CVE-2014-4977

Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:scrutinizer:11.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-16 14:19

Updated : 2024-02-28 12:20


NVD link : CVE-2014-4977

Mitre link : CVE-2014-4977

CVE.ORG link : CVE-2014-4977


JSON object : View

Products Affected

sonicwall

  • scrutinizer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')