CVE-2012-3951

The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:scrutinizer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-31 10:45

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3951

Mitre link : CVE-2012-3951

CVE.ORG link : CVE-2012-3951


JSON object : View

Products Affected

sonicwall

  • scrutinizer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')