// For flags

CVE-2019-7481

SonicWall SMA100 SQL Injection Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.

Una vulnerabilidad en SonicWall SMA100, permite a usuarios no autenticados conseguir acceso de solo lectura a recursos no autorizados. Esta vulnerabilidad impacta a SMA100 versiĆ³n 9.0.0.3 y anteriores.

SonicWall SMA100 contains a SQL injection vulnerability allowing an unauthenticated user to gain read-only access to unauthorized resources.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-06 CVE Reserved
  • 2019-12-17 CVE Published
  • 2021-11-03 Exploited in Wild
  • 2022-05-03 KEV Due Date
  • 2024-08-04 CVE Updated
  • 2024-08-13 EPSS Updated
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sonicwall
Search vendor "Sonicwall"
Sma 100 Firmware
Search vendor "Sonicwall" for product "Sma 100 Firmware"
<= 9.0.0.3
Search vendor "Sonicwall" for product "Sma 100 Firmware" and version " <= 9.0.0.3"
-
Affected
in Sonicwall
Search vendor "Sonicwall"
Sma 100
Search vendor "Sonicwall" for product "Sma 100"
--
Safe