CVE-2013-7025

Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) valfield_1 or (2) value_1 parameter to createNewThreshold.jsp.
References
Link Resource
http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html Third Party Advisory
http://osvdb.org/100610 Broken Link
http://seclists.org/fulldisclosure/2013/Dec/32 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/55923 Third Party Advisory
http://www.exploit-db.com/exploits/30054 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/64103 Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029433 Third Party Advisory VDB Entry
http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf Vendor Advisory
http://www.vulnerability-lab.com/get_content.php?id=1099 Exploit
https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 VDB Entry
http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html Third Party Advisory
http://osvdb.org/100610 Broken Link
http://seclists.org/fulldisclosure/2013/Dec/32 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/55923 Third Party Advisory
http://www.exploit-db.com/exploits/30054 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/64103 Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029433 Third Party Advisory VDB Entry
http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf Vendor Advisory
http://www.vulnerability-lab.com/get_content.php?id=1099 Exploit
https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:analyzer:7.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:analyzer:7.1:sp1:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.1:sp1:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:sonicwall:uma_e5000_firmware:7.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:uma_e5000_firmware:7.1:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:uma_e5000_firmware:7.1:sp1:*:*:*:*:*:*
cpe:2.3:h:sonicwall:uma_e5000:-:*:*:*:*:*:*:*

History

21 Nov 2024, 02:00

Type Values Removed Values Added
References () http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html - Third Party Advisory () http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html - Third Party Advisory
References () http://osvdb.org/100610 - Broken Link () http://osvdb.org/100610 - Broken Link
References () http://seclists.org/fulldisclosure/2013/Dec/32 - Exploit, Mailing List, Third Party Advisory () http://seclists.org/fulldisclosure/2013/Dec/32 - Exploit, Mailing List, Third Party Advisory
References () http://secunia.com/advisories/55923 - Third Party Advisory () http://secunia.com/advisories/55923 - Third Party Advisory
References () http://www.exploit-db.com/exploits/30054 - Exploit, Third Party Advisory, VDB Entry () http://www.exploit-db.com/exploits/30054 - Exploit, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/64103 - Exploit, Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/64103 - Exploit, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1029433 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1029433 - Third Party Advisory, VDB Entry
References () http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf - Vendor Advisory () http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf - Vendor Advisory
References () http://www.vulnerability-lab.com/get_content.php?id=1099 - Exploit () http://www.vulnerability-lab.com/get_content.php?id=1099 - Exploit
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 - VDB Entry () https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 - VDB Entry

Information

Published : 2013-12-09 16:36

Updated : 2024-11-21 02:00


NVD link : CVE-2013-7025

Mitre link : CVE-2013-7025

CVE.ORG link : CVE-2013-7025


JSON object : View

Products Affected

sonicwall

  • global_management_system
  • analyzer
  • uma_e5000_firmware
  • uma_e5000
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')