CVE-2012-2962 – Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php?q' SQL Injection
https://notcve.org/view.php?id=CVE-2012-2962
SQL injection vulnerability in d4d/statusFilter.php in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.2 allows remote authenticated users to execute arbitrary SQL commands via the q parameter. Vulnerabilidad de inyección de secuencias de comandos en d4d/statusFilter.php en Plixer Scrutinizer (también conocido como Dell SonicWALL Scrutinizer) anterior a v9.5.2 permite a usuarios remotos autenticados ejecutar comandos SQL a través del parámetro q. Dell SonicWALL Scrutinizer version 9.0.1 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/20033 https://www.exploit-db.com/exploits/20204 http://secunia.com/advisories/50052 http://www.exploit-db.com/exploits/20033 http://www.kb.cert.org/vuls/id/404051 http://www.osvdb.org/84232 http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html http://www.securityfocus.com/bid/54625 http://www.sonicwall.com/shared/download/Dell_SonicWALL_Scrutinizer_Service_Bulletin_for_SQL_injection_vulnerability_CVE.pdf https://exchange.xforce • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •