An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-11T15:44:43

Updated: 2020-02-11T15:44:43

Reserved: 2013-01-14T00:00:00


Link: CVE-2013-1360

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-11T16:15:12.227

Modified: 2020-02-13T14:12:06.497


Link: CVE-2013-1360

JSON object: View

cve-icon Redhat Information

No data.

CWE