Page 2 of 10 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 20EXPL: 0

An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. Un atacante remoto no autenticado puede usar el SMA 100 como un proxy no intencionado o un proxy no detectable para omitir las reglas del firewall. Esta vulnerabilidad afecta a los dispositivos SMA 200, 210, 400, 410 y 500v • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 • CWE-441: Unintended Proxy or Intermediary ('Confused Deputy') •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An unauthenticated and remote adversary can consume all of the device's CPU due to crafted HTTP requests sent to SMA100 /fileshare/sonicfiles/sonicfiles resulting in a loop with unreachable exit condition. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. Un adversario no autenticado y remoto puede consumir toda la CPU del dispositivo debido a peticiones HTTP diseñadas enviadas a SMA100 /fileshare/sonicfiles/sonicfiles, lo que provoca un bucle con condición de salida inalcanzable. Esta vulnerabilidad afecta a los dispositivos SMA 200, 210, 400, 410 y 500v • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 9.0EPSS: 67%CPEs: 20EXPL: 2

Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. Una neutralización inapropiada de elementos especiales en el método http POST de la interfaz de administración de SMA100 "/cgi-bin/viewcert" permite a un atacante remoto autenticado inyectar comandos arbitrarios como usuario "nobody". Esta vulnerabilidad afecta a los dispositivos SMA 200, 210, 400, 410 y 500v • http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/sonicwall_cve_2021_20039.rb • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 19EXPL: 0

Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS. Una neutralización inapropiada de los elementos especiales en la interfaz de administración de SMA100 permite a un atacante remoto autenticado inyectar comandos arbitrarios como usuario "nobody", que conlleva potencialmente a un DoS • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0022 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.1EPSS: 64%CPEs: 19EXPL: 2

An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings. Una vulnerabilidad de control de acceso inapropiado en SMA100 permite a un atacante remoto no autenticado omitir las comprobaciones de salto de ruta y eliminar un archivo arbitrario, resultando potencialmente en un reinicio a la configuración predeterminada de fábrica SonicWall SMA version 10.2.1.0-17sv suffers from a remote password reset vulnerability. • https://www.exploit-db.com/exploits/50430 http://packetstormsecurity.com/files/164564/SonicWall-SMA-10.2.1.0-17sv-Password-Reset.html https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0021 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-284: Improper Access Control •