4.3
MEDIUM
CVE-2014-5024
Dell SonicWALL GMS Cross-Site Scripting (XSS)
Description

Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.

INFO

Published Date :

July 24, 2014, 2:55 p.m.

Last Modified :

March 12, 2018, 5:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-5024 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall global_management_system
2 Sonicwall analyzer
3 Sonicwall uma_em5000
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-5024.

URL Resource
http://packetstormsecurity.com/files/127575/SonicWALL-GMS-7.2-Build-7221.1701-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jul/125 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/60287 Third Party Advisory
http://www.securityfocus.com/bid/68829 Exploit Third Party Advisory VDB Entry
https://support.software.dell.com/product-notification/128245 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-5024 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-5024 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 12, 2018

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2014/Jul/125 Exploit http://seclists.org/fulldisclosure/2014/Jul/125 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/127575/SonicWALL-GMS-7.2-Build-7221.1701-Cross-Site-Scripting.html Exploit http://packetstormsecurity.com/files/127575/SonicWALL-GMS-7.2-Build-7221.1701-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/60287 No Types Assigned http://secunia.com/advisories/60287 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68829 Exploit http://www.securityfocus.com/bid/68829 Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:dell:sonicwall_analyzer:*:*:*:*:*:*:*:* versions up to (including) 7.2 *cpe:2.3:a:dell:sonicwall_global_management_system:7.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.1:sp1:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:*:*:*:*:*:*:*:* versions up to (including) 7.2 *cpe:2.3:h:dell:sonicwall_umaem5000:-:*:*:*:*:*:*:* OR *cpe:2.3:a:sonicwall:analyzer:*:*:*:*:*:*:*:* versions up to (including) 7.2 *cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:* versions up to (including) 7.2 *cpe:2.3:h:sonicwall:uma_em5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/60287 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 25, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-5024 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-5024 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} -0.04%

score

0.76747

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability