3.5
LOW
CVE-2013-7025
Dell SonicWALL Global Management System XSS Vulnerability
Description

Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) valfield_1 or (2) value_1 parameter to createNewThreshold.jsp.

INFO

Published Date :

Dec. 9, 2013, 4:36 p.m.

Last Modified :

March 12, 2018, 5:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2013-7025 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall global_management_system
2 Sonicwall analyzer
3 Sonicwall uma_e5000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-7025.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html Third Party Advisory
http://osvdb.org/100610 Broken Link
http://seclists.org/fulldisclosure/2013/Dec/32 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/55923 Third Party Advisory
http://www.exploit-db.com/exploits/30054 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/64103 Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029433 Third Party Advisory VDB Entry
http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf Vendor Advisory
http://www.vulnerability-lab.com/get_content.php?id=1099 Exploit
https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-7025 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-7025 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 12, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.exploit-db.com/exploits/30054 Exploit http://www.exploit-db.com/exploits/30054 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2013/Dec/32 Exploit http://seclists.org/fulldisclosure/2013/Dec/32 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/100610 No Types Assigned http://osvdb.org/100610 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1029433 No Types Assigned http://www.securitytracker.com/id/1029433 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/64103 Exploit http://www.securityfocus.com/bid/64103 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2013-12/0022.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/55923 No Types Assigned http://secunia.com/advisories/55923 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:dell:sonicwall_analyzer:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.1:sp1:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:sp1:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_universal_management_appliance_e5000_software:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_universal_management_appliance_e5000_software:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_universal_management_appliance_e5000_software:7.1:sp1:*:*:*:*:*:* *cpe:2.3:h:dell:sonicwall_universal_management_appliance_e5000:-:*:*:*:*:*:*:* OR *cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:analyzer:7.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:analyzer:7.1:sp1:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.1:sp1:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:uma_e5000_firmware:7.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:uma_e5000_firmware:7.1:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:uma_e5000_firmware:7.1:sp1:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:uma_e5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/89462 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/89462 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 11, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-7025 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-7025 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.00%

score

0.75656

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability