CVE-2019-7484

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
References
Configurations

Configuration 1


Information

Published : 2019-12-19 01:15

Updated : 2019-12-31 08:36


NVD link : CVE-2019-7484

Mitre link : CVE-2019-7484

Products Affected
CWE