4.3
CVSSv2

CVE-2012-3848

Published: 31/07/2012 Updated: 08/03/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) prior to 9.5.0 allow remote malicious users to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php, or (3) unspecified input to d4d/contextMenu.php.

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall scrutinizer

Exploits

source: wwwsecurityfocuscom/bid/54725/info Scrutinizer is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This can allow the a ...
Scrutinizer NetFlow and sFlow Analyzer versions 901 and below suffer from bypass, cross site scripting, and remote file upload vulnerabilities It also has undocumented MySQL admin users ...