9.9
CRITICAL
CVE-2016-2396
SonicWALL GMS Command Injection Vulnerability
Description

The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.

INFO

Published Date :

Feb. 17, 2016, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2016-2396 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall global_management_system
2 Sonicwall analyzer
3 Sonicwall uma_em5000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2396.

URL Resource
http://www.securitytracker.com/id/1035015
http://www.zerodayinitiative.com/advisories/ZDI-16-164
https://support.software.dell.com/product-notification/185943

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2396 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2396 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Zero Day Initiative
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Zero Day Initiative http://www.securitytracker.com/id/1035015 [No types assigned]
    Added Reference Zero Day Initiative http://www.zerodayinitiative.com/advisories/ZDI-16-164 [No types assigned]
    Added Reference Zero Day Initiative https://support.software.dell.com/product-notification/185943 [No types assigned]
    Removed Reference MITRE http://www.zerodayinitiative.com/advisories/ZDI-16-164
    Removed Reference MITRE https://support.software.dell.com/product-notification/185943
    Removed Reference MITRE http://www.securitytracker.com/id/1035015
  • Reanalysis by [email protected]

    Mar. 12, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1035015 No Types Assigned http://www.securitytracker.com/id/1035015 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-16-164 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-16-164 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:dell:sonicwall_analyzer:7.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:8.1:*:*:*:*:*:*:* OR *cpe:2.3:a:sonicwall:analyzer:7.2:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:analyzer:8.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:analyzer:8.1:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:7.2:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:8.0:*:*:*:*:*:*:* *cpe:2.3:a:sonicwall:global_management_system:8.1:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:dell:sonicwall_umaem5000:-:*:*:*:*:*:*:* OR *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:7.2:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.0:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.1:*:*:*:*:*:*:* AND OR *cpe:2.3:o:sonicwall:uma_em5000_firmware:7.2:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:uma_em5000_firmware:8.0:*:*:*:*:*:*:* *cpe:2.3:o:sonicwall:uma_em5000_firmware:8.1:*:*:*:*:*:*:* OR cpe:2.3:h:sonicwall:uma_em5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035015
  • Modified Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:dell:sonicwall_global_management_system:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.2:*:*:*:*:*:*:* Configuration 2 AND OR cpe:2.3:h:dell:sonicwall_uma_em5000:-:*:*:*:*:*:*:* OR *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.1:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.0:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:7.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:dell:sonicwall_global_management_system:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.2:*:*:*:*:*:*:* Configuration 2 AND OR cpe:2.3:h:dell:sonicwall_umaem5000:-:*:*:*:*:*:*:* OR *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.1:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.0:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:7.2:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 02, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:dell:sonicwall_global_management_system:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:7.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_analyzer:8.0:*:*:*:*:*:*:* *cpe:2.3:a:dell:sonicwall_global_management_system:7.2:*:*:*:*:*:*:* Configuration 2 AND OR cpe:2.3:h:dell:sonicwall_uma_em5000:-:*:*:*:*:*:*:* OR *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.1:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:8.0:*:*:*:*:*:*:* *cpe:2.3:o:dell:sonicwall_uma_em5000_firmware:7.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://support.software.dell.com/product-notification/185943 No Types Assigned https://support.software.dell.com/product-notification/185943 Advisory
    Added CWE CWE-77
  • Initial Analysis by [email protected]

    Mar. 02, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2396 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.11 }} 0.89%

score

0.91255

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability