Product Detail

SMA 400 FIRMWARE

Vendor :

Sonicwall

Number of CVE:

17

Average Exploit Prediction Score :

40.34

Public Exploit/PoC Code :

20

CISA Actively Exploited :

2

Last Vulnerability Seen :

Dec. 05, 2023
Vulnerabilities

The following vulnerabilities are recorded SMA 400 FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 05, 2023 CVE-2023-5970 HIGH
8.8
2 Dec 05, 2023 CVE-2023-44221 HIGH
7.2
3 Aug 26, 2022 CVE-2022-2915 HIGH
8.8
4 Mar 17, 2022 CVE-2022-22273 CRITICAL
9.8
5 Dec 23, 2021 CVE-2021-20050 HIGH
7.5
6 Dec 23, 2021 CVE-2021-20049 HIGH
7.5
7 Dec 08, 2021 CVE-2021-20045 CRITICAL
9.8
8 Dec 08, 2021 CVE-2021-20044 HIGH
8.8
9 Dec 08, 2021 CVE-2021-20043 HIGH
8.8
10 Dec 08, 2021 CVE-2021-20042 CRITICAL
9.8
11 Dec 08, 2021 CVE-2021-20041 HIGH
7.5
12 Dec 08, 2021 CVE-2021-20040 HIGH
7.5
13 Dec 08, 2021 CVE-2021-20039 HIGH
8.8
14 Dec 08, 2021 CVE-2021-20038 CRITICAL
9.8
15 Sep 27, 2021 CVE-2021-20035 MEDIUM
6.5
16 Sep 27, 2021 CVE-2021-20034 CRITICAL
9.1
17 Feb 04, 2021 CVE-2021-20016 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART