Vulnerabilities > Sonicwall > Global Management System

DATE CVE VULNERABILITY TITLE RISK
2019-04-26 CVE-2019-7476 Insecure Default Initialization of Resource vulnerability in Sonicwall Global Management System
A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key.
6.8
2018-08-03 CVE-2018-9866 Improper Input Validation vulnerability in Sonicwall Global Management System
A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code.
network
low complexity
sonicwall CWE-20
7.5
2018-05-22 CVE-2018-3639 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
2.1
2018-01-14 CVE-2018-5691 Cross-site Scripting vulnerability in Sonicwall Analyzer and Global Management System
SonicWall Global Management System (GMS) 8.1 has XSS via the `newName` and `Name` values of the `/sgms/TreeControl` module.
network
sonicwall CWE-79
3.5
2016-02-17 CVE-2016-2397 Command Injection vulnerability in Sonicwall products
The cliserver implementation in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote attackers to deserialize and execute arbitrary Java code via crafted XML data.
network
low complexity
sonicwall CWE-77
critical
10.0
2016-02-17 CVE-2016-2396 Command Injection vulnerability in Sonicwall products
The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.
network
low complexity
sonicwall CWE-77
critical
9.9
2014-11-25 CVE-2014-8420 Improper Input Validation vulnerability in Sonicwall Analyzer, Global Management System and UMA Em5000
The ViewPoint web application in Dell SonicWALL Global Management System (GMS) before 7.2 SP2, SonicWALL Analyzer before 7.2 SP2, and SonicWALL UMA before 7.2 SP2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
sonicwall CWE-20
critical
9.0
2014-07-24 CVE-2014-5024 Cross-Site Scripting vulnerability in Sonicwall Analyzer, Global Management System and UMA Em5000
Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.
network
sonicwall CWE-79
4.3
2014-02-14 CVE-2014-0332 Cross-Site Scripting vulnerability in Sonicwall Analyzer and Global Management System
Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork action.
network
sonicwall CWE-79
4.3
2013-12-09 CVE-2013-7025 Cross-Site Scripting vulnerability in Sonicwall products
Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) valfield_1 or (2) value_1 parameter to createNewThreshold.jsp.
network
sonicwall CWE-79
3.5