NA

CVE-2023-0126

Published: 19/01/2023 Updated: 26/01/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated malicious user to access arbitrary files and directories stored outside the web root directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall sma1000_firmware 12.4.2

Github Repositories

集合网络空间测绘引擎 zoomeye fofa shodan Usage dork -q 'title:"Appliance Management Console Login"' | nuclei -id CVE-2023-0126

This Repositories contains list of One Liners with Descriptions and Installation requirements

One-Liner-Collections This Repositories contains list of One Liners with Descriptions and Installation requirements ──────────────────────────────────────────────────────────────────────── SQL Injection Installation Requirements Subfin