CVE-2013-1360 Detail

Current Description

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.

Source:  MITRE
View Analysis Description

Analysis Description

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-287 Improper Authentication NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

Change History

1 change record found – show changes

Initial Analysis2/13/2020 9:12:06 AM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 787 characters. View Entire Change Record

OR
     *cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:sonicwal
Added CVSS V2
NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-287
Changed Reference Type
http://archives.neohapsis.com/archives/bugtraq/2013-01/0075.html No Types Assigned
http://archives.neohapsis.com/archives/bugtraq/2013-01/0075.html Broken Link
Changed Reference Type
http://www.exploit-db.com/exploits/24203 No Types Assigned
http://www.exploit-db.com/exploits/24203 Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/57446 No Types Assigned
http://www.securityfocus.com/bid/57446 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1028007 No Types Assigned
http://www.securitytracker.com/id/1028007 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/81366 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/81366 Third Party Advisory, VDB Entry
Changed Reference Type
https://packetstormsecurity.com/files/cve/CVE-2013-1360 No Types Assigned
https://packetstormsecurity.com/files/cve/CVE-2013-1360 Third Party Advisory, VDB Entry

Quick Info

CVE Dictionary Entry:
CVE-2013-1360
NVD Published Date:
02/11/2020
NVD Last Modified:
02/13/2020