Overview
- Description
- An improper access control vulnerability has been identified in the SonicWall SonicOS management access, potentially leading to unauthorized resource access and in specific conditions, causing the firewall to crash. This issue affects SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions.
- Source
- PSIRT@sonicwall.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Known exploits
Data from CISA
- Vulnerability name
- SonicWall SonicOS Improper Access Control Vulnerability
- Exploit added on
- Sep 9, 2024
- Exploit action due
- Sep 30, 2024
- Required action
- Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
- PSIRT@sonicwall.com
- CWE-284
Social media
- Hype score
- Not currently trending
Actively exploited CVE : CVE-2024-40766
@transilienceai
10 Nov 2024
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40766
@transilienceai
8 Nov 2024
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
#Fog and #Akira #ransomware attacks #exploit #SonicWall #VPN #Vulnerabilities #flaw CVE-2024-40766 https://t.co/04lXKFoF3k https://t.co/f2e8oJa19p
@omvapt
7 Nov 2024
113 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2024-40766
@transilienceai
5 Nov 2024
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
CVE-2024-40766
@WakeUpDeath
4 Nov 2024
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
آسیب پذیری جدیدی با کد شناسایی CVE-2024-40766 برای محصول SonicWall VPN منتشر شده است. باج افزارها، از آسیب پذیری ها برای گرفتن دسترسی به سیستم های قربانی ، استفاده می کنند. باج افزارهای FoG و Akira از آسیب پذیری SonicWall VPN استفاده می کنند. https://t.co/Y2P1U3epiq https://t.
@AmirHossein_sec
1 Nov 2024
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog ransomware e Akira: attacco ai sistemi VPN SonicWall Sicurezza Informatica, accesso iniziale, Akira, CVE-2024-40766, cybercrime, Fog ransomware, sonicwall, VPN, vulnerabilità https://t.co/JJrtubWtQU https://t.co/SmYT4r2qxG
@matricedigitale
31 Oct 2024
50 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers are exploiting a vulnerability in #SonicWall #VPN to launch ransomware attacks using the Fog and Akira strains. CVE-2024-40766 https://t.co/2zdhqQXeCE
@the_yellow_fall
30 Oct 2024
90 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SonicWall vulnerability CVE-2024-40766 exploited in Ransomware attacks #Sonicwall #CVE-2024-40766 #FogRansomware #AkiraRansomware https://t.co/uxLT25Fc8p
@pravin_karthik
30 Oct 2024
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Хакерские группировки Akira и Fog объединили усилия для проведения атак, используя уязвимость в VPN-системах SonicWall. Недавно обнаруженная уязвимость CVE-2024-40766 в системе SSL VPN открыла двери для незаконного доступа к корпоративным сетям: https://t.co/Nh9Vl0NJoy #Akira ht
@infosecmedia_
29 Oct 2024
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog and Akira ransomware operators are increasingly breaching corporate networks through SonicWall VPN accounts, with the threat actors believed to be exploiting CVE-2024-40766, a critical SSL VPN access control flaw fixed in August 2024. https://t.co/ErEdEHwkHe https://t.co/BBcU
@riskigy
29 Oct 2024
48 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers Use Fog Ransomware To Attack SonicWall VPNs And Breach Corporate Networks: Recent cyberattacks involving Akira and Fog threat actors have targeted various industries, exploiting a vulnerability (CVE-2024-40766) in SonicWall SSL VPN devices, where… https://t.co/dRikXpc4SH
@shah_sheikh
29 Oct 2024
177 Impressions
1 Retweet
1 Like
0 Bookmarks
2 Replies
0 Quotes
Fog and Akira ransomware operators are exploiting the SonicWall VPN flaw CVE-2024-40766, prompting SonicWall to urge affected users to apply patches to prevent unauthorized access and potential firewall crashes. #CyberSecurity #Ransomware https://t.co/NucrwWDCRo
@Cyber_O51NT
29 Oct 2024
497 Impressions
1 Retweet
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog and Akira ransomware attacks exploit SonicWall VPN flaw CVE-2024-40766 https://t.co/Wcpr3hajqS #BreakingNews https://t.co/EiI9BdqIyf
@evanderburg
29 Oct 2024
103 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog and Akira ransomware attacks exploit SonicWall VPN flaw CVE-2024-40766: Fog and Akira ransomware operators are exploiting SonicWall VPN flaw CVE-2024-40766 to breach enterprise networks. Fog and Akira ransomware operators are exploiting the critical… https://t.co/e5SSCeFui1 h
@shah_sheikh
29 Oct 2024
46 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog ransomware targets SonicWall VPNs to breach corporate networks: https://t.co/hqg01Y2Kr7 Fog and Akira ransomware are exploiting a critical SSL VPN access control flaw (CVE-2024-40766) in SonicWall VPNs to breach corporate networks. SonicWall patched the flaw in August 2024,…
@securityRSS
29 Oct 2024
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog and Akira ransomware operators are increasingly breaching corporate networks through SonicWall VPN accounts, with the threat actors believed to be exploiting CVE-2024-40766, a critical SSL VPN access control flaw. https://t.co/8NJFgZjG4l
@blackwired32799
28 Oct 2024
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical vulnerability in SonicWall VPN devices is being exploited by Akira and Fog ransomware groups, compromising corporate networks. 🚨 CVE-2024-40766 - CVSS: 9.8 168,000 SonicWall endpoints remain vulnerable to the CVE-2024-40766 vulnerability (Security researcher Yutaka…
@cytexsmb
28 Oct 2024
576 Impressions
4 Retweets
4 Likes
0 Bookmarks
0 Replies
3 Quotes
#NEW #SHARE Fog and Akira ransomware operators are increasingly breaching corporate networks through SonicWall VPN accounts, with the threat actors believed to be exploiting CVE-2024-40766, a critical SSL VPN access control flaw. https://t.co/z7XyXk8vi0
@CyberSysblue
28 Oct 2024
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨威胁警报!使用CVE-2024-40766通过SonicWall VPN账户侵入企业网络,Akira和Fog勒索软件操作合作。确保及时打补丁,启用多因素认证,密切监控VPN访问!#网络安全#SonicWall#VPN#勒索软件🛡️💻 https://t.co/9tL3yNuf8u
@cverc_cn2
28 Oct 2024
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Arctic Wolf has reported a notable increase in incidents involving the Akira/Fog ransomware, believed to be exploiting SonicWall’s CVE-2024-40766 vulnerability. In response, we investigated the status of patch applications. As of the survey conducted on October 23, of the… https
@nekono_naha
28 Oct 2024
1425 Impressions
4 Retweets
8 Likes
4 Bookmarks
1 Reply
1 Quote
Arctic Wolf社がSonicWallのCVE-2024-40766を悪用したと考えられるAkira/Fogランサム事案の顕著な増加を観測したとのことでパッチ適用の状況を調査しました。 10月23日の調査ではグローバルでの公開SocniWallの42万台中、少なくとも40%… https://t.co/CZ5qxewEqZ https://t.co/ku0Qxup7eZ
@nekono_naha
28 Oct 2024
2674 Impressions
6 Retweets
27 Likes
7 Bookmarks
1 Reply
0 Quotes
Fog and Akira ransomware operators are targeting corporate networks via SonicWall VPN accounts, likely exploiting the critical SSL VPN vulnerability CVE-2024-40766. https://t.co/nnXQTBr4Mt #fog #AKIRA #Ransomware #sonicwall #CyberSecurity #threatresq
@ThreatResq
28 Oct 2024
72 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
1 Quote
Fog ransomware is exploiting SonicWall VPN vulnerabilities (CVE-2024-40766) to breach corporate networks, often bypassing security due to unpatched software and lack of multi-factor authentication. Attackers gain access quickly and encrypt data, targeting VMs and backups. Akira…
@darkintellink
28 Oct 2024
77 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
"Akira" and "Fog" ransomware are exploiting CVE-2024-40766, a Critical Improper Access Control Vulnerability in SonicWall devices (Base Score: 9.8 CRITICAL), affects SonicWall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions. They… h
@Ransom_DB
27 Oct 2024
79 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
"Akira" and "Fog" ransomware are exploiting CVE-2024-40766, a Critical Improper Access Control Vulnerability in SonicWall devices (Base Score: 9.8 CRITICAL), affects SonicWall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions. They… h
@Ransom_DB
27 Oct 2024
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
"Akira" and "Fog" ransomware are exploiting CVE-2024-40766, a Critical Improper Access Control Vulnerability in SonicWall devices (Base Score: 9.8 CRITICAL), affects SonicWall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions. They… h
@Ransom_DB
27 Oct 2024
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📌 تستهدف برمجيات فدية فوغ وآكيرا ثغرة حرجة في جدران الحماية SonicWall، مما يسمح بالوصول غير المصرح به عبر ميزة SSL VPN. تمثل الثغرة CVE-2024-40766 تهديدًا متزايدًا للشبكات المؤسسية، مما يستدعي اتخاذ تدابير أمنية فورية. https://t.co/S63cUiNZgJ
@cyberetweet
27 Oct 2024
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#ITSecurity CVE-2024-40766 https://t.co/dwi6nAAoXy
@seaarepea
27 Oct 2024
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Fog & Akira Ransomware Alert 🚨 New ransomware attacks are targeting corporate networks via SonicWall VPNs, exploiting the CVE-2024-40766 flaw. 🔑 Key Tips: 1. Patch SonicWall ASAP🛠️ 2. Enable Multi-Factor Authentication (MFA)🔒 3. Monitor VPN Access Logs📊 #CyberSecu
@shaharia_munna
27 Oct 2024
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fog及びAkiraの両ランサムウェアのオペレータが、SonicWall VPNのアカウントを使用して企業に侵入している。Arctic Wolf社報告。SSL VPNのアクセス制御脆弱性CVE-2024-40766を使用しているとみられる。少なくとも30の侵入事案が発生。2集団はインフラも共有している模様。 https://t.co/1gCsvgMYMJ
@__kokumoto
27 Oct 2024
1325 Impressions
4 Retweets
9 Likes
2 Bookmarks
0 Replies
1 Quote
Akira Ransomware Exploit CVE-2024-40766 in SonicWall SonicOS Discover the latest tactics of the Akira ransomware group and how they have evolved to target both #Windows and #Linux hosts. https://t.co/1gQjaBMJCn
@the_yellow_fall
22 Oct 2024
321 Impressions
0 Retweets
5 Likes
0 Bookmarks
0 Replies
0 Quotes
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "37E20C47-F8DA-4313-B9AD-C63CEA9D42C5", "versionEndExcluding": "5.9.2.14-13o" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:sonicwall:soho:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C6B6B3FD-428E-4D6C-8C45-172CF4FB430D" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B16D102-B2BA-4F94-A42F-B8EB2E697907", "versionEndExcluding": "6.5.2.8-2n" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F2F22AB1-044C-45F1-BD33-82BB46402363" }, { "criteria": "cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E62EAD79-2CD4-4479-B26A-A0C97B5B241A" }, { "criteria": "cpe:2.3:h:sonicwall:sm9800:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FCBF16D6-4C60-440D-95AB-986ABC4F9100" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CAFD6E22-8E19-4B5A-85DE-7850FE0AE7CF", "versionEndExcluding": "6.5.4.15.116n" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B7BCDFEE-DC5A-44B8-85DF-8BFC02B1A973" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8A24BCC0-CE41-49AF-B03D-D4FCB422503B" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "043858A6-26AC-4EB0-A240-A43AD08C6AD5" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8FD73880-DC60-467F-99B6-69807D58A840" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "73BB9452-A014-4A68-9662-63E6C60EEAD2" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B0CF683A-7E83-464B-8A0D-4CC641377FA6" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9FAAEBB4-F180-4195-BA7F-591AB02EEDC9" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CD9C3F77-2F1A-4C4F-A8F8-CDBFB7B87891" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "676B05B2-716E-4DC4-BEE8-0E3BCCA5DB27" }, { "criteria": "cpe:2.3:h:sonicwall:sm_9200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FEF2B435-957C-4BBE-937D-23E4F33189EF" }, { "criteria": "cpe:2.3:h:sonicwall:sm_9250:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0CE4FE75-10AD-47D4-AF87-E4C294F89EA8" }, { "criteria": "cpe:2.3:h:sonicwall:sm_9400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B485C543-DFCF-4481-92B4-F7198EE4FBD1" }, { "criteria": "cpe:2.3:h:sonicwall:sm_9450:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "928C1C0D-7AF7-4076-B5B2-207DFF3AD6A4" }, { "criteria": "cpe:2.3:h:sonicwall:sm_9600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F030C5AB-36CA-445E-AC87-8DEE18DBB40E" }, { "criteria": "cpe:2.3:h:sonicwall:sm_9650:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A1F9D940-8AE2-4B92-B69D-9FF6F48DF16C" }, { "criteria": "cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9FDE64E9-44DD-4B7C-BA34-FE2C79E3FAED" }, { "criteria": "cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4E8F3935-89B4-4091-9B8C-442C02FD4F3A" }, { "criteria": "cpe:2.3:h:sonicwall:sohow:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7268E89B-FF46-45AD-82FF-333505EF957B" }, { "criteria": "cpe:2.3:h:sonicwall:tz_300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0804FADE-57F7-452F-86B3-079701059D37" }, { "criteria": "cpe:2.3:h:sonicwall:tz_300p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9956F726-6D62-4616-B60A-4D3DD6F32105" }, { "criteria": "cpe:2.3:h:sonicwall:tz_300w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "29F4D403-F20A-4802-AAE9-9582486EB436" }, { "criteria": "cpe:2.3:h:sonicwall:tz_350:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "675F28A7-0BB3-4CDA-855E-7EFC650B512E" }, { "criteria": "cpe:2.3:h:sonicwall:tz_350w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FF991212-3F2C-4F54-B96C-C33F500DB77B" }, { "criteria": "cpe:2.3:h:sonicwall:tz_400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5983C650-84F6-4B2E-A27E-9E83EA1DDC02" }, { "criteria": "cpe:2.3:h:sonicwall:tz_400w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BDD4B412-7967-477F-929E-8F12A39186FF" }, { "criteria": "cpe:2.3:h:sonicwall:tz_500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A1D996FA-52D1-47C2-87E6-682EEC9CA532" }, { "criteria": "cpe:2.3:h:sonicwall:tz_500w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B9DEF6EE-000D-407D-AA2B-E039BA306A2A" }, { "criteria": "cpe:2.3:h:sonicwall:tz_600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C0B8BFA4-2E15-4318-B7A9-DBDE801D0CF0" }, { "criteria": "cpe:2.3:h:sonicwall:tz_600p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DCB8CDE6-8052-40F7-950F-05329499A58A" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34814AB8-5F1D-44B4-B53B-FC4FA794DDAA", "versionEndIncluding": "7.0.1-5035" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8D8B0C7A-FD65-47CA-A625-150A90EFA7A1" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A69E000B-5806-46FD-A233-4E2CC9DD38D2" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8DF4A322-7CC7-4AB9-B10E-FFF34DF2182D" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4C15FED5-C48C-47CF-9645-0563D77883C1" }, { "criteria": "cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A884B1BB-F201-4C77-9F6E-B8A884DCD4C2" }, { "criteria": "cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7C3BA5A3-1160-4793-A8D6-40B9D264BCC4" }, { "criteria": "cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6739DEA3-06FF-4FEB-9931-0DB27F63B70E" }, { "criteria": "cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0250EDF9-0AEF-4711-8EF6-D447CF48BCAF" }, { "criteria": "cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "70340DD4-687B-402C-85AF-C2B80D0F1600" }, { "criteria": "cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "52847BA2-470B-4078-A79B-52095DB9214B" }, { "criteria": "cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9853AE3A-B0EA-4249-AA7D-1F2051C9BF91" }, { "criteria": "cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4DBDD10C-F89D-4051-BC70-67B41167FF9B" }, { "criteria": "cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6C23940E-2F9D-447B-A740-42035ED5D400" }, { "criteria": "cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "90C790AD-C40E-4527-8F83-D278282A9600" }, { "criteria": "cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C7DF76E0-8E3D-4E0D-A3BB-F5AE05A4C7C9" }, { "criteria": "cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "352DFCF9-E333-41C0-8033-91265768FD8E" }, { "criteria": "cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4C882C38-9DA5-4C03-BB23-AB2B448E3307" }, { "criteria": "cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AEEA6065-48D3-4EC7-BD94-CBAE3D1010FF" } ], "operator": "OR" } ], "operator": "AND" } ]