3 results (0.003 seconds)

CVSS: 10.0EPSS: 5%CPEs: 1EXPL: 1

The SonicWall Secure Remote Access server (version 8.1.0.2-14sv) is vulnerable to two Remote Command Injection vulnerabilities in its web administrative interface. These vulnerabilities occur in the diagnostics CGI (/cgi-bin/diagnostics) component responsible for emailing out information about the state of the system. The application doesn't properly escape the information passed in the 'tsrDeleteRestartedFile' or 'currentTSREmailTo' variables before making a call to system(), allowing for remote command injection. Exploitation of this vulnerability yields shell access to the remote machine under the nobody user account. El servidor SonicWall Secure Remote Access (versión 8.1.0.2-14sv) es vulnerable a dos vulnerabilidades de Inyección Remota de Comandos en su interfaz administrativa web. • https://www.exploit-db.com/exploits/42342 http://documents.software.dell.com/sonicwall-sma-100-series/8.1.0.7/release-notes/resolved-issues?ParentProduct=868 http://www.securityfocus.com/bid/96375 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2016-0003 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 5%CPEs: 1EXPL: 1

The SonicWall Secure Remote Access server (version 8.1.0.2-14sv) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. This vulnerability occurs in the 'extensionsettings' CGI (/cgi-bin/extensionsettings) component responsible for handling some of the server's internal configurations. The CGI application doesn't properly escape the information it's passed when processing a particular multi-part form request involving scripts. The filename of the 'scriptname' variable is read in unsanitized before a call to system() is performed - allowing for remote command injection. Exploitation of this vulnerability yields shell access to the remote machine under the nobody user account. • https://www.exploit-db.com/exploits/41415 http://documents.software.dell.com/sonicwall-sma-100-series/8.1.0.7/release-notes/resolved-issues?ParentProduct=868 http://pastebin.com/eJbeXgBr http://www.securityfocus.com/bid/96375 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2016-0004 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 5%CPEs: 1EXPL: 1

The SonicWall Secure Remote Access server (version 8.1.0.2-14sv) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. This vulnerability occurs in the 'viewcert' CGI (/cgi-bin/viewcert) component responsible for processing SSL certificate information. The CGI application doesn't properly escape the information it's passed in the 'CERT' variable before a call to system() is performed - allowing for remote command injection. Exploitation of this vulnerability yields shell access to the remote machine under the nobody user account. El servidor SonicWall Secure Remote Access (version 8.1.0.2-14sv) es vulnerable a una vulnerabilidad de Inyección Remota de Comandos en su interfaz administrativa web. • https://www.exploit-db.com/exploits/41416 http://documents.software.dell.com/sonicwall-sma-100-series/8.1.0.7/release-notes/resolved-issues?ParentProduct=868 http://pastebin.com/g1e2qU6N http://www.securityfocus.com/bid/96375 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2016-0005 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •