// For flags

CVE-2019-7484

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

Una inyección SQL autenticada en SonicWall SMA100, permite al usuario conseguir acceso de solo lectura a recursos no autorizados utilizando el script viewcacert CGI. Esta vulnerabilidad impactó a SMA100 versión 9.0.0.3 y anteriores.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-06 CVE Reserved
  • 2019-12-19 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sonicwall
Search vendor "Sonicwall"
Sma 100 Firmware
Search vendor "Sonicwall" for product "Sma 100 Firmware"
<= 9.0.0.3
Search vendor "Sonicwall" for product "Sma 100 Firmware" and version " <= 9.0.0.3"
-
Affected
in Sonicwall
Search vendor "Sonicwall"
Sma 100
Search vendor "Sonicwall" for product "Sma 100"
--
Safe