Lucene search

K

Plixer Security Vulnerabilities

cve
cve

CVE-2012-1258

cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer before 9.0.1.19899 does not validate user permissions, which allow remote attackers to add user accounts with administrator privileges via the newuser, pwd, and selectedUserGroup parameters.

6.5CVSS

7.8AI Score

0.004EPSS

2020-01-09 08:15 PM
20
cve
cve

CVE-2012-1259

Multiple SQL injection vulnerabilities in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allow remote attackers to execute arbitrary SQL commands via the (1) addip parameter to cgi-bin/scrut_fa_exclusions.cgi, (2) getPermission...

9.8CVSS

10AI Score

0.037EPSS

2020-01-09 08:15 PM
25
cve
cve

CVE-2012-1260

Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allows remote attackers to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not ...

6.1CVSS

7AI Score

0.007EPSS

2020-01-09 08:15 PM
19
cve
cve

CVE-2012-1261

Cross-site scripting (XSS) vulnerability in cgi-bin/scrut_fa_exclusions.cgi in Plixer International Scrutinizer NetFlow and sFlow Analyzer 8.6.2.16204 and other versions before 9.0.1.19899 allows remote attackers to inject arbitrary web script or HTML via the standalone parameter.

6.1CVSS

6.9AI Score

0.007EPSS

2020-01-09 08:15 PM
25
cve
cve

CVE-2021-28993

Plixer Scrutinizer 19.0.2 is affected by: SQL Injection. The impact is: obtain sensitive information (remote).

7.5CVSS

7.6AI Score

0.001EPSS

2021-06-30 01:15 PM
22
cve
cve

CVE-2023-41261

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV does not require authentication and allows an unauthenticated user to export a report and access the results.

5.3CVSS

5.4AI Score

0.001EPSS

2023-10-12 11:15 PM
34
cve
cve

CVE-2023-41262

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV is vulnerable to SQL injection through the sorting parameter, allowing an unauthenticated user to execute arbitrary SQL statements in the context of the application'...

9.8CVSS

9.9AI Score

0.001EPSS

2023-10-12 11:15 PM
30
cve
cve

CVE-2023-41263

An issue was discovered in Plixer Scrutinizer before 19.3.1. It exposes debug logs to unauthenticated users at the /debug/ URL path. With knowledge of valid IP addresses and source types, an unauthenticated attacker can download debug logs containing application-related information.

3.7CVSS

4.4AI Score

0.001EPSS

2023-10-12 11:15 PM
32