CVE-2016-2396

The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sonicwall:analyzer:7.2:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:analyzer:8.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:analyzer:8.1:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:7.2:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:8.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:global_management_system:8.1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:sonicwall:uma_em5000_firmware:7.2:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:uma_em5000_firmware:8.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:uma_em5000_firmware:8.1:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:uma_em5000:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:31

Type Values Removed Values Added
References (CONFIRM) https://support.software.dell.com/product-notification/185943 - Vendor Advisory () https://support.software.dell.com/product-notification/185943 -
References (SECTRACK) http://www.securitytracker.com/id/1035015 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1035015 -
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-16-164 - Third Party Advisory () http://www.zerodayinitiative.com/advisories/ZDI-16-164 -

Information

Published : 2016-02-17 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-2396

Mitre link : CVE-2016-2396

CVE.ORG link : CVE-2016-2396


JSON object : View

Products Affected

sonicwall

  • analyzer
  • uma_em5000_firmware
  • uma_em5000
  • global_management_system
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')