Authenticated SQL Injection in SonicWall SMA100: Unauthorized Read-Only Access via viewcacert CGI Script

Authenticated SQL Injection in SonicWall SMA100: Unauthorized Read-Only Access via viewcacert CGI Script

CVE-2019-7484 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.