CVE-2013-1359

An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.
References
Link Resource
http://www.exploit-db.com/exploits/24204 Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/24322 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/57445 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1028007 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/81367 Third Party Advisory VDB Entry
https://fortiguard.com/encyclopedia/ips/35264/multiple-sonicwall-products-authentication-bypass-vulns Third Party Advisory
https://packetstormsecurity.com/files/author/7547/ Exploit Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2013/Jan/125 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-11 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-1359

Mitre link : CVE-2013-1359

CVE.ORG link : CVE-2013-1359


JSON object : View

Products Affected

sonicwall

  • analyzer
  • viewpoint
  • universal_management_appliance
  • global_management_system
CWE
CWE-287

Improper Authentication