Lucene search

K

Global Management System (gms) Security Vulnerabilities

cve
cve

CVE-2023-34133

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics:...

7.5CVSS

8.7AI Score

0.001EPSS

2023-07-13 03:15 AM
31
In Wild
cve
cve

CVE-2023-34131

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

5.3CVSS

6.1AI Score

0.001EPSS

2023-07-13 03:15 AM
19
In Wild
cve
cve

CVE-2023-34134

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

6.5CVSS

7.5AI Score

0.001EPSS

2023-07-13 03:15 AM
20
In Wild
cve
cve

CVE-2023-34135

Path Traversal vulnerability in SonicWall GMS and Analytics allows a remote authenticated attacker to read arbitrary files from the underlying file system via web service. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

6.5CVSS

6.8AI Score

0.001EPSS

2023-07-13 03:15 AM
18
In Wild
cve
cve

CVE-2023-34136

Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-13 03:15 AM
18
In Wild
cve
cve

CVE-2023-34137

SonicWall GMS and Analytics CAS Web Services application use static values for authentication without proper checks leading to authentication bypass vulnerability. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-13 03:15 AM
23
In Wild
cve
cve

CVE-2023-34132

Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 03:15 AM
22
In Wild
cve
cve

CVE-2023-34130

SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-13 02:15 AM
20
In Wild
cve
cve

CVE-2023-34129

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root...

8.8CVSS

8.6AI Score

0.003EPSS

2023-07-13 02:15 AM
19
In Wild
cve
cve

CVE-2023-34128

Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-13 01:15 AM
16
In Wild
cve
cve

CVE-2023-34126

Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-13 01:15 AM
15
In Wild
cve
cve

CVE-2023-34124

The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.5AI Score

0.052EPSS

2023-07-13 01:15 AM
85
In Wild
cve
cve

CVE-2023-34127

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics:...

8.8CVSS

9.4AI Score

0.001EPSS

2023-07-13 01:15 AM
20
In Wild
cve
cve

CVE-2023-34125

Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

6.5CVSS

6.9AI Score

0.001EPSS

2023-07-13 01:15 AM
13
In Wild
cve
cve

CVE-2023-34123

Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

7.5CVSS

8AI Score

0.001EPSS

2023-07-13 12:15 AM
38
In Wild
cve
cve

CVE-2021-20030

SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration...

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-13 11:15 AM
24
2
cve
cve

CVE-2022-22280

Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier...

9.8CVSS

9.8AI Score

0.001EPSS

2022-07-29 09:15 PM
58
6
cve
cve

CVE-2021-20020

A command execution vulnerability in SonicWall GMS 9.3 allows a remote unauthenticated attacker to locally escalate privilege to...

9.8CVSS

9.7AI Score

0.005EPSS

2021-04-10 07:15 AM
60
10
cve
cve

CVE-2013-1359

An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface...

9.8CVSS

9.1AI Score

0.972EPSS

2020-02-11 05:15 PM
45
cve
cve

CVE-2013-1360

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote...

9.8CVSS

9AI Score

0.212EPSS

2020-02-11 04:15 PM
24
cve
cve

CVE-2019-7478

A vulnerability in GMS allow unauthenticated user to SQL injection in Webservice module. This vulnerability affected GMS versions GMS 8.4, 8.5, 8.6, 8.7, 9.0 and...

9.8CVSS

9.7AI Score

0.001EPSS

2019-12-31 12:15 AM
134
cve
cve

CVE-2019-7476

A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key. This vulnerability affects GMS versions 9.1, 9.0, 8.7, 8.6, 8.4, 8.3 and...

8.1CVSS

8AI Score

0.006EPSS

2019-04-26 09:29 PM
32
cve
cve

CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and...

9.8CVSS

9.7AI Score

0.433EPSS

2018-08-03 08:29 PM
24
11
cve
cve

CVE-2018-5691

SonicWall Global Management System (GMS) 8.1 has XSS via the newName and Name values of the /sgms/TreeControl...

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-14 04:29 AM
25
cve
cve

CVE-2016-2397

The cliserver implementation in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote attackers to deserialize and execute arbitrary Java code via crafted XML...

9.8CVSS

9.6AI Score

0.097EPSS

2016-02-17 03:59 PM
18
cve
cve

CVE-2016-2396

The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration...

9.9CVSS

9.2AI Score

0.022EPSS

2016-02-17 03:59 PM
20
cve
cve

CVE-2015-3990

The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to...

7.4AI Score

0.112EPSS

2015-05-20 06:59 PM
28
cve
cve

CVE-2014-8420

The ViewPoint web application in Dell SonicWALL Global Management System (GMS) before 7.2 SP2, SonicWALL Analyzer before 7.2 SP2, and SonicWALL UMA before 7.2 SP2 allows remote authenticated users to execute arbitrary code via unspecified...

7.5AI Score

0.027EPSS

2014-11-25 03:59 PM
23
cve
cve

CVE-2014-5024

Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id...

5.9AI Score

0.005EPSS

2014-07-24 02:55 PM
26
cve
cve

CVE-2014-0332

Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork...

5.8AI Score

0.003EPSS

2014-02-14 04:55 PM
30
cve
cve

CVE-2013-7025

Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1).....

5.5AI Score

0.006EPSS

2013-12-09 04:36 PM
18