Sonicwall Sma 400 Vulnérabilités

Chronologie

Version

10.2.1.9-57sv2
10.2.1.10-62sv1
9.0.0.10-28sv1
10.2.0.7-34sv1
10.2.1.0-17sv1

Contre-mesures

Official Fix2
Temporary Fix0
Workaround1
Unavailable0
Not Defined9

Exploitabilité

High1
Functional0
Proof-of-Concept0
Unproven0
Not Defined11

Vecteur d'accès

Not Defined0
Physical0
Local0
Adjacent0
Network12

Authentification

Not Defined0
High1
Low4
None7

Interaction de l'utilisateur

Not Defined0
Required0
None12

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤63
≤74
≤85
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤63
≤74
≤85
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤52
≤61
≤74
≤85
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤91
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤71
≤80
≤90
≤100

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k1
<2k4
<5k7
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k8
<2k4
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (5): 9.0.0.10-28sv, 10.2.0.7-34sv, 10.2.1.0-17sv, 10.2.1.9-57sv, 10.2.1.10-62sv

Link to Product Website: https://www.sonicwall.com/

Type de logiciel: Firewall Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
23/02/20245.35.2SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v MFA elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-22395
06/12/20238.08.0SonicWall SMA100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v MFA authentification faible$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-5970
06/12/20235.95.9SonicWall SMA100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v SSL-VPN Management Interface elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-44221
08/12/20217.37.3SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v RAC_COPY_TO buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-20045
08/12/20216.36.3SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-20044
08/12/20216.36.3SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-20043
08/12/20217.37.3SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v Firewall Rule elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-20042
08/12/20215.35.2SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v HTTP Request sonicfiles dénie de service$0-$5k$0-$5kNot DefinedWorkaround0.00CVE-2021-20041
08/12/20217.37.3SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v Upload directory traversal$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-20040
08/12/20216.36.3SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v Management Interface viewcert elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-20039

2 plus d'entrées ne sont pas affichées

plus d'entrées par Sonicwall

Do you want to use VulDB in your project?

Use the official API to access entries easily!