First published: Wed Feb 03 2021(Updated: )
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.
Credit: PSIRT@sonicwall.com PSIRT@sonicwall.com
Affected Software | Affected Version | How to fix |
---|---|---|
SonicWall SMA100 SSLVPN | ||
SonicWall SMA 100 firmware | >=10.0.0.0<10.2.0.5-d-29sv | |
SonicWall SMA 100 firmware | ||
SonicWall SMA 200 firmware | ||
SonicWall SMA 200 firmware | ||
SonicWall SMA 210 | ||
SonicWall SMA 210 Firmware | ||
SonicWall SMA 400 firmware | ||
SonicWall SMA 400 firmware | ||
SonicWall SMA 410 | ||
SonicWall SMA 410 | ||
SonicWall SMA 500v Firmware | ||
All of | ||
SonicWall SMA 100 firmware | >=10.0.0.0<10.2.0.5-d-29sv | |
SonicWall SMA 100 firmware | ||
All of | ||
SonicWall SMA 200 firmware | ||
SonicWall SMA 200 firmware | ||
All of | ||
SonicWall SMA 210 | ||
SonicWall SMA 210 Firmware | ||
All of | ||
SonicWall SMA 400 firmware | ||
SonicWall SMA 400 firmware | ||
All of | ||
SonicWall SMA 410 | ||
SonicWall SMA 410 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2021-20016.
The title of the vulnerability is SonicWall SSLVPN SMA100 SQL Injection Vulnerability.
The severity of CVE-2021-20016 is critical with a CVSS score of 9.8.
The SQL Injection vulnerability impacts SMA100 build version 10.x.
A remote unauthenticated attacker can exploit this vulnerability by performing SQL queries to access username, password, and other session related information.
No, SonicWall SSLVPN SMA200 is not affected by this vulnerability.
You can find more information about CVE-2021-20016 on the SonicWall PSIRT website at the following link: [https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001](https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0001)