Remote Code Execution Vulnerability in SonicWall Email Security Appliance

Remote Code Execution Vulnerability in SonicWall Email Security Appliance

CVE-2019-7489 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remote code execution. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.

Learn more about our User Device Pen Test.