CVE-2022-2915

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.
References
Configurations

Configuration 1


Information

Published : 2022-08-26 09:15

Updated : 2022-09-01 07:27


NVD link : CVE-2022-2915

Mitre link : CVE-2022-2915

Products Affected
No products.
CWE