Known Exploited Vulnerability
7.5
HIGH
CVE-2019-7481
SonicWall SMA100 SQL Injection Vulnerability - [Actively Exploited]
Description

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.

INFO

Published Date :

Dec. 17, 2019, 11:15 p.m.

Last Modified :

Sept. 14, 2021, 11:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SonicWall SMA100 contains a SQL injection vulnerability allowing an unauthenticated user to gain read-only access to unauthorized resources.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-7481 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7481 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sma_100_firmware
2 Sonicwall sma100_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7481.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016 Not Applicable Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 23, 2024, 3:36 a.m. This repo has been linked 1 different CVEs too.

Resources for Security Matters talk 2022

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 20, 2022, 5:31 p.m. This repo has been linked 39 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

CVE-2019-7482 tracking

Updated: 3 months, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : Feb. 26, 2020, 10:06 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7481 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7481 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-89
  • Initial Analysis by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016 Not Applicable, Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* versions up to (including) 9.0.0.3 OR cpe:2.3:h:sonicwall:sma_100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7481 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.06 }} -0.86%

score

0.98918

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability