Product Detail

SMA1000 FIRMWARE

Vendor :

Sonicwall

Number of CVE:

8

Average Exploit Prediction Score :

8.34

Public Exploit/PoC Code :

294

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 19, 2023
Vulnerabilities

The following vulnerabilities are recorded SMA1000 FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 19, 2023 CVE-2023-0126 HIGH
7.5
2 May 13, 2022 CVE-2022-22282 CRITICAL
9.8
3 May 13, 2022 CVE-2022-1702 MEDIUM
6.1
4 May 13, 2022 CVE-2022-1701 HIGH
7.5
5 Mar 10, 2022 CVE-2022-0847 HIGH
7.8
6 Jul 20, 2021 CVE-2021-33909 HIGH
7.8
7 Sep 30, 2020 CVE-2020-5132 MEDIUM
5.3
8 Mar 26, 2020 CVE-2020-5129 HIGH
7.5
SEVERITY DISTRIBUTION CHART