DELL SonicWALL -/7.0/7.1/7.2 node_ID cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in DELL SonicWALL -/7.0/7.1/7.2 (Firewall Software). Affected is an unknown function. The manipulation of the argument node_ID with the input value aaaaaaa'</script><body onload=alert(document.cookie)> leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.

The weakness was disclosed 07/22/2014 by William Costa as 128245 as confirmed product notification (Website). The advisory is available at support.software.dell.com. The public release has been coordinated in cooperation with the vendor. This vulnerability is traded as CVE-2014-5024 since 07/22/2014. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a exploit are known. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

An exploit has been developed by William Costa in URL/Javascript and been published immediately after the advisory. The exploit is shared for download at packetstormsecurity.com. It is declared as highly functional.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (94812).

Affected

  • DELL SonicWALL Analyzer up to 7.2
  • DELL SonicWALL GMS up to 7.2
  • DELL SonicWALL UMA E5000 up to 7.2

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional
Author: William Costa
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

07/22/2014 🔍
07/22/2014 +0 days 🔍
07/22/2014 +0 days 🔍
07/22/2014 +0 days 🔍
07/24/2014 +2 days 🔍
07/26/2014 +2 days 🔍
02/09/2022 +2755 days 🔍

Sourcesinfo

Vendor: dell.com

Advisory: 128245
Researcher: William Costa
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-5024 (🔍)
X-Force: 94812 - DELL SonicWALL GMS,Analyzer and UMA cross-site scripting, Medium Risk
SecurityFocus: 68829 - Multiple Dell SonicWALL Products 'node_id' parameter Cross Site Scripting Vulnerability
Secunia: 60287

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 07/26/2014 09:31
Updated: 02/09/2022 23:19
Changes: 07/26/2014 09:31 (62), 07/25/2016 11:41 (1), 02/09/2022 23:05 (2), 02/09/2022 23:19 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!