Dell.SonicWALL.Scrutinizer.methodDetail.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection vulnerability in Dell SonicWALL Scrutinizer.
The vulnerability is due to insufficient validation of the host and service parameters when processing HTTP requests. It may allow remote attackers to execute arbitrary SQL statements via a crafted HTTP request which could lead to the disclosure of sensitive information.

affected-products-logoAffected Products

Dell SonicWALL Scrutinizer 11.01

Impact logoImpact

System Compromise: Remote attackers can add, view, delete or modify data in the database of the affected application

recomended-action-logoRecommended Actions

Currently we are unaware of any patch provided by a vendor.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)