CVE-2014-4977

Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.
References
Link Resource
http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jul/44 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/68495 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 Third Party Advisory VDB Entry
https://gist.github.com/brandonprry/36b4b8df1cde279a9305 Third Party Advisory
https://gist.github.com/brandonprry/76741d9a0d4f518fe297 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/39836/ Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jul/44 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/68495 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 Third Party Advisory VDB Entry
https://gist.github.com/brandonprry/36b4b8df1cde279a9305 Third Party Advisory
https://gist.github.com/brandonprry/76741d9a0d4f518fe297 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/39836/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:scrutinizer:11.0.1:*:*:*:*:*:*:*

History

21 Nov 2024, 02:11

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html - Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html - Third Party Advisory, VDB Entry
References () http://seclists.org/fulldisclosure/2014/Jul/44 - Mailing List, Third Party Advisory () http://seclists.org/fulldisclosure/2014/Jul/44 - Mailing List, Third Party Advisory
References () http://www.securityfocus.com/bid/68495 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/68495 - Third Party Advisory, VDB Entry
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 - Third Party Advisory, VDB Entry () https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 - Third Party Advisory, VDB Entry
References () https://gist.github.com/brandonprry/36b4b8df1cde279a9305 - Third Party Advisory () https://gist.github.com/brandonprry/36b4b8df1cde279a9305 - Third Party Advisory
References () https://gist.github.com/brandonprry/76741d9a0d4f518fe297 - Exploit, Third Party Advisory () https://gist.github.com/brandonprry/76741d9a0d4f518fe297 - Exploit, Third Party Advisory
References () https://www.exploit-db.com/exploits/39836/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/39836/ - Third Party Advisory, VDB Entry

Information

Published : 2014-07-16 14:19

Updated : 2024-11-21 02:11


NVD link : CVE-2014-4977

Mitre link : CVE-2014-4977

CVE.ORG link : CVE-2014-4977


JSON object : View

Products Affected

sonicwall

  • scrutinizer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')