An Authentication Bypass Vulnerability exists in DELL SonicWALL Analyzer 7.0, Global Management System (GMS) 4.1, 5.0, 5.1, 6.0, and 7.0; Universal Management Appliance (UMA) 5.1, 6.0, and 7.0 and ViewPoint 4.1, 5.0, 5.1, and 6.0 via the skipSessionCheck parameter to the UMA interface (/appliance/), which could let a remote malicious user obtain access to the root account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-11T16:42:01

Updated: 2024-08-06T14:57:05.116Z

Reserved: 2013-01-14T00:00:00

Link: CVE-2013-1359

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-11T17:15:11.593

Modified: 2020-02-14T18:13:49.477

Link: CVE-2013-1359

cve-icon Redhat

No data.