Vulnerabilities > Sonicwall > Global Management System > 5.0

DATE CVE VULNERABILITY TITLE RISK
2023-07-13 CVE-2023-34125 Path Traversal vulnerability in Sonicwall Analytics and Global Management System
Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges.
network
low complexity
sonicwall CWE-22
6.5
2023-07-13 CVE-2023-34126 Unrestricted Upload of File with Dangerous Type vulnerability in Sonicwall Analytics and Global Management System
Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges.
network
low complexity
sonicwall CWE-434
8.8
2023-07-13 CVE-2023-34127 OS Command Injection vulnerability in Sonicwall Analytics and Global Management System
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges.
network
low complexity
sonicwall CWE-78
8.8
2023-07-13 CVE-2023-34128 Insufficiently Protected Credentials vulnerability in Sonicwall Analytics and Global Management System
Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file.
network
low complexity
sonicwall CWE-522
critical
9.8
2022-10-13 CVE-2021-20030 Path Traversal vulnerability in Sonicwall Global Management System
SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files.
network
low complexity
sonicwall CWE-22
7.5
2020-02-11 CVE-2013-1359 Improper Authentication vulnerability in Sonicwall products
An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.
network
low complexity
sonicwall CWE-287
critical
10.0
2020-02-11 CVE-2013-1360 Improper Authentication vulnerability in Sonicwall products
An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.
network
low complexity
sonicwall CWE-287
critical
10.0
2019-04-26 CVE-2019-7476 Insecure Default Initialization of Resource vulnerability in Sonicwall Global Management System
A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key.
6.8
2018-08-03 CVE-2018-9866 Improper Input Validation vulnerability in Sonicwall Global Management System
A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code.
network
low complexity
sonicwall CWE-20
7.5
2014-07-24 CVE-2014-5024 Cross-Site Scripting vulnerability in Sonicwall Analyzer, Global Management System and UMA Em5000
Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.
network
sonicwall CWE-79
4.3