Lucene search

K
nvd[email protected]NVD:CVE-2013-1359
HistoryFeb 11, 2020 - 5:15 p.m.

CVE-2013-1359

2020-02-1117:15:11
CWE-287
web.nvd.nist.gov
5

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.971

Percentile

99.8%

An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.

Affected configurations

Nvd
Node
sonicwallanalyzerMatch7.0
OR
sonicwallglobal_management_systemMatch4.1
OR
sonicwallglobal_management_systemMatch5.0
OR
sonicwallglobal_management_systemMatch5.1
OR
sonicwallglobal_management_systemMatch6.0
OR
sonicwallglobal_management_systemMatch7.0
OR
sonicwalluniversal_management_applianceMatch5.1
OR
sonicwalluniversal_management_applianceMatch6.0
OR
sonicwalluniversal_management_applianceMatch7.0
OR
sonicwallviewpointMatch4.1
OR
sonicwallviewpointMatch5.0
OR
sonicwallviewpointMatch6.0
VendorProductVersionCPE
sonicwallanalyzer7.0cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:*
sonicwallglobal_management_system4.1cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:*
sonicwallglobal_management_system5.0cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:*
sonicwallglobal_management_system5.1cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:*
sonicwallglobal_management_system6.0cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:*
sonicwallglobal_management_system7.0cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:*
sonicwalluniversal_management_appliance5.1cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:*
sonicwalluniversal_management_appliance6.0cpe:2.3:a:sonicwall:universal_management_appliance:6.0:*:*:*:*:*:*:*
sonicwalluniversal_management_appliance7.0cpe:2.3:a:sonicwall:universal_management_appliance:7.0:*:*:*:*:*:*:*
sonicwallviewpoint4.1cpe:2.3:a:sonicwall:viewpoint:4.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.971

Percentile

99.8%