4.3
MEDIUM
CVE-2014-0332
Dell SonicWALL GMS, Analyzer, UMA E5000 SSL Injection XSS
Description

Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork action.

INFO

Published Date :

Feb. 14, 2014, 4:55 p.m.

Last Modified :

March 12, 2018, 5:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-0332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall global_management_system
2 Sonicwall analyzer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0332.

URL Resource
http://osvdb.org/103216 Broken Link
http://www.kb.cert.org/vuls/id/727318 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/65498 Third Party Advisory VDB Entry
http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_XSS_Resolved_in_7.1_SP2_and_7.2.pdf Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/91062 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 12, 2018

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/103216 No Types Assigned http://osvdb.org/103216 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/65498 No Types Assigned http://www.securityfocus.com/bid/65498 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/91062 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/91062 VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:*:sp1:*:*:*:*:*:* versions up to (including) 7.1 OR *cpe:2.3:h:dell:sonicwall_universal_management_appliance_e5000:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.1:sp1:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:uma_e5000:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:dell:sonicwall_analyzer:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:*:sp1:*:*:*:*:*:* versions up to (including) 7.1 OR *cpe:2.3:a:sonicwall:analyzer:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:analyzer:7.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:analyzer:7.1:sp1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:*:sp1:*:*:*:*:*:* versions up to (including) 7.1 OR *cpe:2.3:a:sonicwall:global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.1:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/91062 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/91062 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/65498 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 26, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:sp1:*:*:*:*:*:* (and previous) *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:dell:sonicwall_analyzer:7.1:sp1:*:*:*:*:*:* (and previous) *cpe:2.3:a:dell:sonicwall_analyzer:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:dell:sonicwall_universal_management_appliance_e5000:7.1:sp1:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_universal_management_appliance_e5000:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_universal_management_appliance_e5000:7.0:sp1:*:*:*:*:*:* (and previous) Configuration 1 AND OR *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:sp1:*:*:*:*:*:* (and previous) *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:* OR *cpe:2.3:h:dell:sonicwall_universal_management_appliance_e5000:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:dell:sonicwall_analyzer:7.1:sp1:*:*:*:*:*:* (and previous) *cpe:2.3:a:dell:sonicwall_analyzer:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:sp1:*:*:*:*:*:* (and previous) *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.kb.cert.org/vuls/id/727318 US Govt Resource http://www.kb.cert.org/vuls/id/727318 Advisory, US Govt Resource
    Changed Reference Type http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_XSS_Resolved_in_7.1_SP2_and_7.2.pdf No Types Assigned http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_XSS_Resolved_in_7.1_SP2_and_7.2.pdf Advisory
  • CVE Modified by [email protected]

    May. 19, 2015

    Action Type Old Value New Value
    Added Reference http://osvdb.org/103216
  • Initial Analysis by [email protected]

    Feb. 18, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0332 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0332 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.10%

score

0.73415

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability