SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.
Published 2012-07-30 22:55:03
Updated 2018-03-12 17:21:25
Source CERT/CC
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2012-2962

Probability of exploitation activity in the next 30 days: 97.47%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-2962

  • Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection
    Disclosure Date: 2012-07-22
    First seen: 2020-04-26
    exploit/windows/http/sonicwall_scrutinizer_sqli
    This module exploits a vulnerability found in Dell SonicWall Scrutinizer. While handling the 'q' parameter, the PHP application does not properly filter the user-supplied data, which can be manipulated to inject SQL commands, and then gain remote code execution. P

CVSS scores for CVE-2012-2962

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST

CWE ids for CVE-2012-2962

References for CVE-2012-2962

Products affected by CVE-2012-2962

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!