Product Detail

SMA100 FIRMWARE

Vendor :

Sonicwall

Number of CVE:

19

Average Exploit Prediction Score :

29.60

Public Exploit/PoC Code :

43

CISA Actively Exploited :

2

Last Vulnerability Seen :

Feb. 24, 2024
Vulnerabilities

The following vulnerabilities are recorded SMA100 FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 24, 2024 CVE-2024-22395 MEDIUM
6.3
2 Dec 05, 2023 CVE-2023-5970 HIGH
8.8
3 Dec 05, 2023 CVE-2023-44221 HIGH
7.2
4 Aug 26, 2022 CVE-2022-2915 HIGH
8.8
5 Jun 08, 2022 CVE-2022-1703 HIGH
8.8
6 Sep 27, 2021 CVE-2021-20035 MEDIUM
6.5
7 Sep 27, 2021 CVE-2021-20034 CRITICAL
9.1
8 Mar 25, 2021 CVE-2021-3450 HIGH
7.4
9 Mar 25, 2021 CVE-2021-3449 MEDIUM
5.9
10 Mar 13, 2021 CVE-2021-20018 MEDIUM
4.9
11 Mar 13, 2021 CVE-2021-20017 HIGH
8.8
12 Jan 09, 2021 CVE-2020-5146 HIGH
7.2
13 Sep 30, 2020 CVE-2020-5132 MEDIUM
5.3
14 Dec 19, 2019 CVE-2019-7486 HIGH
8.8
15 Dec 19, 2019 CVE-2019-7485 HIGH
8.8
16 Dec 19, 2019 CVE-2019-7484 MEDIUM
6.5
17 Dec 19, 2019 CVE-2019-7483 HIGH
7.5
18 Dec 19, 2019 CVE-2019-7482 CRITICAL
9.8
19 Dec 17, 2019 CVE-2019-7481 HIGH
7.5
SEVERITY DISTRIBUTION CHART