668
VMScore

CVE-2019-7475

Published: 02/04/2019 Updated: 06/10/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in SonicWall SonicOS and SonicOSv with management enabled system on specific configuration allow unprivileged user to access advanced routing services. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and previous versions, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall sonicos 6.2.7.8

sonicwall sonicos 6.4.0.0

sonicwall sonicos 6.5.1.8

sonicwall sonicos 6.0.5.3-86o

sonicwall sonicos 6.2.7.3

sonicwall sonicos 6.5.2.2

sonicwall sonicosv 6.5.0.2.8v_rc367

sonicwall sonicosv 6.5.0.2.8v_rc366

sonicwall sonicos

sonicwall sonicos 6.5.1.3

sonicwall sonicos 6.5.3.1

sonicwall sonicosv 6.5.0.2-8v_rc363

sonicwall sonicosv 6.5.0.2.8v_rc368