Vulnerability CVE-2014-4977


Published: 2014-07-16

Description:
Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sonicwall -> Scrutinizer 
DELL -> Sonicwall scrutinizer 

 References:
http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html
http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Jul/44
http://www.securityfocus.com/bid/68495
https://exchange.xforce.ibmcloud.com/vulnerabilities/94439
https://gist.github.com/brandonprry/36b4b8df1cde279a9305
https://gist.github.com/brandonprry/76741d9a0d4f518fe297
https://www.exploit-db.com/exploits/39836/

Copyright 2024, cxsecurity.com

 

Back to Top