Buffer overflow in SonicWall SMA100 allows an authenticated user to execute arbitrary code in DEARegister CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sonicwall

Published: 2019-12-19T00:35:44

Updated: 2019-12-19T00:35:44

Reserved: 2019-02-06T00:00:00


Link: CVE-2019-7485

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-19T01:15:10.977

Modified: 2019-12-31T14:55:31.467


Link: CVE-2019-7485

JSON object: View

cve-icon Redhat Information

No data.

CWE