// For flags

CVE-2020-5146

 

Severity Score

7.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in SonicWall SMA100 appliance allow an authenticated management-user to perform OS command injection using HTTP POST parameters. This vulnerability affected SMA100 Appliance version 10.2.0.2-20sv and earlier.

Una vulnerabilidad en el dispositivo SonicWall SMA100, permite a un usuario de administración autenticado llevar a cabo una inyección de comandos del Sistema Operativo usando parámetros HTTP POST. Esta vulnerabilidad afectó a SMA100 Appliance versiones 10.2.0.2-20sv y anteriores

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-31 CVE Reserved
  • 2021-01-09 CVE Published
  • 2023-10-20 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sonicwall
Search vendor "Sonicwall"
Sma 100 Firmware
Search vendor "Sonicwall" for product "Sma 100 Firmware"
<= 10.2.0.2-20sv
Search vendor "Sonicwall" for product "Sma 100 Firmware" and version " <= 10.2.0.2-20sv"
-
Affected
in Sonicwall
Search vendor "Sonicwall"
Sma 100
Search vendor "Sonicwall" for product "Sma 100"
--
Safe