CVE-2012-2962

SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:scrutinizer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-30 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2962

Mitre link : CVE-2012-2962

CVE.ORG link : CVE-2012-2962


JSON object : View

Products Affected

sonicwall

  • scrutinizer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')