Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sonicwall Subscribe
Filtered by product Sma210
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20050 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2022-10-21 5.0 MEDIUM 7.5 HIGH
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
CVE-2021-20049 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2022-07-08 5.0 MEDIUM 7.5 HIGH
A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.