Vulnerability CVE-2023-0126


Published: 2023-01-19

Description:
Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.

 References:
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0001

Copyright 2024, cxsecurity.com

 

Back to Top