CVE-2013-1360

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:6.0:*:*:*:*:*:*:*

Information

Published : 2020-02-11 08:15

Updated : 2020-02-13 06:12


NVD link : CVE-2013-1360

Mitre link : CVE-2013-1360


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

sonicwall

  • global_management_system
  • viewpoint
  • universal_management_appliance
  • analyzer