Vulnerabilities > Sonicwall > SMA 500V

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-20034 Path Traversal vulnerability in Sonicwall products
An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings.
network
low complexity
sonicwall CWE-22
6.4
2021-09-27 CVE-2021-20035 OS Command Injection vulnerability in Sonicwall products
Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS.
network
low complexity
sonicwall CWE-78
6.8
2021-02-04 CVE-2021-20016 SQL Injection vulnerability in Sonicwall products
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information.
network
low complexity
sonicwall CWE-89
7.5