CVE-2012-2962

high

Description

SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/77148

http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html

http://www.kb.cert.org/vuls/id/404051

http://secunia.com/advisories/50052

Details

Source: Mitre, NVD

Published: 2012-07-30

Updated: 2018-03-12

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High