Vulnerability CVE-2012-1258


Published: 2020-01-09

Description:
cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer before 9.0.1.19899 does not validate user permissions, which allow remote attackers to add user accounts with administrator privileges via the newuser, pwd, and selectedUserGroup parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Scrutinizer 8.6.2 Bypass / Cross Site Scripting / SQL Injection
SpiderLabs
13.04.2012

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Plixer -> Scrutinizer netflow \& sflow analyzer 

 References:
http://packetstormsecurity.org/files/111791/Scrutinizer-8.6.2-Bypass-Cross-Site-Scripting-SQL-Injection.html
http://www.exploit-db.com/exploits/18750
http://www.securityfocus.com/bid/52989
https://exchange.xforce.ibmcloud.com/vulnerabilities/74824
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/twsl2012-008-multiple-vulnerabilities-in-scrutinizer-netflow-sflow-analyzer/

Copyright 2024, cxsecurity.com

 

Back to Top