Lucene search

K
nvd[email protected]NVD:CVE-2021-20028
HistoryAug 04, 2021 - 7:15 p.m.

CVE-2021-20028

2021-08-0419:15:08
CWE-89
web.nvd.nist.gov
4
cve-2021-20028
sql injection
secure remote access
sra appliances
8.x firmware
9.0.0.9-26sv

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.024

Percentile

89.9%

Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or earlier

Affected configurations

Nvd
Node
sonicwallsma_210_firmwareRange8.0.0.0–9.0.0.10-28sv
AND
sonicwallsma_210Match-
Node
sonicwallsma_410_firmwareRange8.0.0.0–9.0.0.10-28sv
AND
sonicwallsma_410Match-
Node
sonicwallsma_500v_firmwareRange8.0.0.0–9.0.0.10-28sv
AND
sonicwallsma_500vMatch-
Node
sonicwallsra_4600_firmwareRange8.0.0.0–9.0.0.10-28sv
AND
sonicwallsra_4600Match-
Node
sonicwallsra_1600_firmwareRange8.0.0.0–9.0.0.10-28sv
AND
sonicwallsra_1600Match-
Node
sonicwallsra_va_firmwareRange8.0.0.0–9.0.0.10-28sv
AND
sonicwallsra_vaMatch-
VendorProductVersionCPE
sonicwallsma_210_firmware*cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*
sonicwallsma_210-cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*
sonicwallsma_410_firmware*cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*
sonicwallsma_410-cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*
sonicwallsma_500v_firmware*cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:*
sonicwallsma_500v-cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*
sonicwallsra_4600_firmware*cpe:2.3:o:sonicwall:sra_4600_firmware:*:*:*:*:*:*:*:*
sonicwallsra_4600-cpe:2.3:h:sonicwall:sra_4600:-:*:*:*:*:*:*:*
sonicwallsra_1600_firmware*cpe:2.3:o:sonicwall:sra_1600_firmware:*:*:*:*:*:*:*:*
sonicwallsra_1600-cpe:2.3:h:sonicwall:sra_1600:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.024

Percentile

89.9%