CVE-2015-3990

The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to configuration.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:uma_em5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:uma_em5000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:sonicwall:analyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:25

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/74756 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/74756 -
References (SECTRACK) http://www.securitytracker.com/id/1032373 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1032373 -
References (CONFIRM) https://support.software.dell.com/product-notification/152178 - Vendor Advisory () https://support.software.dell.com/product-notification/152178 -
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-15-231/ - Third Party Advisory, VDB Entry () http://www.zerodayinitiative.com/advisories/ZDI-15-231/ -

Information

Published : 2015-05-20 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3990

Mitre link : CVE-2015-3990

CVE.ORG link : CVE-2015-3990


JSON object : View

Products Affected

sonicwall

  • global_management_system
  • uma_em5000_firmware
  • analyzer
  • uma_em5000
CWE
CWE-19

Data Processing Errors