Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-16T14:00:00

Updated: 2024-08-06T11:34:36.637Z

Reserved: 2014-07-16T00:00:00

Link: CVE-2014-4977

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-07-16T14:19:04.370

Modified: 2018-03-12T17:23:58.633

Link: CVE-2014-4977

cve-icon Redhat

No data.