Vulnerability CVE-2019-7489


Published: 2019-12-23

Description:
A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remote code execution. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sonicwall -> Email security appliance 

 References:
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0023

Copyright 2024, cxsecurity.com

 

Back to Top