Vulnerability Name:

CVE-2018-5280 (CCN-137272)

Assigned:2018-01-08
Published:2018-01-08
Updated:2022-06-16
Summary:SonicWall SonicOS on Network Security Appliance (NSA) 2016 Q4 devices has XSS via the Configure SSO screens.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-5280

Source: BID
Type: Third Party Advisory, VDB Entry
102438

Source: CCN
Type: BID-102438
Dell SonicWall SonicOS NSA CVE-2018-5280 HTML Injection Vulnerability

Source: XF
Type: UNKNOWN
sonicwall-cve20185280-xss(137272)

Source: CONFIRM
Type: Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0001

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [01-08-2018]

Source: CCN
Type: SonicWall Web site
SonicWall

Source: CCN
Type: Vulnerability Laboratory ID (VL-ID): 1725
SonicWall SonicOS NSA - Multiple Web Vulnerabilities

Source: MISC
Type: Exploit, Third Party Advisory
https://www.vulnerability-lab.com/get_content.php?id=1725

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*
  • OR cpe:/o:sonicwall:sonicos:6.2.9.0:*:*:*:*:*:*:*
  • OR cpe:/o:sonicwall:sonicos:6.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:sonicwall:sonicos:6.5.1.0:*:*:*:*:*:*:*
  • OR cpe:/o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*
  • AND
  • cpe:/h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_6600:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_5600:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_4600:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_3600:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_2600:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_250m:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:112629
    P
    libfpm_pb0-1.2.4-2.14 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106111
    P
    libfpm_pb0-1.2.4-2.14 on GA media (Moderate)
    2021-10-01
    BACK
    sonicwall sonicos 6.2.7.0
    sonicwall sonicos 6.2.9.0
    sonicwall sonicos 6.5.0.0
    sonicwall sonicos 6.5.1.0
    sonicwall sonicos 6.5.2.0
    sonicwall nsa 2650 -
    sonicwall nsa 6600 -
    sonicwall nsa 5600 -
    sonicwall nsa 4600 -
    sonicwall nsa 3600 -
    sonicwall nsa 2600 -
    sonicwall nsa 250m -