Rapid7 Vulnerability & Exploit Database

Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection

Back to Search

Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection

Disclosed
07/22/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Dell SonicWall Scrutinizer. While handling the 'q' parameter, the PHP application does not properly filter the user-supplied data, which can be manipulated to inject SQL commands, and then gain remote code execution. Please note that authentication is NOT needed to exploit this vulnerability.

Author(s)

  • muts
  • Devon Kearns
  • sinn3r <sinn3r@metasploit.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/sonicwall_scrutinizer_sqli
msf exploit(sonicwall_scrutinizer_sqli) > show targets
    ...targets...
msf exploit(sonicwall_scrutinizer_sqli) > set TARGET < target-id >
msf exploit(sonicwall_scrutinizer_sqli) > show options
    ...show and set options...
msf exploit(sonicwall_scrutinizer_sqli) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;