Vulnerability CVE-2016-2396


Published: 2016-02-17

Description:
The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sonicwall -> Analyzer 
Sonicwall -> Global management system 
Sonicwall -> Uma em5000 firmware 
DELL -> Sonicwall analyzer 
DELL -> Sonicwall global management system 
DELL -> Sonicwall uma em5000 firmware 

 References:
http://www.securitytracker.com/id/1035015
http://www.zerodayinitiative.com/advisories/ZDI-16-164
https://support.software.dell.com/product-notification/185943

Copyright 2024, cxsecurity.com

 

Back to Top