Default Password Vulnerability in Plixer Scrutinizer

Default Password Vulnerability in Plixer Scrutinizer

CVE-2012-3951 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The MySQL component in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) 9.0.1.19899 and earlier has a default password of admin for the (1) scrutinizer and (2) scrutremote accounts, which allows remote attackers to execute arbitrary SQL commands via a TCP session.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.