CVE Vulnerabilities

CVE-2013-1359

Improper Authentication

Published: Feb 11, 2020 | Modified: Feb 14, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Analyzer Sonicwall 7.0 (including) 7.0 (including)
Global_management_system Sonicwall 4.1 (including) 4.1 (including)
Global_management_system Sonicwall 5.0 (including) 5.0 (including)
Global_management_system Sonicwall 5.1 (including) 5.1 (including)
Global_management_system Sonicwall 6.0 (including) 6.0 (including)
Global_management_system Sonicwall 7.0 (including) 7.0 (including)
Universal_management_appliance Sonicwall 5.1 (including) 5.1 (including)
Universal_management_appliance Sonicwall 6.0 (including) 6.0 (including)
Universal_management_appliance Sonicwall 7.0 (including) 7.0 (including)
Viewpoint Sonicwall 4.1 (including) 4.1 (including)
Viewpoint Sonicwall 5.0 (including) 5.0 (including)
Viewpoint Sonicwall 6.0 (including) 6.0 (including)

Potential Mitigations

References