A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2018-08-03T20:00:00

Updated: 2024-08-05T07:24:56.291Z

Reserved: 2018-04-09T00:00:00

Link: CVE-2018-9866

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-03T20:29:00.343

Modified: 2019-10-09T23:43:19.757

Link: CVE-2018-9866

cve-icon Redhat

No data.