Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sonicwall

Published: 2019-12-19T00:35:44

Updated: 2019-12-19T00:35:44

Reserved: 2019-02-06T00:00:00


Link: CVE-2019-7484

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-19T01:15:10.883

Modified: 2019-12-31T20:36:24.430


Link: CVE-2019-7484

JSON object: View

cve-icon Redhat Information

No data.

CWE