CVE-2022-1703

Improper neutralization of special elements in the SonicWall SSL-VPN SMA100 series management interface allows a remote authenticated attacker to inject OS Commands which potentially leads to remote command execution vulnerability or denial of service (DoS) attack.
References
Configurations

Configuration 1


Information

Published : 2022-06-08 09:15

Updated : 2022-06-17 12:58


NVD link : CVE-2022-1703

Mitre link : CVE-2022-1703

Products Affected
No products.
CWE