CVE-2019-7481

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.
References
Link Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016 Not Applicable Vendor Advisory
Configurations

Configuration 1


Information

Published : 2019-12-17 11:15

Updated : 2021-09-14 11:50


NVD link : CVE-2019-7481

Mitre link : CVE-2019-7481

Products Affected
CWE