Vulnerability CVE-2018-9866


Published: 2018-08-03

Description:
A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sonicwall -> Global management system 

 References:
https://github.com/rapid7/metasploit-framework/pull/10305
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0007
https://twitter.com/ddouhine/status/1019251292202586112

Copyright 2024, cxsecurity.com

 

Back to Top