Filtered by vendor Sonicwall Subscriptions
Filtered by product Analyzer Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-2396 1 Sonicwall 4 Analyzer, Global Management System, Uma Em5000 and 1 more 2023-11-07 N/A
The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.
CVE-2015-3990 1 Sonicwall 4 Analyzer, Global Management System, Uma Em5000 and 1 more 2023-11-07 N/A
The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to configuration.
CVE-2013-1359 1 Sonicwall 4 Analyzer, Global Management System, Universal Management Appliance and 1 more 2020-02-14 9.8 Critical
An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.
CVE-2013-1360 1 Sonicwall 4 Analyzer, Global Management System, Universal Management Appliance and 1 more 2020-02-13 9.8 Critical
An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.
CVE-2018-5691 1 Sonicwall 2 Analyzer, Global Management System 2019-03-04 N/A
SonicWall Global Management System (GMS) 8.1 has XSS via the `newName` and `Name` values of the `/sgms/TreeControl` module.
CVE-2016-2397 1 Sonicwall 4 Analyzer, Global Management System, Uma Em5000 and 1 more 2018-03-12 N/A
The cliserver implementation in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote attackers to deserialize and execute arbitrary Java code via crafted XML data.
CVE-2014-8420 1 Sonicwall 3 Analyzer, Global Management System, Uma Em5000 2018-03-12 N/A
The ViewPoint web application in Dell SonicWALL Global Management System (GMS) before 7.2 SP2, SonicWALL Analyzer before 7.2 SP2, and SonicWALL UMA before 7.2 SP2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2014-5024 1 Sonicwall 3 Analyzer, Global Management System, Uma Em5000 2018-03-12 N/A
Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.
CVE-2014-0332 1 Sonicwall 3 Analyzer, Global Management System, Uma E5000 2018-03-12 N/A
Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork action.
CVE-2013-7025 1 Sonicwall 4 Analyzer, Global Management System, Uma E5000 and 1 more 2018-03-12 N/A
Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) valfield_1 or (2) value_1 parameter to createNewThreshold.jsp.