7.5
CVSSv2

CVE-2012-3951

Published: 31/07/2012 Updated: 12/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and previous versions has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote malicious users to execute arbitrary SQL commands via a TCP session.

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall scrutinizer

Exploits

## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking ...
Scrutinizer NetFlow and sFlow Analyzer versions 901 and below suffer from bypass, cross site scripting, and remote file upload vulnerabilities It also has undocumented MySQL admin users ...