4.3
CVSSv2

CVE-2014-0332

Published: 14/02/2014 Updated: 12/03/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS prior to 7.1 SP2, SonicWALL Analyzer prior to 7.1 SP2, and SonicWALL UMA E5000 prior to 7.1 SP2 might allow remote malicious users to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork action.

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall global_management_system 7.1

sonicwall global_management_system 7.0

sonicwall analyzer 7.1

sonicwall analyzer 7.0

sonicwall global management system 7.0

sonicwall global management system 7.1