9.8
CRITICAL
CVE-2013-1360
DELL SonicWALL GMS Authentication Bypass
Description

An Authentication Bypass vulnerability exists in DELL SonicWALL Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0, Analyzer 7.0, Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, and 6.0 via a crafted request to the SGMS interface, which could let a remote malicious user obtain administrative access.

INFO

Published Date :

Feb. 11, 2020, 4:15 p.m.

Last Modified :

Feb. 13, 2020, 2:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2013-1360 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall global_management_system
2 Sonicwall analyzer
3 Sonicwall universal_management_appliance
4 Sonicwall viewpoint
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-1360.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2013-01/0075.html Broken Link
http://www.exploit-db.com/exploits/24203 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/57446 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1028007 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/81366 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-1360 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-1360 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-1360 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2013-01/0075.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2013-01/0075.html Broken Link
    Changed Reference Type http://www.exploit-db.com/exploits/24203 No Types Assigned http://www.exploit-db.com/exploits/24203 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/57446 No Types Assigned http://www.securityfocus.com/bid/57446 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1028007 No Types Assigned http://www.securitytracker.com/id/1028007 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/81366 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/81366 Third Party Advisory, VDB Entry
    Changed Reference Type https://packetstormsecurity.com/files/cve/CVE-2013-1360 No Types Assigned https://packetstormsecurity.com/files/cve/CVE-2013-1360 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:4.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:5.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:5.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:6.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:universal_management_appliance:5.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:universal_management_appliance:6.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:universal_management_appliance:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:viewpoint:4.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:viewpoint:5.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:viewpoint:6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-1360 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

21.22 }} -0.58%

score

0.96426

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability