Vulnerabilities > Sonicwall > Sonicos > 6.5.1.3

DATE CVE VULNERABILITY TITLE RISK
2023-03-02 CVE-2023-1101 Improper Restriction of Excessive Authentication Attempts vulnerability in Sonicwall Sonicos
SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes.
network
low complexity
sonicwall CWE-307
8.8
2022-03-25 CVE-2022-22274 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
7.5
2022-01-10 CVE-2021-20046 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow in the SonicOS HTTP Content-Length response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
6.5
2022-01-10 CVE-2021-20048 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow in the SonicOS SessionID HTTP response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
6.5
2021-10-12 CVE-2021-20031 Open Redirect vulnerability in Sonicwall Sonicos
A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.
network
sonicwall CWE-601
5.8
2021-06-14 CVE-2021-20027 Classic Buffer Overflow vulnerability in Sonicwall Sonicos
A buffer overflow vulnerability in SonicOS allows a remote attacker to cause a Denial of Service (DoS) by sending a specially crafted request.
network
low complexity
sonicwall CWE-120
5.0
2021-03-25 CVE-2021-3450 Improper Certificate Validation vulnerability in multiple products
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain.
7.4
2020-10-12 CVE-2020-5143 Information Exposure Through Discrepancy vulnerability in Sonicwall Sonicos and Sonicosv
SonicOS SSLVPN login page allows a remote unauthenticated attacker to perform firewall management administrator username enumeration based on the server responses.
network
low complexity
sonicwall CWE-203
5.0
2020-10-12 CVE-2020-5142 Cross-site Scripting vulnerability in Sonicwall Sonicos and Sonicosv
A stored cross-site scripting (XSS) vulnerability exists in the SonicOS SSLVPN web interface.
network
sonicwall CWE-79
4.3
2020-10-12 CVE-2020-5141 Improper Restriction of Excessive Authentication Attempts vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicOS allows a remote unauthenticated attacker to brute force Virtual Assist ticket ID in the firewall SSLVPN service.
network
low complexity
sonicwall CWE-307
6.4