Vulnerability Name:

CVE-2012-3951 (CCN-77277)

Assigned:2012-07-27
Published:2012-07-27
Updated:2018-03-12
Summary:The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-3951

Source: CCN
Type: SA50074
Scrutinizer NetFlow and sFlow Analyzer Database User Accounts Default Password Weakness

Source: CCN
Type: OSVDB ID: 84317
Scrutinizer NetFlow and sFlow Analyzer Default Hardcoded Admin Credentials

Source: CCN
Type: Plixer Web site
Scrutinizer NetFlow and sFlow Analyzer

Source: MISC
Type: Third Party Advisory
http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html

Source: CCN
Type: BID-54731
Scrutinizer Default Password Security Bypass Vulnerability

Source: XF
Type: UNKNOWN
netflow-sflow-default-password(77277)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [08-08-2012]

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [05-30-2018]
Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential

Source: CCN
Type: TWSL2012-014
Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer

Source: MISC
Type: Exploit, Third Party Advisory
https://www.trustwave.com/spiderlabs/advisories/TWSL2012-014.txt

Vulnerable Configuration:Configuration 1:
  • cpe:/a:sonicwall:scrutinizer:*:*:*:*:*:*:*:* (Version <= 9.0.1.19899)

  • * Denotes that component is vulnerable
    BACK
    sonicwall scrutinizer *