Page 3 of 14 results (0.002 seconds)

CVSS: 9.0EPSS: 67%CPEs: 20EXPL: 2

Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. Una neutralización inapropiada de elementos especiales en el método http POST de la interfaz de administración de SMA100 "/cgi-bin/viewcert" permite a un atacante remoto autenticado inyectar comandos arbitrarios como usuario "nobody". Esta vulnerabilidad afecta a los dispositivos SMA 200, 210, 400, 410 y 500v • http://packetstormsecurity.com/files/165563/SonicWall-SMA-100-Series-Authenticated-Command-Injection.html https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/sonicwall_cve_2021_20039.rb • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 19EXPL: 0

Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS. Una neutralización inapropiada de los elementos especiales en la interfaz de administración de SMA100 permite a un atacante remoto autenticado inyectar comandos arbitrarios como usuario "nobody", que conlleva potencialmente a un DoS • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0022 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.1EPSS: 64%CPEs: 19EXPL: 2

An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings. Una vulnerabilidad de control de acceso inapropiado en SMA100 permite a un atacante remoto no autenticado omitir las comprobaciones de salto de ruta y eliminar un archivo arbitrario, resultando potencialmente en un reinicio a la configuración predeterminada de fábrica SonicWall SMA version 10.2.1.0-17sv suffers from a remote password reset vulnerability. • https://www.exploit-db.com/exploits/50430 http://packetstormsecurity.com/files/164564/SonicWall-SMA-10.2.1.0-17sv-Password-Reset.html https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0021 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 2%CPEs: 6EXPL: 0

Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or earlier Una neutralización inapropiada de un Comando SQL conllevando una vulnerabilidad de Inyección SQL impactando a los productos Secure Remote Access (SRA) al final de su vida útil, concretamente a dispositivos SRA que ejecutan todo el firmware 8.x y 9.0.0.9-26sv o anteriores SonicWall Secure Remote Access (SRA) products contain an improper neutralization of a SQL Command leading to SQL injection. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0017 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •