A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sonicwall

Published: 2022-08-26T20:30:15

Updated: 2022-08-26T20:30:15

Reserved: 2022-08-19T00:00:00


Link: CVE-2022-2915

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-26T21:15:08.867

Modified: 2022-09-01T19:27:14.893


Link: CVE-2022-2915

JSON object: View

cve-icon Redhat Information

No data.