A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sonicwall

Published: 2021-12-08T09:55:27

Updated: 2021-12-08T09:55:27

Reserved: 2020-12-17T00:00:00


Link: CVE-2021-20043

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-08T10:15:08.100

Modified: 2021-12-10T18:19:14.460


Link: CVE-2021-20043

JSON object: View

cve-icon Redhat Information

No data.