Heap-based Buffer Overflow Vulnerability in SonicWall SMA100 Appliance

Heap-based Buffer Overflow Vulnerability in SonicWall SMA100 Appliance

CVE-2022-2915 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.

Learn more about our Web Application Penetration Testing UK.