CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.
Configurations

Configuration 1

cpe:2.3:a:sonicwall:global_management_system:*:*:*:*:*:*:*:*

Information

Published : 2018-08-03 08:29

Updated : 2019-10-09 11:43


NVD link : CVE-2018-9866

Mitre link : CVE-2018-9866

Products Affected
No products.
CWE