CVE-2019-7481
Published on December 17, 2019

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.

Vendor Advisory NVD

Known Exploited Vulnerability

This SonicWall SMA100 9.0.0.3 and Earlier SQL Injection vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Vulnerability in SonicWall SMA100 versions 9.0.0.3 and earlier allow an unauthenticated user to gain read-only access to unauthorized resources.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-7481 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a high impact on confidentiality, with no impact on integrity and availability.

What is a SQL Injection Vulnerability?

The software constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVE-2019-7481 has been classified to as a SQL Injection vulnerability or weakness.


Products Associated with CVE-2019-7481

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-7481 are published in these products:

What versions are vulnerable to CVE-2019-7481?

Each of the following must match for the vulnerability to exist.