Lucene search

K

Scrutinizer Netflow & Sflow Analyzer Security Vulnerabilities

cve
cve

CVE-2012-1258

cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer before 9.0.1.19899 does not validate user permissions, which allow remote attackers to add user accounts with administrator privileges via the newuser, pwd, and selectedUserGroup parameters.

6.5CVSS

7.8AI Score

0.004EPSS

2020-01-09 08:15 PM
20
cve
cve

CVE-2012-1259

Multiple SQL injection vulnerabilities in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allow remote attackers to execute arbitrary SQL commands via the (1) addip parameter to cgi-bin/scrut_fa_exclusions.cgi, (2) getPermission...

9.8CVSS

10AI Score

0.037EPSS

2020-01-09 08:15 PM
25
cve
cve

CVE-2012-1260

Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allows remote attackers to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not ...

6.1CVSS

7AI Score

0.007EPSS

2020-01-09 08:15 PM
19
cve
cve

CVE-2012-1261

Cross-site scripting (XSS) vulnerability in cgi-bin/scrut_fa_exclusions.cgi in Plixer International Scrutinizer NetFlow and sFlow Analyzer 8.6.2.16204 and other versions before 9.0.1.19899 allows remote attackers to inject arbitrary web script or HTML via the standalone parameter.

6.1CVSS

6.9AI Score

0.007EPSS

2020-01-09 08:15 PM
25