RSS   Vulnerabilities for 'Sonicwall scrutinizer'   RSS

2014-07-16
 
CVE-2014-4977

CWE-89
 

 
Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.

 
 
CVE-2014-4976

CWE-264
 

 
Dell SonicWall Scrutinizer 11.0.1 allows remote authenticated users to change user passwords via the user ID in the savePrefs parameter in a change password request to cgi-bin/admin.cgi.

 
2012-07-31
 
CVE-2012-3951

CWE-89
 

 
The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.

 
 
CVE-2012-3848

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php, or (3) unspecified input to d4d/contextMenu.php.

 
 
CVE-2012-2627

 

 
d4d/uploader.php in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allows remote attackers to create or overwrite arbitrary files in %PROGRAMFILES%\Scrutinizer\snmp\mibs\ via a multipart/form-data POST request.

 
 
CVE-2012-2626

CWE-287
 

 
cgi-bin/admin.cgi in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 does not require token authentication, which allows remote attackers to add administrative accounts via a userprefs action.

 
2012-07-30
 
CVE-2012-2962

CWE-89
 

 
SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.

 

 >>> Vendor: DELL 195 Products
Openmanage
Truemobile 1300 wlan mini-pci card util trayapplet
Truemobile 2300 wireless broadband router
3000cn
3010cn
3100cn
3110cn
5100cn
5110cn
Openmanage cd
Remote access card
Dellsystemlite.scanner activex control
Kace k2000 systems deployment appliance
Powervault ml6000 firmware
Powervault ml6000
Powervault ml6010
Powervault ml6020
Powervault ml6030
Wyse device manager
Sonicwall scrutinizer
Sonicwall scrutinizer with flow analytics module
Crowbar
Sonicwall viewpoint
Openmanage server administrator
Powerconnect 6248p
Idrac6 bmc
Idrac6 firmware
Latitude d
Latitude e
Latitude xt2
Latitude z600
Precision m
Latitude d530
Latitude d531
Latitude d630
Latitude d631
Latitude d830
Latitude e4200
Latitude e4300
Latitude e5400
Latitude e5500
Latitude e6400
Latitude e6400 atg
Latitude e6400 atg xfr
Latitude e6500
Precision m2300
Precision m2400
Precision m4300
Precision m4400
Precision m6300
Precision m6400
Precision m6500
Idrac6 monolithic
Idrac7
Idrac7 firmware
Quest one password manager
Sonicwall analyzer
Sonicwall global management system
Sonicwall universal management appliance e5000 software
Sonicwall universal management appliance e5000
Powerconnect 3348
Powerconnect 3524p
Powerconnect 5324
Kace k1000 systems management appliance software
Kace k1000 systems management virtual appliance
Kace k1000 systems management appliance
Kace k1100s systems management appliance
Kace k1200s systems management appliance
Sonicwall network security appliance 2400
Sonicwall email security
Sonicwall umaem5000
Equallogic ps4000 firmware
Idrac6 modular
Asset manager
Sonicwall sonicos
Sonicwall secure remote access firmware
Sonicwall umaem5000 firmware
Netvault backup
BIOS
Sonicwall netextender firmware
Sonicwall totalsecure tz 100 firmware
Pre-boot authentication driver
Sonicwall uma em5000 firmware
Secureworks
Km714 firmware
Km632 firmware
Idrac8 firmware
Sonicwall secure remote access server
Integrated remote access controller firmware
Storage manager 2016
Emc supportassist enterprise
Emc vmax embedded management
Emc isilon
Emc isilon onefs
Emc networker
Emc avamar
Emc integrated data protection appliance
Emc vipr srm
Emc vmax enas
Emc vnx1 operating environment
See all Products for Vendor DELL


Copyright 2024, cxsecurity.com

 

Back to Top