CVE-2018-5280

SonicWall SonicOS on Network Security Appliance (NSA) 2016 Q4 devices has XSS via the Configure SSO screens.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.9.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.0.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_250m:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:*

History

16 Jun 2022, 16:18

Type Values Removed Values Added
First Time Sonicwall nsa 3600
Sonicwall nsa 250m
Sonicwall nsa 2600
Sonicwall
Sonicwall nsa 2650
Sonicwall nsa 5600
Sonicwall nsa 4600
Sonicwall nsa 6600
Sonicwall sonicos
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0001 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0001 - Vendor Advisory
CPE cpe:2.3:h:dell:sonicwall_network_security_appliance_3600:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:sonicwall_network_security_appliance_5600:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:sonicwall_network_security_appliance_2600:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:sonicwall_network_security_appliance_4600:-:*:*:*:*:*:*:*
cpe:2.3:o:dell:sonicwall_sonicos:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:sonicwall_network_security_appliance_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:sonicwall_network_security_appliance_6600:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:sonicwall_network_security_appliance_250m:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.0.0:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6600:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.2.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.0:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_250m:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.9.0:*:*:*:*:*:*:*

Information

Published : 2018-01-08 09:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5280

Mitre link : CVE-2018-5280

CVE.ORG link : CVE-2018-5280


JSON object : View

Products Affected

sonicwall

  • nsa_2650
  • sonicos
  • nsa_3600
  • nsa_6600
  • nsa_2600
  • nsa_250m
  • nsa_4600
  • nsa_5600
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')