7 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 59EXPL: 1

The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key. • https://papers.mathyvanhoef.com/usenix2023-wifi.pdf https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006 https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc https://www.wi-fi.org/discover-wi-fi/passpoint • CWE-290: Authentication Bypass by Spoofing •

CVSS: 8.8EPSS: 0%CPEs: 71EXPL: 0

SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0005 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

Improper Restriction of TCP Communication Channel in HTTP/S inbound traffic from WAN to DMZ bypassing security policy until TCP handshake potentially resulting in Denial of Service (DoS) attack if a target host is vulnerable. Una Restricción Inapropiada del Canal de Comunicación TCP en el tráfico de entrada HTTP/S de la WAN a la DMZ omitiendo la política de seguridad hasta el apretón de manos TCP, resultando potencialmente en un ataque de Denegación de Servicio (DoS) si el host de destino es vulnerable • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 0%CPEs: 129EXPL: 0

A Stack-based buffer overflow in the SonicOS SessionID HTTP response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions. Un desbordamiento del búfer en la región Stack de la memoria en el encabezado de respuesta HTTP SessionID de SonicOS permite a un atacante remoto autenticado causar una Denegación de Servicio (DoS) y potencialmente resultar en una ejecución de código en el firewall. Esta vulnerabilidad afecta a SonicOS versiones de firmware Gen 5, Gen 6 y Gen 7 • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0028 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 129EXPL: 0

A Stack-based buffer overflow in the SonicOS HTTP Content-Length response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions. Un desbordamiento del búfer en la región Stack de la memoria en el encabezado de respuesta HTTP Content-Length de SonicOS permite a un atacante remoto autenticado causar una Denegación de Servicio (DoS) y potencialmente resultar en una ejecución de código en el firewall. Esta vulnerabilidad afecta a SonicOS versiones de firmware Gen 5, Gen 6 y Gen 7 • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0027 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •