Heap-based Buffer Overflow Vulnerability in SonicWall SMA100 getBookmarks Method

Heap-based Buffer Overflow Vulnerability in SonicWall SMA100 getBookmarks Method

CVE-2021-20043 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.

Learn more about our User Device Pen Test.