CVE-2021-20044

A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
References
Configurations

Configuration 1


Information

Published : 2021-12-08 10:15

Updated : 2021-12-10 06:12


NVD link : CVE-2021-20044

Mitre link : CVE-2021-20044

Products Affected
No products.
CWE