CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-03 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-9866

Mitre link : CVE-2018-9866

CVE.ORG link : CVE-2018-9866


JSON object : View

Products Affected

sonicwall

  • global_management_system
CWE
CWE-20

Improper Input Validation

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')