Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Total 187 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41712 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 6.5 MEDIUM
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the SSL VPN plainprefs.exp URL endpoint leads to a firewall crash.
CVE-2023-44220 1 Sonicwall 1 Netextender 2024-02-28 N/A 7.3 HIGH
SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component. Successful exploitation via a local attacker could result in command execution in the target system.
CVE-2023-34132 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 9.8 CRITICAL
Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34136 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 9.8 CRITICAL
Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-41713 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 7.5 HIGH
SonicOS Use of Hard-coded Password vulnerability in the 'dynHandleBuyToolbar' demo function.
CVE-2023-34131 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 5.3 MEDIUM
Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-41715 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 8.8 HIGH
SonicOS post-authentication Improper Privilege Management vulnerability in the SonicOS SSL VPN Tunnel allows users to elevate their privileges inside the tunnel.
CVE-2023-34123 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 7.5 HIGH
Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34126 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 8.8 HIGH
Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34125 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 6.5 MEDIUM
Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-44219 2 Microsoft, Sonicwall 2 Windows, Directory Services Connector 2024-02-28 N/A 7.8 HIGH
A local privilege escalation vulnerability in SonicWall Directory Services Connector Windows MSI client 4.1.21 and earlier versions allows a local low-privileged user to gain system privileges through running the recovery feature.
CVE-2023-34128 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 9.8 CRITICAL
Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34135 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 6.5 MEDIUM
Path Traversal vulnerability in SonicWall GMS and Analytics allows a remote authenticated attacker to read arbitrary files from the underlying file system via web service. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-44218 1 Sonicwall 1 Netextender 2024-02-28 N/A 7.8 HIGH
A flaw within the SonicWall NetExtender Pre-Logon feature enables an unauthorized user to gain access to the host Windows operating system with 'SYSTEM' level privileges, leading to a local privilege escalation (LPE) vulnerability.
CVE-2023-39278 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 6.5 MEDIUM
SonicOS post-authentication user assertion failure leads to Stack-Based Buffer Overflow vulnerability via main.cgi leads to a firewall crash.
CVE-2023-41711 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 6.5 MEDIUM
SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the sonicwall.exp, prefs.exp URL endpoints lead to a firewall crash.
CVE-2023-34130 1 Sonicwall 2 Analytics, Global Management System 2024-02-28 N/A 9.8 CRITICAL
SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-39279 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 6.5 MEDIUM
SonicOS post-authentication Stack-Based Buffer Overflow vulnerability in the getPacketReplayData.json URL endpoint leads to a firewall crash.
CVE-2023-39276 1 Sonicwall 61 Nsa2700, Nsa3700, Nsa4700 and 58 more 2024-02-28 N/A 6.5 MEDIUM
SonicOS post-authentication stack-based buffer overflow vulnerability in the getBookmarkList.json URL endpoint leads to a firewall crash.
CVE-2023-44217 1 Sonicwall 1 Netextender 2024-02-28 N/A 7.8 HIGH
A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality.