Known Exploited Vulnerability
9.8
CRITICAL CVSS 3.1
CVE-2024-40766
SonicWall SonicOS Improper Access Control Vulnerability - [Actively Exploited]
Description

An improper access control vulnerability has been identified in the SonicWall SonicOS management access, potentially leading to unauthorized resource access and in specific conditions, causing the firewall to crash. This issue affects SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions.

INFO

Published Date :

Aug. 23, 2024, 7:15 a.m.

Last Modified :

Sept. 16, 2024, 7:48 p.m.

Remotely Exploit :

Yes !
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SonicWall SonicOS contains an improper access control vulnerability that could lead to unauthorized resource access and, under certain conditions, may cause the firewall to crash.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015; https://nvd.nist.gov/vuln/detail/CVE-2024-40766

Affected Products

The following products are affected by CVE-2024-40766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall sonicos
2 Sonicwall nsa_2700
3 Sonicwall nsa_3700
4 Sonicwall nsa_4700
5 Sonicwall nsa_5700
6 Sonicwall nsa_6700
7 Sonicwall nssp_10700
8 Sonicwall nssp_11700
9 Sonicwall nssp_13700
10 Sonicwall tz270
11 Sonicwall tz270w
12 Sonicwall tz370
13 Sonicwall tz370w
14 Sonicwall tz470
15 Sonicwall tz470w
16 Sonicwall tz570
17 Sonicwall tz570p
18 Sonicwall tz570w
19 Sonicwall tz670
20 Sonicwall soho
21 Sonicwall nssp_12400
22 Sonicwall nssp_12800
23 Sonicwall sm9800
24 Sonicwall nsa_2650
25 Sonicwall nsa_3600
26 Sonicwall nsa_3650
27 Sonicwall nsa_4600
28 Sonicwall nsa_4650
29 Sonicwall nsa_5600
30 Sonicwall nsa_5650
31 Sonicwall nsa_6600
32 Sonicwall nsa_6650
33 Sonicwall sm_9200
34 Sonicwall sm_9250
35 Sonicwall sm_9400
36 Sonicwall sm_9450
37 Sonicwall sm_9600
38 Sonicwall sm_9650
39 Sonicwall soho_250
40 Sonicwall soho_250w
41 Sonicwall sohow
42 Sonicwall tz_300
43 Sonicwall tz_300p
44 Sonicwall tz_300w
45 Sonicwall tz_350
46 Sonicwall tz_350w
47 Sonicwall tz_400
48 Sonicwall tz_400w
49 Sonicwall tz_500
50 Sonicwall tz_500w
51 Sonicwall tz_600
52 Sonicwall tz_600p
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 CRITICAL [email protected]
CVSS 3.1 CRITICAL 134c704f-9b21-4f2e-91b3-4a467353bcc0
Solution
This information is provided by the 3rd party feeds.
  • Upgrade to the relevant fixed version referenced in the vendor security advisory.
Public PoC/Exploit Available at Github

CVE-2024-40766 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40766.

URL Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015 Vendor Advisory
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40766 is associated with the following CWEs:

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Scripts to help automate various administrative tasks

Python

Updated: 9 months, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : Sept. 17, 2024, 4:16 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 1 day ago
586 stars 41 fork 41 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1289 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40766 vulnerability anywhere in the article.

  • Help Net Security
Akira ransomware: From SonicWall VPN login to encryption in under four hours

Four hours or less: that’s how long it takes for Akira affiliates to break into organizations and deploy the ransomware on their systems, Arctic Wolf researchers have warned. Armed with SonicWall SSL ... Read more

Published Date: Sep 29, 2025 (4 days, 15 hours ago)
  • security.nl
Criminelen rollen ransomware uit via MFA-beveiligde SonicWall VPN-accounts

Criminelen maken gebruik van met multifactorauthenticatie (MFA) beveiligde SSL VPN-accounts van SonicWall-firewalls om bij organisaties ransomware uit te rollen, zo meldt securitybedrijf Arctic Wolf. ... Read more

Published Date: Sep 29, 2025 (4 days, 23 hours ago)
  • Daily CyberSecurity
Akira Ransomware Exploits SonicWall VPN Accounts With Lightning-Fast Intrusions

Akira ransomware Leaksite Arctic Wolf has observed a major uptick in Akira ransomware activity since late July 2025, with attackers aggressively targeting SonicWall SSL VPN accounts. The campaign rema ... Read more

Published Date: Sep 29, 2025 (5 days, 6 hours ago)
  • BleepingComputer
Akira ransomware breaching MFA-protected SonicWall VPN accounts

Ongoing Akira ransomware attacks targeting SonicWall SSL VPN devices continue to evolve, with the threat actors found to be successfully authenticating despite OTP MFA being enabled on accounts. In Ju ... Read more

Published Date: Sep 28, 2025 (5 days, 12 hours ago)
  • CybersecurityNews
Threat Actors Exploiting SonicWall Firewalls to Deploy Akira Ransomware Using Malicious Logins

A new wave of cyberattacks targeting organizations using SonicWall firewalls has been actively deploying Akira ransomware since late July 2025. Security researchers at Arctic Wolf Labs detected a surg ... Read more

Published Date: Sep 27, 2025 (6 days, 22 hours ago)
  • The Cyber Express
2025 Ransomware Trends: How Australia’s Wealth Makes It a Prime Target

Australia’s strong economy and high per-capita wealth have made it a prime target for ransomware groups, with the country facing a disproportionate number of attacks compared to many other nations. In ... Read more

Published Date: Sep 26, 2025 (1 week ago)
  • The Register
SonicWall releases rootkit-busting firmware update following wave of attacks

SonicWall on Monday released a firmware update that the security vendor says will remove rootkit malware deployed in recent attacks targeting Secure Mobile Access (SMA) 100 appliances. The update come ... Read more

Published Date: Sep 23, 2025 (1 week, 3 days ago)
  • The Cyber Express
22 Vulnerabilities Under Attack – And Another That Could Be

Cyble researchers detailed 22 vulnerabilities under active attack in a blog post today – and nine of them aren’t in CISA’s Known Exploited Vulnerabilities (KEV) catalog. Twelve of the vulnerabilities ... Read more

Published Date: Sep 23, 2025 (1 week, 3 days ago)
  • BleepingComputer
SonicWall releases SMA100 firmware update to wipe rootkit malware

SonicWall has released a firmware update that can help customers remove rootkit malware deployed in attacks targeting SMA 100 series devices. "SonicWall SMA 100 10.2.2.2-92sv build has been released w ... Read more

Published Date: Sep 23, 2025 (1 week, 3 days ago)
  • The Hacker News
SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers

Sep 18, 2025Ravie LakshmananData Breach / Network Security SonicWall is urging customers to reset credentials after their firewall configuration backup files were exposed in a security breach impact ... Read more

Published Date: Sep 18, 2025 (2 weeks, 1 day ago)
  • BleepingComputer
WatchGuard warns of critical vulnerability in Firebox firewalls

WatchGuard has released security updates to address a remote code execution vulnerability impacting the company's Firebox firewalls. Tracked as CVE-2025-9242, this critical security flaw is caused by ... Read more

Published Date: Sep 18, 2025 (2 weeks, 1 day ago)
  • TheCyberThrone
MySonicWall Breach Exposes Firewall Backup Data

September 18, 2025IntroductionOn September 16, 2025, SonicWall announced a breach impacting its MySonicWall cloud service. Threat actors managed to access cloud-based firewall configuration backups fo ... Read more

Published Date: Sep 18, 2025 (2 weeks, 2 days ago)
  • BleepingComputer
SonicWall warns customers to reset credentials after breach

SonicWall warned customers today to reset credentials after their firewall configuration backup files were exposed in a security breach that impacted MySonicWall accounts. After detecting the incident ... Read more

Published Date: Sep 17, 2025 (2 weeks, 2 days ago)
  • Help Net Security
Ransomware attackers used incorrectly stored recovery codes to disable EDR agents

All target organizations are different, but ransomware attackers are highly adaptive and appreciate – and will exploit – any mistake you make. The latest Akira ransomware attacks Managed security serv ... Read more

Published Date: Sep 16, 2025 (2 weeks, 3 days ago)
  • The Cyber Express
CVE-2025-58434: Critical FlowiseAI Flaw Enables Full Account Takeover

A severe security vulnerability has been discovered in FlowiseAI, an open-source AI workflow automation tool, exposing users to the risk of complete account compromise. Tracked as CVE-2025-58434, this ... Read more

Published Date: Sep 15, 2025 (2 weeks, 4 days ago)
  • Help Net Security
Week in review: Salesloft Drift breach investigation results, malicious GitHub Desktop installers

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Salesloft Drift data breach: Investigation reveals how attackers got in The attack that resulted in th ... Read more

Published Date: Sep 14, 2025 (2 weeks, 5 days ago)
  • The Cyber Express
CISA Warns of Attacks on DELMIA Manufacturing Software Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a manufacturing operations management software vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, a rare add ... Read more

Published Date: Sep 12, 2025 (3 weeks ago)
  • security.nl
Rapid7: Kwetsbaarheid in SonicWall-firewalls steeds vaker uitgebuit

De hoeveelheid aanvallen waarbij een oude kwetsbaarheid in Gen5-, Gen6- en Gen7-firewalls van het bedrijf SonicWall wordt uitgebuit stijgt, waarschuwt beveiligingsbedrijf Rapid7. De aanvallen houden v ... Read more

Published Date: Sep 12, 2025 (3 weeks ago)
  • BleepingComputer
Akira ransomware exploiting critical SonicWall SSLVPN bug again

The Akira ransomware gang is actively exploiting CVE-2024-40766, a year-old critical-severity access control vulnerability, to gain unauthorized access to SonicWall devices. The hackers are leverging ... Read more

Published Date: Sep 11, 2025 (3 weeks, 1 day ago)
  • Help Net Security
Akira ransomware affiliates continue breaching organizations via SonicWall firewalls

Over a year after SonicWall patched CVE-2024-40766, a critical flaw in its next-gen firewalls, ransomware attackers are still gaining a foothold in organizations by exploiting it. Like last September ... Read more

Published Date: Sep 11, 2025 (3 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-40766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.2.8-2n OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9200:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9250:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9450:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sohow:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300p:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_350:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_350w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_400w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_500:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_500w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_600p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.4.15.116n OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9200:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9250:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9450:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sohow:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300p:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_350:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_350w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_400w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_500:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_500w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_600p:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions up to (excluding) 5.9.2.14-13o OR cpe:2.3:h:sonicwall:soho:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.2.8-2n OR cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm9800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.2.8-2n OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9200:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9250:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9450:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sm_9650:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:sohow:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300p:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_300w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_350:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_350w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_400:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_400w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_500:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_500w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_600:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz_600p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* versions up to (including) 7.0.1-5035 OR cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:* cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Date Added 2024-09-09
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name SonicWall SonicOS Improper Access Control Vulnerability
    Added Due Date 2024-09-30
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L
  • CVE Received by [email protected]

    Aug. 23, 2024

    Action Type Old Value New Value
    Added Description An improper access control vulnerability has been identified in the SonicWall SonicOS management access, potentially leading to unauthorized resource access and in specific conditions, causing the firewall to crash. This issue affects SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions.
    Added Reference SonicWALL, Inc. https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015 [No types assigned]
    Added CWE SonicWALL, Inc. CWE-284
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 9.8
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact