Vulnerabilities > Sonicwall > Sonicos > 6.5.4.5

DATE CVE VULNERABILITY TITLE RISK
2020-10-12 CVE-2020-5140 Out-of-bounds Read vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service by sending a malicious HTTP request that leads to memory addresses leak.
network
low complexity
sonicwall CWE-125
5.0
2020-10-12 CVE-2020-5139 Release of Invalid Pointer or Reference vulnerability in Sonicwall Sonicos and Sonicosv
A vulnerability in SonicOS SSLVPN service allows a remote unauthenticated attacker to cause Denial of Service (DoS) due to the release of Invalid pointer and leads to a firewall crash.
network
low complexity
sonicwall CWE-763
5.0
2020-10-12 CVE-2020-5138 Out-of-bounds Write vulnerability in Sonicwall Sonicos and Sonicosv
A Heap Overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to SonicOS crash.
network
low complexity
sonicwall CWE-787
5.0
2020-10-12 CVE-2020-5137 Classic Buffer Overflow vulnerability in Sonicwall Sonicos and Sonicosv
A buffer overflow vulnerability in SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to firewall crash.
network
low complexity
sonicwall CWE-120
5.0
2020-10-12 CVE-2020-5136 Classic Buffer Overflow vulnerability in Sonicwall Sonicos and Sonicosv
A buffer overflow vulnerability in SonicOS allows an authenticated attacker to cause Denial of Service (DoS) in the SSL-VPN and virtual assist portal, which leads to a firewall crash.
network
low complexity
sonicwall CWE-120
4.0
2020-10-12 CVE-2020-5135 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sonicwall Sonicos and Sonicosv
A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall.
network
low complexity
sonicwall CWE-119
7.5