CVE-2018-9867

In SonicWall SonicOS, administrators without full permissions can download imported certificates. Occurs when administrators who are not in the SonicWall Administrators user group attempt to download imported certificates. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2-8v_rc363:*:*:*:*:vmware:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc366:*:*:*:*:hyper_v:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc367:*:*:*:*:azure:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc368:*:*:*:*:aws:*:*

History

16 Jun 2022, 16:18

Type Values Removed Values Added
First Time Sonicwall sonicosv
CPE cpe:2.3:o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc368:*:*:*:*:aws:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2-8v_rc363:*:*:*:*:vmware:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc366:*:*:*:*:hyper_v:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc367:*:*:*:*:azure:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:*

Information

Published : 2019-02-19 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-9867

Mitre link : CVE-2018-9867

CVE.ORG link : CVE-2018-9867


JSON object : View

Products Affected

sonicwall

  • sonicos
  • sonicosv
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-285

Improper Authorization