Lucene search

K
cve[email protected]CVE-2014-4977
HistoryJul 16, 2014 - 2:19 p.m.

CVE-2014-4977

2014-07-1614:19:04
CWE-89
web.nvd.nist.gov
17
cve
sql injection
dell sonicwall
scrutinizer 11.0.1
remote authenticated users
nvd

8.2 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.959 High

EPSS

Percentile

99.5%

Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.

Affected configurations

NVD
Node
sonicwallscrutinizerMatch11.0.1

8.2 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.959 High

EPSS

Percentile

99.5%