Vulnerability CVE-2013-1359


Published: 2020-02-11

Description:
An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.

See advisories in our WLB2 database:
Topic
Author
Date
High
SonicWALL GMS 6 Arbitrary File Upload
Juan vazquez
25.01.2013

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sonicwall -> Analyzer 
Sonicwall -> Global management system 
Sonicwall -> Universal management appliance 
Sonicwall -> Viewpoint 

 References:
http://www.exploit-db.com/exploits/24204
http://www.exploit-db.com/exploits/24322
http://www.securityfocus.com/bid/57445
http://www.securitytracker.com/id/1028007
https://exchange.xforce.ibmcloud.com/vulnerabilities/81367
https://fortiguard.com/encyclopedia/ips/35264/multiple-sonicwall-products-authentication-bypass-vulns
https://packetstormsecurity.com/files/author/7547/
https://seclists.org/fulldisclosure/2013/Jan/125

Copyright 2024, cxsecurity.com

 

Back to Top