Vulnerabilities > Sonicwall > Sonicos > 5.8.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-04-02 CVE-2019-7477 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled.
network
low complexity
sonicwall CWE-327
5.0
2019-04-02 CVE-2019-7475 Improper Access Control vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicWall SonicOS and SonicOSv with management enabled system on specific configuration allow unprivileged user to access advanced routing services.
network
low complexity
sonicwall CWE-284
7.5
2019-04-02 CVE-2019-7474 Improper Access Control vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicWall SonicOS and SonicOSv, allow authenticated read-only admin to leave the firewall in an unstable state by downloading certificate with specific extension.
network
low complexity
sonicwall CWE-284
4.0
2019-02-19 CVE-2018-9867 Incorrect Permission Assignment for Critical Resource vulnerability in Sonicwall Sonicos and Sonicosv
In SonicWall SonicOS, administrators without full permissions can download imported certificates.
local
low complexity
sonicwall CWE-732
2.1