CVE

CVE-2019-7483

CVE-2019-7483

In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect CGI allows the user to test for the presence of a file on the server.

Source: CVE-2019-7483

Exit mobile version