Cross-site scripting (XSS) vulnerability in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204 and earlier versions

Cross-site scripting (XSS) vulnerability in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204 and earlier versions

CVE-2012-1260 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allows remote attackers to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not be a vulnerability, since an administrator might already have the privileges to create arbitrary script.

Learn more about our Web App Pen Testing.