CVE

CVE-2018-9866

CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance’s, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.

Source: CVE-2018-9866

Exit mobile version