The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.
Published 2012-07-31 10:45:43
Updated 2018-03-12 17:21:35
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2012-3951

Probability of exploitation activity in the next 30 days: 77.01%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-3951

  • Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential
    Disclosure Date: 2012-07-27
    First seen: 2020-04-26
    exploit/windows/mysql/scrutinizer_upload_exec
    This exploits an insecure config found in Scrutinizer NetFlow & sFlow Analyzer. By default, the software installs a default password in MySQL, and binds the service to "0.0.0.0". This allows any remote user to login to MySQL, and then gain arbitrary remote code exec

CVSS scores for CVE-2012-3951

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2012-3951

References for CVE-2012-3951

Products affected by CVE-2012-3951

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!