Vulnerabilities (CVE)

Filtered by vendor Sonicwall Subscribe
Filtered by product Sma1000
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33909 6 Debian, Fedoraproject, Linux and 3 more 8 Debian Linux, Fedora, Linux Kernel and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
CVE-2020-5129 1 Sonicwall 2 Sma1000, Sma1000 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability in the SonicWall SMA1000 HTTP Extraweb server allows an unauthenticated remote attacker to cause HTTP server crash which leads to Denial of Service. This vulnerability affected SMA1000 Version 12.1.0-06411 and earlier.