Vulnerabilities > Sonicwall > Sonicos > 6.2.7.4

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-39276 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication stack-based buffer overflow vulnerability in the getBookmarkList.json URL endpoint leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39277 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication stack-based buffer overflow vulnerability in the sonicflow.csv and appflowsessions.csv URL endpoints leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39278 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication user assertion failure leads to Stack-Based Buffer Overflow vulnerability via main.cgi leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39279 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication Stack-Based Buffer Overflow vulnerability in the getPacketReplayData.json URL endpoint leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-39280 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS p ost-authentication Stack-Based Buffer Overflow vulnerability in the ssoStats-s.xml, ssoStats-s.wri URL endpoints leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-41711 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the sonicwall.exp, prefs.exp URL endpoints lead to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-41712 Out-of-bounds Write vulnerability in Sonicwall Sonicos
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the SSL VPN plainprefs.exp URL endpoint leads to a firewall crash.
network
low complexity
sonicwall CWE-787
6.5
2023-10-17 CVE-2023-41713 Use of Hard-coded Credentials vulnerability in Sonicwall Sonicos
SonicOS Use of Hard-coded Password vulnerability in the 'dynHandleBuyToolbar' demo function.
network
low complexity
sonicwall CWE-798
7.5
2023-10-17 CVE-2023-41715 Improper Privilege Management vulnerability in Sonicwall Sonicos
SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
network
low complexity
sonicwall CWE-269
8.8
2023-03-02 CVE-2023-0656 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.
network
low complexity
sonicwall CWE-787
7.5