Vulnerabilities > Sonicwall > Scrutinizer

DATE CVE VULNERABILITY TITLE RISK
2014-07-16 CVE-2014-4977 SQL Injection vulnerability in Sonicwall Scrutinizer 11.0.1
Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.
network
low complexity
sonicwall CWE-89
6.5
2014-07-16 CVE-2014-4976 Permissions, Privileges, and Access Controls vulnerability in Sonicwall Scrutinizer 11.0.1
Dell SonicWall Scrutinizer 11.0.1 allows remote authenticated users to change user passwords via the user ID in the savePrefs parameter in a change password request to cgi-bin/admin.cgi.
network
low complexity
sonicwall CWE-264
5.5
2012-07-31 CVE-2012-3951 SQL Injection vulnerability in Sonicwall Scrutinizer 8.6.2/9.0.0/9.0.1
The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.
network
low complexity
sonicwall CWE-89
7.5
2012-07-31 CVE-2012-3848 Cross-Site Scripting vulnerability in Sonicwall Scrutinizer 8.6.2/9.0.0/9.0.1
Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php, or (3) unspecified input to d4d/contextMenu.php.
network
sonicwall CWE-79
4.3
2012-07-31 CVE-2012-2627 Unspecified vulnerability in Sonicwall Scrutinizer 8.6.2/9.0.0/9.0.1
d4d/uploader.php in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allows remote attackers to create or overwrite arbitrary files in %PROGRAMFILES%\Scrutinizer\snmp\mibs\ via a multipart/form-data POST request.
network
low complexity
sonicwall
critical
9.4
2012-07-31 CVE-2012-2626 Improper Authentication vulnerability in Sonicwall Scrutinizer 8.6.2/9.0.0/9.0.1
cgi-bin/admin.cgi in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 does not require token authentication, which allows remote attackers to add administrative accounts via a userprefs action.
network
low complexity
sonicwall CWE-287
5.0
2012-07-30 CVE-2012-2962 SQL Injection vulnerability in Sonicwall Scrutinizer
SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.
network
low complexity
sonicwall CWE-89
6.5