Vulnerability Name: | CVE-2013-1360 (CCN-81366) | ||||||||||||
Assigned: | 2013-01-17 | ||||||||||||
Published: | 2013-01-17 | ||||||||||||
Updated: | 2020-02-13 | ||||||||||||
Summary: | An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access. | ||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
| ||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C) 7.8 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
5.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C)
| ||||||||||||
Vulnerability Type: | CWE-287 | ||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||
References: | Source: MISC Type: Broken Link http://archives.neohapsis.com/archives/bugtraq/2013-01/0075.html Source: MITRE Type: CNA CVE-2013-1360 Source: CCN Type: Full-disclosure Mailing List, Thu, 17 Jan 2013 13:48:02 +0100 DELL SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass (/sgms/) Source: CCN Type: SA51758 SonicWALL Multiple Products Two Security Bypass Vulnerabilities Source: CCN Type: Dell SonicWALL Web Site SonicWALL Worldwide - Dell SonicWALL, Inc. Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://www.exploit-db.com/exploits/24203 Source: CCN Type: BID-57446 Multiple SonicWALL Products CVE-2013-1360 Authentication Bypass Vulnerability Source: MISC Type: Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/57446 Source: MISC Type: Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1028007 Source: MISC Type: Third Party Advisory, VDB Entry https://exchange.xforce.ibmcloud.com/vulnerabilities/81366 Source: XF Type: UNKNOWN sonicwall-interface-sec-bypass(81366) Source: CCN Type: Packet Storm Web site DELL SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass Source: MISC Type: Third Party Advisory, VDB Entry https://packetstormsecurity.com/files/cve/CVE-2013-1360 Source: EXPLOIT-DB Type: EXPLOIT EDB-ID: 24203 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
BACK |