NA

CVE-2022-2915

Published: 26/08/2022 Updated: 01/09/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated malicious user to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and previous versions versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall sma_200_firmware

sonicwall sma_210_firmware

sonicwall sma_400_firmware

sonicwall sma_410_firmware

sonicwall sma_500v_firmware