4.3
CVSSv2

CVE-2012-1260

Published: 09/01/2020 Updated: 22/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions prior to 9.0.1.19899, allows remote malicious users to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not be a vulnerability, since an administrator might already have the privileges to create arbitrary script.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

plixer scrutinizer netflow \\& sflow analyzer

Exploits

Trustwave SpiderLabs Security Advisory TWSL2012-008: Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer wwwtrustwavecom/spiderlabs/advisories/TWSL2012-008txt Published: 04/11/12 Version: 10 Vendor: Plixer International (wwwplixercom) Product: Scrutinizer NetFlow and sFlow Analyzer Version affected: 862 ( ...
Scrutinizer NetFlow and sFlow Analyzer version 862 suffers from authentication bypass, cross site scripting, and remote SQL injection vulnerabilities ...