Filtered by vendor Sonicwall Subscriptions
Filtered by product Sma200 Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-20050 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2022-10-21 7.5 High
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
CVE-2021-20049 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2022-07-08 7.5 High
A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.