7.5
HIGH
CVE-2021-20049
SonicWall SMA100 Unauthenticated Username Enumeration
Description

A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.

INFO

Published Date :

Dec. 23, 2021, 2:15 a.m.

Last Modified :

July 8, 2022, 6:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-20049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sma_210_firmware
2 Sonicwall sma_410_firmware
3 Sonicwall sma_500v_firmware
4 Sonicwall sma_100_firmware
5 Sonicwall sma_200_firmware
6 Sonicwall sma_400_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20049.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 08, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-203
  • Initial Analysis by [email protected]

    Jan. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030 Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.0 *cpe:2.3:o:sonicwall:sma_100_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_100_firmware:10.2.1.2-24sv:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.0 *cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_200_firmware:10.2.1.2-24sv:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.0 *cpe:2.3:o:sonicwall:sma_210_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_210_firmware:10.2.1.2-24sv:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.0 *cpe:2.3:o:sonicwall:sma_400_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_400_firmware:10.2.1.2-24sv:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.0 *cpe:2.3:o:sonicwall:sma_410_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_410_firmware:10.2.1.2-24sv:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.0 *cpe:2.3:o:sonicwall:sma_500v_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:sma_500v_firmware:10.2.1.2-24sv:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:sma500v:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20049 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.02%

score

0.66795

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability