Lucene search

K

Scrutinizer Security Vulnerabilities

cve
cve

CVE-2023-41263

An issue was discovered in Plixer Scrutinizer before 19.3.1. It exposes debug logs to unauthenticated users at the /debug/ URL path. With knowledge of valid IP addresses and source types, an unauthenticated attacker can download debug logs containing application-related...

3.7CVSS

7.4AI Score

0.001EPSS

2023-10-12 11:15 PM
29
cve
cve

CVE-2023-41261

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV does not require authentication and allows an unauthenticated user to export a report and access the...

5.3CVSS

7.5AI Score

0.001EPSS

2023-10-12 11:15 PM
32
cve
cve

CVE-2023-41262

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV is vulnerable to SQL injection through the sorting parameter, allowing an unauthenticated user to execute arbitrary SQL statements in the context of the...

9.8CVSS

8.9AI Score

0.002EPSS

2023-10-12 11:15 PM
30
cve
cve

CVE-2021-28993

Plixer Scrutinizer 19.0.2 is affected by: SQL Injection. The impact is: obtain sensitive information...

7.5CVSS

7.6AI Score

0.001EPSS

2021-06-30 01:15 PM
21
cve
cve

CVE-2014-4976

Dell SonicWall Scrutinizer 11.0.1 allows remote authenticated users to change user passwords via the user ID in the savePrefs parameter in a change password request to...

7.2AI Score

0.007EPSS

2014-07-16 02:19 PM
24
cve
cve

CVE-2014-4977

Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3)...

8.3AI Score

0.957EPSS

2014-07-16 02:19 PM
17
cve
cve

CVE-2012-3848

Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php,.....

5.8AI Score

0.001EPSS

2012-07-31 10:45 AM
22
cve
cve

CVE-2012-3951

The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP...

8.2AI Score

0.795EPSS

2012-07-31 10:45 AM
33
cve
cve

CVE-2012-2627

d4d/uploader.php in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allows remote attackers to create or overwrite arbitrary files in %PROGRAMFILES%\Scrutinizer\snmp\mibs\ via a multipart/form-data POST...

6.9AI Score

0.004EPSS

2012-07-31 10:45 AM
20
cve
cve

CVE-2012-2626

cgi-bin/admin.cgi in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 does not require token authentication, which allows remote attackers to add administrative accounts via a userprefs...

6.7AI Score

0.821EPSS

2012-07-31 10:45 AM
101
cve
cve

CVE-2012-2962

SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q...

7.8AI Score

0.975EPSS

2012-07-30 10:55 PM
97