Product Detail

SMA 100 FIRMWARE

Vendor :

Sonicwall

Number of CVE:

10

Average Exploit Prediction Score :

31.93

Public Exploit/PoC Code :

14

CISA Actively Exploited :

3

Last Vulnerability Seen :

Dec. 23, 2021
Vulnerabilities

The following vulnerabilities are recorded SMA 100 FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 23, 2021 CVE-2021-20050 HIGH
7.5
2 Dec 23, 2021 CVE-2021-20049 HIGH
7.5
3 Feb 04, 2021 CVE-2021-20016 CRITICAL
9.8
4 Jan 09, 2021 CVE-2020-5146 HIGH
7.2
5 Dec 19, 2019 CVE-2019-7486 HIGH
8.8
6 Dec 19, 2019 CVE-2019-7485 HIGH
8.8
7 Dec 19, 2019 CVE-2019-7484 MEDIUM
6.5
8 Dec 19, 2019 CVE-2019-7483 HIGH
7.5
9 Dec 19, 2019 CVE-2019-7482 CRITICAL
9.8
10 Dec 17, 2019 CVE-2019-7481 HIGH
7.5
SEVERITY DISTRIBUTION CHART