Product Detail

SONICOS

Vendor :

Sonicwall

Number of CVE:

62

Average Exploit Prediction Score :

11.25

Public Exploit/PoC Code :

50

CISA Actively Exploited :

2

Last Vulnerability Seen :

Aug. 23, 2024
Vulnerabilities

The following vulnerabilities are recorded SONICOS product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Oct 12, 2020 CVE-2020-5133 HIGH
7.5
2 Sep 30, 2020 CVE-2020-5132 MEDIUM
5.3
3 Jul 17, 2020 CVE-2020-5130 MEDIUM
5.3
4 Dec 31, 2019 CVE-2019-7479 HIGH
7.2
5 Dec 19, 2019 CVE-2019-7487 HIGH
7.8
6 Aug 09, 2019 CVE-2019-12261 CRITICAL
9.8
7 Aug 09, 2019 CVE-2019-12260 CRITICAL
9.8
8 Aug 09, 2019 CVE-2019-12258 HIGH
7.5
9 Aug 09, 2019 CVE-2019-12255 CRITICAL
9.8
10 Aug 09, 2019 CVE-2019-12265 MEDIUM
5.3
11 Aug 09, 2019 CVE-2019-12263 HIGH
8.1
12 Aug 09, 2019 CVE-2019-12259 HIGH
7.5
13 Aug 09, 2019 CVE-2019-12257 HIGH
8.8
14 Aug 09, 2019 CVE-2019-12256 CRITICAL
9.8
15 Apr 02, 2019 CVE-2019-7477 HIGH
7.5
16 Apr 02, 2019 CVE-2019-7475 CRITICAL
9.8
17 Apr 02, 2019 CVE-2019-7474 MEDIUM
6.5
18 Feb 19, 2019 CVE-2018-9867 MEDIUM
5.5
19 Jan 08, 2018 CVE-2018-5281 MEDIUM
5.4
20 Jan 08, 2018 CVE-2018-5280 MEDIUM
5.4
SEVERITY DISTRIBUTION CHART