Vulnerabilities > Sonicwall > UMA Em5000

DATE CVE VULNERABILITY TITLE RISK
2016-02-17 CVE-2016-2397 Command Injection vulnerability in Sonicwall products
The cliserver implementation in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote attackers to deserialize and execute arbitrary Java code via crafted XML data.
network
low complexity
sonicwall CWE-77
critical
10.0
2014-11-25 CVE-2014-8420 Improper Input Validation vulnerability in Sonicwall Analyzer, Global Management System and UMA Em5000
The ViewPoint web application in Dell SonicWALL Global Management System (GMS) before 7.2 SP2, SonicWALL Analyzer before 7.2 SP2, and SonicWALL UMA before 7.2 SP2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
sonicwall CWE-20
critical
9.0
2014-07-24 CVE-2014-5024 Cross-Site Scripting vulnerability in Sonicwall Analyzer, Global Management System and UMA Em5000
Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.
network
sonicwall CWE-79
4.3