Page 7 of 186 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 https://www.sonicwall.com/support/notices/230710150218060 • CWE-260: Password in Configuration File CWE-522: Insufficiently Protected Credentials •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. • http://packetstormsecurity.com/files/174571/Sonicwall-GMS-9.9.9320-Remote-Code-Execution.html https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 https://www.sonicwall.com/support/notices/230710150218060 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 https://www.sonicwall.com/support/notices/230710150218060 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 https://www.sonicwall.com/support/notices/230710150218060 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-27: Path Traversal: 'dir/../../filename' •

CVSS: 9.8EPSS: 7%CPEs: 4EXPL: 1

The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. This vulnerability allows remote attackers to bypass authentication on affected installations of SonicWALL GMS Virtual Appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HttpDigestAuthenticator class. The issue results from a predictable digest credential in the authentication mechanism. • http://packetstormsecurity.com/files/174571/Sonicwall-GMS-9.9.9320-Remote-Code-Execution.html https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 https://www.sonicwall.com/support/notices/230710150218060 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/sonicwall_shell_injection_cve_2023_34124.rb • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •