7.5
CVSSv2

CVE-2012-1259

Published: 09/01/2020 Updated: 24/01/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions prior to 9.0.1.19899, allow remote malicious users to execute arbitrary SQL commands via the (1) addip parameter to cgi-bin/scrut_fa_exclusions.cgi, (2) getPermissionsAndPreferences parameter to cgi-bin/login.cgi, or (3) possibly certain parameters to d4d/alarms.php as demonstrated by the search_str parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

plixer scrutinizer netflow \\& sflow analyzer

Exploits

Trustwave SpiderLabs Security Advisory TWSL2012-008: Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer wwwtrustwavecom/spiderlabs/advisories/TWSL2012-008txt Published: 04/11/12 Version: 10 Vendor: Plixer International (wwwplixercom) Product: Scrutinizer NetFlow and sFlow Analyzer Version affected: 862 ( ...
Scrutinizer NetFlow and sFlow Analyzer version 862 suffers from authentication bypass, cross site scripting, and remote SQL injection vulnerabilities ...