CVE-2023-0126

Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*

Information

Published : 2023-01-19 12:15

Updated : 2023-01-26 10:53


NVD link : CVE-2023-0126

Mitre link : CVE-2023-0126


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

sonicwall

  • sma1000_firmware
  • sma1000