Friday , May 2 2025
SonicWall

Patch Now! SonicWall Confirms Active Exploitation of SMA 100 Vulns

On April 29, 2025, SonicWall announced that two previously disclosed vulnerabilities in its SMA 100 Series appliances are being actively exploited. They urge customers to update to the latest secure firmware to avoid compromise.

First identified in December 2023, CVE-2023-44221 has now been confirmed as under active exploitation. The vulnerability—assigned a CVSS score of 7.2—arises from “improper neutralization of special elements in the SMA100 SSL-VPN management interface,” according to SonicWall’s PSIRT advisory.

Microsoft New Accounts Go Passwordless By Default

Microsoft is focusing on eliminating password-based authentication, promoting passwordless sign-in and sign-up methods instead. For the past decade, Microsoft has...
Read More
Microsoft New Accounts Go Passwordless By Default

SonicWall Patched for SSRF Vulnerability in SMA1000 Appliances

SonicWall's Product Security Incident Response Team (PSIRT) has released a critical update for its SMA1000 series appliances due to a...
Read More
SonicWall Patched for SSRF Vulnerability in SMA1000 Appliances

Patch Now! SonicWall Confirms Active Exploitation of SMA 100 Vulns

On April 29, 2025, SonicWall announced that two previously disclosed vulnerabilities in its SMA 100 Series appliances are being actively...
Read More
Patch Now! SonicWall Confirms Active Exploitation of SMA 100 Vulns

Commvault Confirms Its Azure Cloud Environment Breach via Zero-Day Attack

Commvault confirmed that a sophisticated cyberattack exploiting a zero-day vulnerability breached its Azure cloud environment earlier this week. On February...
Read More
Commvault Confirms Its Azure Cloud Environment Breach via Zero-Day Attack

Ransomware Attack On Biopharma : Hacker seeks $80k

Indian Pimpri Chinchwad police's cyber cell is looking into a complaint where a hacker demanded $80,000 (over Rs 68 lakh)...
Read More
Ransomware Attack On Biopharma : Hacker seeks $80k

Apple warns new victims of spyware attacks across the world

This week, Apple notified several individuals it believes were targeted by government spyware, according to two of those individuals. As...
Read More
Apple warns new victims of spyware attacks across the world

Ticket resaler exposed ​​520,054 records size of 200 GB

Cybersecurity researcher Jeremiah Fowler discovered a non-password-protected database with 520,054 records from an event ticket resale platform and reported it...
Read More
Ticket resaler exposed ​​520,054 records size of 200 GB

“bCloud” Starts Journey in Bangladesh Targeting Cloud Solutions

Banglalink, the country’s leading digital operator, has launched bCloud, its very own cloud service brand aimed at delivering world-class cloud...
Read More
“bCloud” Starts Journey in Bangladesh Targeting Cloud Solutions

Researcher Found Multiple Vulnerabilities In Apple’s AirPlay Protocol

Security vulnerabilities in Apple's AirPlay Protocol and SDK put both third-party and Apple devices at risk of various attacks, including...
Read More
Researcher Found Multiple Vulnerabilities In Apple’s AirPlay Protocol

Massive Attack: Hacker Actively Use 4800+ IPs To Attack Git Configuration Files

A recent increase in cyber reconnaissance has endangered thousands of organizations, as GreyNoise, a global threat intelligence platform, reported a...
Read More
Massive Attack: Hacker Actively Use 4800+ IPs To Attack Git Configuration Files

This flaw lets a remote attacker with admin rights inject OS commands as the ‘nobody’ user. If exploited, it can result in full OS command execution, compromising system confidentiality and integrity.

“During further analysis, SonicWall and trusted security partners identified that CVE-2023-44221 is potentially being exploited in the wild,” the company confirmed. “SMA100 devices updated with the fixed firmware version 10.2.1.10-62sv or latest release version are not vulnerable to CVE-2023-44221 exploitation.”

Impacted Versions:

SMA 100 Series (Models: 200, 210, 400, 410, 500v) running firmware 10.2.1.9-57sv and earlier

Fixed Version:

Firmware 10.2.1.10-62sv and above

A second critical vulnerability, CVE-2024-38475 (CVSS 9.8), is caused by a flaw that allows unauthorized access due to improper handling in a part of the Apache HTTP Server.
The vulnerability lets attackers manipulate URLs to bypass directory restrictions and access protected file system paths. SonicWall warns that this flaw could be exploited to hijack user sessions in certain situations.

“SonicWall and trusted security partners identified an additional exploitation technique using CVE-2024-38475, through which unauthorized access to certain files could enable session hijacking,” SonicWall said in the advisory. “SMA100 devices updated with firmware version 10.2.1.14-75sv are not vulnerable to CVE-2024-38475 or the related session hijacking technique.”

Impacted Versions:

SMA 100 Series (Models: 200, 210, 400, 410, 500v) running firmware 10.2.1.13-72sv and earlier

Fixed Version:

Firmware 10.2.1.14-75sv and above

SonicWall urges all customers using SMA 100 series devices to:

Update to the latest firmware to address vulnerabilities. Check admin login activity for unauthorized access. Monitor system logs and traffic for unusual behavior.

Check Also

AirPlay Protocol

Researcher Found Multiple Vulnerabilities In Apple’s AirPlay Protocol

Security vulnerabilities in Apple’s AirPlay Protocol and SDK put both third-party and Apple devices at …

Leave a Reply

Your email address will not be published. Required fields are marked *