Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.
Published 2014-07-16 14:19:04
Updated 2018-03-12 17:23:59
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2014-4977

Probability of exploitation activity in the next 30 days: 96.00%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-4977

  • Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection
    Disclosure Date: 2014-07-24
    First seen: 2020-04-26
    exploit/multi/http/sonicwall_scrutinizer_methoddetail_sqli
    This module exploits a vulnerability found in Dell SonicWALL Scrutinizer. The methodDetail parameter in exporters.php allows an attacker to write arbitrary files to the file system with an SQL Injection attack, and gain remote code execution under the context of SYSTEM

CVSS scores for CVE-2014-4977

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST

CWE ids for CVE-2014-4977

References for CVE-2014-4977

Products affected by CVE-2014-4977

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!