Vulnerability CVE-2012-2962


Published: 2012-07-30   Modified: 2012-07-31

Description:
SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection
muts
22.07.2012
Med.
Dell SonicWALL Scrutinizer 9 SQL Injection
sinn3r
03.08.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sonicwall -> Scrutinizer 
DELL -> Sonicwall scrutinizer 
DELL -> Sonicwall scrutinizer with flow analytics module 

 References:
http://www.exploit-db.com/exploits/20033
http://www.kb.cert.org/vuls/id/404051
http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html
http://www.securityfocus.com/bid/54625
http://www.sonicwall.com/shared/download/Dell_SonicWALL_Scrutinizer_Service_Bulletin_for_SQL_injection_vulnerability_CVE.pdf
https://exchange.xforce.ibmcloud.com/vulnerabilities/77148

Copyright 2024, cxsecurity.com

 

Back to Top