Show plain JSON{"id": "CVE-2021-20035", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "authentication": "SINGLE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 2.8}, {"type": "Secondary", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 2.8}]}, "published": "2021-09-27T18:15:08.383", "references": [{"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0022", "tags": ["Vendor Advisory"], "source": "PSIRT@sonicwall.com"}, {"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0022", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Secondary", "source": "PSIRT@sonicwall.com", "description": [{"lang": "en", "value": "CWE-78"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-78"}]}], "descriptions": [{"lang": "en", "value": "Improper neutralization of special elements in the SMA100 management interface allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user which potentially leads to DoS."}, {"lang": "es", "value": "Una neutralizaci\u00f3n inapropiada de los elementos especiales en la interfaz de administraci\u00f3n de SMA100 permite a un atacante remoto autenticado inyectar comandos arbitrarios como usuario \"nobody\", que conlleva potencialmente a un DoS"}], "lastModified": "2025-04-17T18:01:46.457", "cisaActionDue": "2025-05-07", "cisaExploitAdd": "2025-04-16", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1CAE16B5-709A-40E9-9C49-EA5DFA685299", "versionEndExcluding": "9.0.0.11-31sv"}, {"criteria": "cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2353D2AD-1943-4400-A7F9-884D38657CE4", "versionEndExcluding": "10.2.0.8-37sv", "versionStartIncluding": "10.2.0.0"}, {"criteria": "cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A53E73ED-CE3D-4E81-BA96-5160CE726A96", "versionEndExcluding": "10.2.1.1-19sv", "versionStartIncluding": "10.2.1.0"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0B190266-AD6F-401B-9B2E-061CDD539236"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47BFDA65-A16B-4983-9F7B-0B93DE953926", "versionEndExcluding": "9.0.0.11-31sv"}, {"criteria": "cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB4A2769-6449-4C24-8A4F-EE38A8CC32EC", "versionEndExcluding": "10.2.0.8-37sv", "versionStartIncluding": "10.2.0.0"}, {"criteria": "cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "87C8D809-A71E-4C51-9F43-69C867E5E81F", "versionEndExcluding": "10.2.1.1-19sv", "versionStartIncluding": "10.2.1.0"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "51587338-4A5F-41FC-9497-743F061947C2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B0B3EC70-4A0C-4281-80AC-1E004E1D5346", "versionEndExcluding": "9.0.0.11-31sv"}, {"criteria": "cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B45BCC41-D7F1-4242-8501-0E1AC2BD81A5", "versionEndExcluding": "10.2.0.8-37sv", "versionStartIncluding": "10.2.0.0"}, {"criteria": "cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8BC841EE-6C00-402C-ACF4-CE4536EDFBCC", "versionEndExcluding": "10.2.1.1-19sv", "versionStartIncluding": "10.2.1.0"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9D728332-10C9-4508-B720-569D44E99543"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "999C0747-AFF2-4ABF-B8F0-A89202C1ACF4", "versionEndExcluding": "9.0.0.11-31sv"}, {"criteria": "cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A24369C9-53EE-4914-85DE-E95B8737CE8A", "versionEndExcluding": "10.2.0.8-37sv", "versionStartIncluding": "10.2.0.0"}, {"criteria": "cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34DA5394-545B-48ED-9971-7761AEC0278F", "versionEndExcluding": "10.2.1.1-19sv", "versionStartIncluding": "10.2.1.0"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9DFB8FBC-FFA4-4526-B306-D5692A43DC9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:sonicwall:sma_500v:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DE6FE067-0B1A-4065-9218-7C6DD0D8A76E", "versionEndExcluding": "9.0.0.11-31sv"}, {"criteria": "cpe:2.3:a:sonicwall:sma_500v:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E86E27A1-5953-48C1-ACD0-3080AF643746", "versionEndExcluding": "10.2.0.8-37sv", "versionStartIncluding": "10.2.0.0"}, {"criteria": "cpe:2.3:a:sonicwall:sma_500v:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "681CE4BD-C1F0-4737-88AE-3B555B85C33B", "versionEndExcluding": "10.2.1.1-19sv", "versionStartIncluding": "10.2.1.0"}], "operator": "OR"}]}], "sourceIdentifier": "PSIRT@sonicwall.com", "cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "SonicWall SMA100 Appliances OS Command Injection Vulnerability"}