Global Management System SonicWall Global Management System

Do you want an email whenever new security vulnerabilities are reported in SonicWall Global Management System?

By the Year

In 2024 there have been 0 vulnerabilities in SonicWall Global Management System . Last year Global Management System had 15 security vulnerabilities published. Right now, Global Management System is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 15 8.33
2022 2 8.65
2021 1 9.80
2020 0 0.00
2019 2 8.95
2018 3 6.90

It may take a day or so for new Global Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SonicWall Global Management System Security Vulnerabilities

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages

CVE-2023-34131 5.3 - Medium - July 13, 2023

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics enables an unauthenticated attacker to access restricted web pages. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks

CVE-2023-34132 9.8 - Critical - July 13, 2023

Use of password hash instead of password for authentication vulnerability in SonicWall GMS and Analytics allows Pass-the-Hash attacks. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics

CVE-2023-34133 7.5 - High - July 13, 2023

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

SQL Injection

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics

CVE-2023-34134 6.5 - Medium - July 13, 2023

Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Vulnerability in SonicWall GMS and Analytics

CVE-2023-34136 9.8 - Critical - July 13, 2023

Vulnerability in SonicWall GMS and Analytics allows unauthenticated attacker to upload files to a restricted location not controlled by the attacker. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Unrestricted File Upload

SonicWall GMS and Analytics CAS Web Services application use static values for authentication without proper checks leading to authentication bypass vulnerability

CVE-2023-34137 9.8 - Critical - July 13, 2023

SonicWall GMS and Analytics CAS Web Services application use static values for authentication without proper checks leading to authentication bypass vulnerability. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

authentification

Path Traversal vulnerability in SonicWall GMS and Analytics

CVE-2023-34135 6.5 - Medium - July 13, 2023

Path Traversal vulnerability in SonicWall GMS and Analytics allows a remote authenticated attacker to read arbitrary files from the underlying file system via web service. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Directory traversal

SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data

CVE-2023-34130 9.8 - Critical - July 13, 2023

SonicWall GMS and Analytics use outdated Tiny Encryption Algorithm (TEA) with a hardcoded key to encrypt sensitive data. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Use of a Broken or Risky Cryptographic Algorithm

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics

CVE-2023-34129 8.8 - High - July 13, 2023

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Directory traversal

Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file

CVE-2023-34128 9.8 - Critical - July 13, 2023

Tomcat application credentials are hardcoded in SonicWall GMS and Analytics configuration file. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Insufficiently Protected Credentials

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS

CVE-2023-34127 8.8 - High - July 13, 2023

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Shell injection

Vulnerability in SonicWall GMS and Analytics

CVE-2023-34126 8.8 - High - July 13, 2023

Vulnerability in SonicWall GMS and Analytics allows an authenticated attacker to upload files on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Unrestricted File Upload

The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass

CVE-2023-34124 9.8 - Critical - July 13, 2023

The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

authentification

Path Traversal vulnerability in GMS and Analytics

CVE-2023-34125 6.5 - Medium - July 13, 2023

Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Directory traversal

Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics

CVE-2023-34123 7.5 - High - July 13, 2023

Use of Hard-coded Cryptographic Key vulnerability in SonicWall GMS, SonicWall Analytics. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.

Use of Hard-coded Credentials

SonicWall GMS is vulnerable to file path manipulation resulting

CVE-2021-20030 7.5 - High - October 13, 2022

SonicWall GMS is vulnerable to file path manipulation resulting that an unauthenticated attacker can gain access to web directory containing application's binaries and configuration files.

Directory traversal

Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability

CVE-2022-22280 9.8 - Critical - July 29, 2022

Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier versions.

SQL Injection

A command execution vulnerability in SonicWall GMS 9.3

CVE-2021-20020 9.8 - Critical - April 10, 2021

A command execution vulnerability in SonicWall GMS 9.3 allows a remote unauthenticated attacker to locally escalate privilege to root.

authentification

A vulnerability in GMS allow unauthenticated user to SQL injection in Webservice module

CVE-2019-7478 9.8 - Critical - December 31, 2019

A vulnerability in GMS allow unauthenticated user to SQL injection in Webservice module. This vulnerability affected GMS versions GMS 8.4, 8.5, 8.6, 8.7, 9.0 and 9.1.

SQL Injection

A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key

CVE-2019-7476 8.1 - High - April 26, 2019

A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key. This vulnerability affects GMS versions 9.1, 9.0, 8.7, 8.6, 8.4, 8.3 and earlier.

Insecure Default Initialization of Resource

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's

CVE-2018-9866 9.8 - Critical - August 03, 2018

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.

Improper Input Validation

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may

CVE-2018-3639 5.5 - Medium - May 22, 2018

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Side Channel Attack

SonicWall Global Management System (GMS) 8.1 has XSS

CVE-2018-5691 5.4 - Medium - January 14, 2018

SonicWall Global Management System (GMS) 8.1 has XSS via the `newName` and `Name` values of the `/sgms/TreeControl` module.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SonicWall Global Management System or by SonicWall? Click the Watch button to subscribe.

SonicWall
Vendor

subscribe