CVE-2013-1360

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:universal_management_appliance:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:viewpoint:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-11 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-1360

Mitre link : CVE-2013-1360

CVE.ORG link : CVE-2013-1360


JSON object : View

Products Affected

sonicwall

  • analyzer
  • viewpoint
  • universal_management_appliance
  • global_management_system
CWE
CWE-287

Improper Authentication