6.5
MEDIUM
CVE-2014-4977
Dell SonicWall Scrutinizer SQL Injection Memory Corruption
Description

Multiple SQL injection vulnerabilities in Dell SonicWall Scrutinizer 11.0.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) selectedUserGroup parameter in a create new user request to cgi-bin/admin.cgi or the (2) user_id parameter in the changeUnit function, (3) methodDetail parameter in the methodDetail function, or (4) xcNetworkDetail parameter in the xcNetworkDetail function in d4d/exporters.php.

INFO

Published Date :

July 16, 2014, 2:19 p.m.

Last Modified :

March 12, 2018, 5:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2014-4977 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sonicwall scrutinizer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-4977.

URL Resource
http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jul/44 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/68495 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 Third Party Advisory VDB Entry
https://gist.github.com/brandonprry/36b4b8df1cde279a9305 Third Party Advisory
https://gist.github.com/brandonprry/76741d9a0d4f518fe297 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/39836/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4977 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4977 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 12, 2018

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2014/Jul/44 No Types Assigned http://seclists.org/fulldisclosure/2014/Jul/44 Mailing List, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type https://gist.github.com/brandonprry/36b4b8df1cde279a9305 No Types Assigned https://gist.github.com/brandonprry/36b4b8df1cde279a9305 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39836/ No Types Assigned https://www.exploit-db.com/exploits/39836/ Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type https://gist.github.com/brandonprry/76741d9a0d4f518fe297 Exploit https://gist.github.com/brandonprry/76741d9a0d4f518fe297 Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68495 No Types Assigned http://www.securityfocus.com/bid/68495 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:dell:sonicwall_scrutinizer:11.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:sonicwall:scrutinizer:11.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/94439 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/94439 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/39836/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 16, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-4977 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.47 }} 1.05%

score

0.99621

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability