10
CVSSv2

CVE-2013-1360

Published: 11/02/2020 Updated: 13/02/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall analyzer 7.0

sonicwall global management system 4.1

sonicwall global management system 5.0

sonicwall global management system 5.1

sonicwall global management system 6.0

sonicwall global management system 7.0

sonicwall universal management appliance 5.1

sonicwall universal management appliance 6.0

sonicwall universal management appliance 7.0

sonicwall viewpoint 4.1

sonicwall viewpoint 5.0

sonicwall viewpoint 6.0

Exploits

-------------------------- NSOADV-2013-002 --------------------------- SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass (/sgms/) ______________________________________________________________________ ______________________________________________________________________ 111101111 11111 ...
SonicWALL GMS/Viewpoint/Analyzer suffers from an authentication bypass vulnerability ...