9.8
CRITICAL
CVE-2013-1359
DELL SonicWALL Analyzer Authentication Bypass Vulnerability
Description

An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.

INFO

Published Date :

Feb. 11, 2020, 5:15 p.m.

Last Modified :

Feb. 14, 2020, 6:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2013-1359 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall global_management_system
2 Sonicwall analyzer
3 Sonicwall universal_management_appliance
4 Sonicwall viewpoint
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-1359.

URL Resource
http://www.exploit-db.com/exploits/24204 Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/24322 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/57445 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1028007 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/81367 Third Party Advisory VDB Entry
https://fortiguard.com/encyclopedia/ips/35264/multiple-sonicwall-products-authentication-bypass-vulns Third Party Advisory
https://packetstormsecurity.com/files/author/7547/ Exploit Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2013/Jan/125 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-1359 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-1359 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.exploit-db.com/exploits/24204 No Types Assigned http://www.exploit-db.com/exploits/24204 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.exploit-db.com/exploits/24322 No Types Assigned http://www.exploit-db.com/exploits/24322 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/57445 No Types Assigned http://www.securityfocus.com/bid/57445 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1028007 No Types Assigned http://www.securitytracker.com/id/1028007 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/81367 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/81367 Third Party Advisory, VDB Entry
    Changed Reference Type https://fortiguard.com/encyclopedia/ips/35264/multiple-sonicwall-products-authentication-bypass-vulns No Types Assigned https://fortiguard.com/encyclopedia/ips/35264/multiple-sonicwall-products-authentication-bypass-vulns Third Party Advisory
    Changed Reference Type https://packetstormsecurity.com/files/author/7547/ No Types Assigned https://packetstormsecurity.com/files/author/7547/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://seclists.org/fulldisclosure/2013/Jan/125 No Types Assigned https://seclists.org/fulldisclosure/2013/Jan/125 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:universal_management_appliance:6.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:universal_management_appliance:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:viewpoint:4.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:viewpoint:5.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:viewpoint:6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-1359 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.13 }} -0.03%

score

0.99833

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability