Lucene search

K

Gms Security Vulnerabilities

cve
cve

CVE-2024-29011

Use of hard-coded password in the GMS ECM endpoint leading to authentication bypass vulnerability. This issue affects GMS: 9.3.4 and earlier...

7.5CVSS

7.8AI Score

0.001EPSS

2024-05-01 07:15 PM
23
cve
cve

CVE-2024-29010

The XML document processed in the GMS ECM URL endpoint is vulnerable to XML external entity (XXE) injection, potentially resulting in the disclosure of sensitive information. This issue affects GMS: 9.3.4 and earlier...

7.1CVSS

6.8AI Score

0.001EPSS

2024-05-01 06:15 PM
26
cve
cve

CVE-2023-34133

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics:...

7.5CVSS

8.7AI Score

0.001EPSS

2023-07-13 03:15 AM
31
In Wild
cve
cve

CVE-2023-34131

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

5.3CVSS

6.1AI Score

0.001EPSS

2023-07-13 03:15 AM
19
In Wild
cve
cve

CVE-2023-34134

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

6.5CVSS

7.5AI Score

0.001EPSS

2023-07-13 03:15 AM
20
In Wild
cve
cve

CVE-2023-34136

Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-13 03:15 AM
18
In Wild
cve
cve

CVE-2023-34135

Path Traversal vulnerability in SonicWall GMS and Analytics allows a remote authenticated attacker to read arbitrary files from the underlying file system via web service. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

6.5CVSS

6.8AI Score

0.001EPSS

2023-07-13 03:15 AM
18
In Wild
cve
cve

CVE-2023-34137

SonicWall GMS and Analytics CAS Web Services application use static values for authentication without proper checks leading to authentication bypass vulnerability. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-13 03:15 AM
23
In Wild
cve
cve

CVE-2023-34132

Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-13 03:15 AM
22
In Wild
cve
cve

CVE-2023-34130

SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-13 02:15 AM
20
In Wild
cve
cve

CVE-2023-34129

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root...

8.8CVSS

8.6AI Score

0.003EPSS

2023-07-13 02:15 AM
19
In Wild
cve
cve

CVE-2023-34128

Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-13 01:15 AM
16
In Wild
cve
cve

CVE-2023-34126

Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-13 01:15 AM
15
In Wild
cve
cve

CVE-2023-34124

The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

9.8CVSS

9.5AI Score

0.052EPSS

2023-07-13 01:15 AM
85
In Wild
cve
cve

CVE-2023-34127

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics:...

8.8CVSS

9.4AI Score

0.001EPSS

2023-07-13 01:15 AM
20
In Wild
cve
cve

CVE-2023-34125

Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

6.5CVSS

6.9AI Score

0.001EPSS

2023-07-13 01:15 AM
13
In Wild
cve
cve

CVE-2023-34123

Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier...

7.5CVSS

8AI Score

0.001EPSS

2023-07-13 12:15 AM
38
In Wild
cve
cve

CVE-2021-20030

SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration...

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-13 11:15 AM
24
2
cve
cve

CVE-2022-22280

Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier...

9.8CVSS

9.8AI Score

0.001EPSS

2022-07-29 09:15 PM
58
6
cve
cve

CVE-2021-20020

A command execution vulnerability in SonicWall GMS 9.3 allows a remote unauthenticated attacker to locally escalate privilege to...

9.8CVSS

9.7AI Score

0.005EPSS

2021-04-10 07:15 AM
60
10
cve
cve

CVE-2019-7478

A vulnerability in GMS allow unauthenticated user to SQL injection in Webservice module. This vulnerability affected GMS versions GMS 8.4, 8.5, 8.6, 8.7, 9.0 and...

9.8CVSS

9.7AI Score

0.001EPSS

2019-12-31 12:15 AM
134
cve
cve

CVE-2019-7476

A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key. This vulnerability affects GMS versions 9.1, 9.0, 8.7, 8.6, 8.4, 8.3 and...

8.1CVSS

8AI Score

0.006EPSS

2019-04-26 09:29 PM
32
cve
cve

CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and...

9.8CVSS

9.7AI Score

0.433EPSS

2018-08-03 08:29 PM
24
11
cve
cve

CVE-2014-3260

Pacom 1000 CCU and RTU GMS devices allow remote attackers to spoof the controller-to-base data stream by leveraging improper use of...

7.5CVSS

7.5AI Score

0.002EPSS

2015-12-31 05:59 AM
26