CVE-2019-7481

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.
References
Link Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016 Not Applicable Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-17 23:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-7481

Mitre link : CVE-2019-7481

CVE.ORG link : CVE-2019-7481


JSON object : View

Products Affected

sonicwall

  • sma_100
  • sma_100_firmware
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')