CVE-2023-0126

Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-19 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-0126

Mitre link : CVE-2023-0126

CVE.ORG link : CVE-2023-0126


JSON object : View

Products Affected

sonicwall

  • sma1000_firmware
  • sma1000
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')