All the vulnerabilites related to SonicWall - SonicWall SMA100
cve-2021-20038
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM | |
https://github.com/jbaines-r7/badblood | x_refsource_MISC | |
https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.356Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/jbaines-r7/badblood" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server\u0027s mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a \u0027nobody\u0027 user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-29T11:48:42", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/jbaines-r7/badblood" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20038", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server\u0027s mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a \u0027nobody\u0027 user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121: Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" }, { "name": "https://github.com/jbaines-r7/badblood", "refsource": "MISC", "url": "https://github.com/jbaines-r7/badblood" }, { "name": "https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2/", "refsource": "MISC", "url": "https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2/" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20038", "datePublished": "2021-12-08T09:55:20", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20043
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T09:55:27", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122: Heap-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20043", "datePublished": "2021-12-08T09:55:27", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20016
Vulnerability from cvelistv5
Published
2021-02-03 20:35
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "SMA100 build version 10.x" } ] } ], "descriptions": [ { "lang": "en", "value": "A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-03T20:35:14", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20016", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "SMA100 build version 10.x" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20016", "datePublished": "2021-02-03T20:35:14", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20039
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "9.0.0.11-31sv and earlier" }, { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of special elements in the SMA100 management interface \u0027/cgi-bin/viewcert\u0027 POST http method allows a remote authenticated attacker to inject arbitrary commands as a \u0027nobody\u0027 user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-13T18:06:20", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "9.0.0.11-31sv and earlier" }, { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper neutralization of special elements in the SMA100 management interface \u0027/cgi-bin/viewcert\u0027 POST http method allows a remote authenticated attacker to inject arbitrary commands as a \u0027nobody\u0027 user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" }, { "name": "http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20039", "datePublished": "2021-12-08T09:55:21", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20045
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the \u0027nobody\u0027 user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T09:55:29", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20045", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the \u0027nobody\u0027 user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20045", "datePublished": "2021-12-08T09:55:29", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20049
Vulnerability from cvelistv5
Published
2021-12-23 01:20
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.418Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204: Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-23T01:20:09", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20049", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204: Observable Response Discrepancy" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20049", "datePublished": "2021-12-23T01:20:09", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20041
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.021Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "9.0.0.11-31sv and earlier" }, { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "An unauthenticated and remote adversary can consume all of the device\u0027s CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T09:55:24", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "9.0.0.11-31sv and earlier" }, { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An unauthenticated and remote adversary can consume all of the device\u0027s CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20041", "datePublished": "2021-12-08T09:55:24", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.021Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20044
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T09:55:28", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20044", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20044", "datePublished": "2021-12-08T09:55:28", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20040
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a \u0027nobody\u0027 user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-23", "description": "CWE-23: Relative Path Traversal", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T09:55:23", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a \u0027nobody\u0027 user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-23: Relative Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20040", "datePublished": "2021-12-08T09:55:23", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20042
Vulnerability from cvelistv5
Published
2021-12-08 09:55
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "9.0.0.11-31sv and earlier" }, { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.1-19sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-441", "description": "CWE-441: Unintended Proxy or Intermediary (\u0027Confused Deputy\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T09:55:25", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "9.0.0.11-31sv and earlier" }, { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.1-19sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-441: Unintended Proxy or Intermediary (\u0027Confused Deputy\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20042", "datePublished": "2021-12-08T09:55:25", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20050
Vulnerability from cvelistv5
Published
2021-12-23 01:20
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
References
▼ | URL | Tags |
---|---|---|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0031 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
SonicWall | SonicWall SMA100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0031" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-23T01:20:11", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0031" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20050", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0031", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0031" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20050", "datePublished": "2021-12-23T01:20:11", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }