sonicwall CWE-287
8.8
2022-06-08 CVE-2022-1703 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
network
low complexity
sonicwall CWE-78
critical
9.0
2021-12-08 CVE-2021-20038 Out-of-bounds Write vulnerability in Sonicwall products
A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance.
network
low complexity
sonicwall CWE-787
7.5
2021-12-08 CVE-2021-20039 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user.
network
low complexity
sonicwall CWE-78
critical
9.0
2021-12-08 CVE-2021-20040 Path Traversal vulnerability in Sonicwall products
A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user.
network
low complexity
sonicwall CWE-22
5.0
2021-12-08 CVE-2021-20041 Infinite Loop vulnerability in Sonicwall products
An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition.
network
low complexity
sonicwall CWE-835
7.8
2021-12-08 CVE-2021-20042 Unspecified vulnerability in Sonicwall products
An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules.
network
low complexity
sonicwall
critical
9.8
2021-12-08 CVE-2021-20043 Out-of-bounds Write vulnerability in Sonicwall products
A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance.
network
low complexity
sonicwall CWE-787
6.5
2021-12-08 CVE-2021-20044 OS Command Injection vulnerability in Sonicwall products
A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance.
network
low complexity
sonicwall CWE-78
critical
9.0