Arbitrary Web Script Injection Vulnerability in Dell SonicWALL GMS, SonicWALL Analyzer, and SonicWALL UMA E5000

Arbitrary Web Script Injection Vulnerability in Dell SonicWALL GMS, SonicWALL Analyzer, and SonicWALL UMA E5000

CVE-2014-0332 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork action.

Learn more about our Web App Pen Testing.