Lucene search

K
cve[email protected]CVE-2012-3951
HistoryJul 31, 2012 - 10:45 a.m.

CVE-2012-3951

2012-07-3110:45:00
CWE-89
web.nvd.nist.gov
33
cve-2012-3951
mysql
plixer scrutinizer
dell sonicwall scrutinizer
default password
remote attackers
arbitrary sql commands
nvd

8.2 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.795 High

EPSS

Percentile

98.3%

The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.

8.2 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.795 High

EPSS

Percentile

98.3%