CVE-2021-20043

A Heap-based buffer overflow vulnerability in SonicWall SMA100 getBookmarks method allows a remote authenticated attacker to potentially execute code as the nobody user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
Configurations

Configuration 1


Information

Published : 2021-12-08 10:15

Updated : 2021-12-10 06:19


NVD link : CVE-2021-20043

Mitre link : CVE-2021-20043

Products Affected
No products.
CWE