sonicwall
-
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has escalated warnings about a critical zero-day vulnerability in SonicWall’s SonicOS, designating CVE-2024-53704 for immediate remediation in its Known Exploited Vulnerabilities (KEV) catalog. This improper authentication flaw, which enables remote attackers to hijack active SSL VPN sessions without credentials, has been confirmed as actively exploited in the…
-
A vulnerability was found in SonicWALL SonicOS and classified as critical. This issue affects some unknown processing of the component SSL VPN. The manipulation leads to improper authentication. The identification of this vulnerability is CVE-2024-53704. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.
-
Nearly 4,500 internet-exposed SonicWall firewalls were discovered by Bishop Fox researchers to be at risk of having their VPN sessions taken over in attacks exploiting a recently patched high-severity authentication bypass flaw within the SonicOS SSLVPN application, tracked as CVE-2024-53704, according to BleepingComputer.
-
A patched bug in SonicWall firewalls could have enabled VPN hijacking, Bishop Fox researchers found.
-
A vulnerability has been found in SonicWall Email Security 10.0.9.x and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. This vulnerability was named CVE-2021-20023. The attack can be initiated remotely. Furthermore, there is an exploit available.
-
A vulnerability was found in SonicWALL Email Security 10.0.9.x. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to unrestricted upload. The identification of this vulnerability is CVE-2021-20022. The attack may be initiated remotely. Furthermore, there is an exploit available.
-
A vulnerability was found in SonicWALL Email Security 10.0.9.x. It has been declared as critical. This vulnerability affects unknown code of the component HTTP Request Handler. The manipulation leads to improper privilege management. This vulnerability was named CVE-2021-20021. The attack can be initiated remotely. Furthermore, there is an exploit available.
-
A vulnerability has been found in SonicWall SSLVPN SMA100 10.x and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. This vulnerability is known as CVE-2021-20016. The attack can be launched remotely. Furthermore, there is an exploit available.
-
A vulnerability was found in SonicWALL SonicOS 6.0.5.3/6.5.1.12/6.5.4.7/6.5.4.v/7.0.0.0. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to buffer overflow. This vulnerability is handled as CVE-2020-5135. The attack may be launched remotely. Furthermore, there is an exploit available.
-
5,000+ SonicWall firewalls are still vulnerable to attack via a high-severity vulnerability (CVE-2024-53704) that, according to SonicWall, should be considered “at imminent risk of exploitation”. The warning came last week from Bishop Fox researchers, after they successfully exploited the vulnerability on unpatched SonicWall firewalls and announced they will be releasing details of their exploit code…
-
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds SonicWall SMA1000 vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a SonicWall SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC) vulnerability, tracked as CVE-2025-23006 to its Known Exploited Vulnerabilities (KEV) catalog. This week, SonicWall warned customers of a critical…
-
SonicWall warns customers of a critical zero-day vulnerability in SMA 1000 Series appliances, likely exploited in the wild. SonicWall is waring customers of a critical security vulnerability, tracked as CVE-2025-23006 (CVSS score of 9,8) impacting its Secure Mobile Access (SMA) 1000 Series appliances. The vulnerability is a Pre-authentication deserialization of untrusted data issue in the…
-
SonicWall has issued an urgent security advisory warning of a critical vulnerability in its SMA1000 Appliance Management Console The post CVE-2025-23006 (CVSS 9.8): SonicWall Warns of Active Exploits, Issues Urgent Update for SMA1000 Users appeared first on Cybersecurity News.
-
A zero-day vulnerability in SonicWall’s Secure Mobile Access (SMA) 1000 was reportedly exploited in the wild according to researchers.BackgroundOn January 22, SonicWall published a security advisory (SNWLID-2025-0002) for a newly disclosed vulnerability in its Secure Mobile Access (SMA) 1000 product, a remote access solution.CVEDescriptionCVSSv3CVE-2025-23006SonicWall SMA 1000 Deserialization of Untrusted Data Vulnerability9.8AnalysisCVE-2025-23006 is a deserialization of…
-
A vulnerability was found in Dell SonicWall ViewPoint 6.0 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument scheduleID leads to sql injection. This vulnerability is handled as CVE-2011-5169. The attack may be launched remotely. Furthermore, there is an exploit available.
-
A vulnerability was found in SonicWall SSL VPN up to 2.0. It has been classified as very critical. This affects an unknown part of the component ActiveX Control. The manipulation of the argument second leads to memory corruption. This vulnerability is uniquely identified as CVE-2007-5603. It is possible to initiate the attack remotely. Furthermore, there…
-
SonicWall warns customers to address an authentication bypass vulnerability in its firewall’s SonicOS that is “susceptible to actual exploitation.” SonicWall is urging customers to upgrade the SonicOS firmware of their firewalls to patch an authentication bypass vulnerability tracked as CVE-2024-53704 (CVSS score of 8.2). The vulnerability resides in SSL VPN and SSH management and according…
-
A vulnerability, which was classified as problematic, was found in Dell SonicWALL Email Security 7.4.5. This affects an unknown part of the file settings_advanced.html/settings_upload_dlicense.html. The manipulation of the argument filename leads to cross site scripting. This vulnerability is uniquely identified as CVE-2014-2879. It is possible to initiate the attack remotely. Furthermore, there is an exploit…