Vulnerabilities > Sonicwall > Scrutinizer > 9.5.0

DATE CVE VULNERABILITY TITLE RISK
2012-07-30 CVE-2012-2962 SQL Injection vulnerability in Sonicwall Scrutinizer
SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.
network
low complexity
sonicwall CWE-89
6.5