CVE-2012-1259
Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
3Exploited in Wild
-Decision
Descriptions
Multiple SQL injection vulnerabilities in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allow remote attackers to execute arbitrary SQL commands via the (1) addip parameter to cgi-bin/scrut_fa_exclusions.cgi, (2) getPermissionsAndPreferences parameter to cgi-bin/login.cgi, or (3) possibly certain parameters to d4d/alarms.php as demonstrated by the search_str parameter.
Múltiples vulnerabilidades de inyección SQL en Plixer International Scrutinizer NetFlow & sFlow Analyzer versión 8.6.2.16204, y posiblemente otras versiones anteriores a 9.0.1.19899, ??permiten a atacantes remotos ejecutar comandos SQL arbitrarios por medio del (1) parámetro addip en el archivo cgi-bin/scrut_fa_exclusions.cgi, ( 2) parámetro getPermissionsAndPreferences en el archivo cgi-bin/login.cgi, o (3) posiblemente ciertos parámetros en el archivo d4d/alarms.php como es demostrado por el parámetro search_str.
Scrutinizer NetFlow and sFlow Analyzer version 8.6.2 suffers from authentication bypass, cross site scripting, and remote SQL injection vulnerabilities.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2012-02-22 CVE Reserved
- 2012-04-12 CVE Published
- 2012-04-19 First Exploit
- 2024-06-06 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/52989 | Third Party Advisory | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74826 | Third Party Advisory | |
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/twsl2012-008-multiple-vulnerabilities-in-scrutinizer-netflow-sflow-analyzer | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/18750 | 2012-04-19 | |
http://packetstormsecurity.org/files/111791/Scrutinizer-8.6.2-Bypass-Cross-Site-Scripting-SQL-Injection.html | 2024-08-06 | |
http://www.exploit-db.com/exploits/18750 | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Plixer Search vendor "Plixer" | Scrutinizer Netflow \& Sflow Analyzer Search vendor "Plixer" for product "Scrutinizer Netflow \& Sflow Analyzer" | >= 8.6.2.16204 < 9.0.1.19899 Search vendor "Plixer" for product "Scrutinizer Netflow \& Sflow Analyzer" and version " >= 8.6.2.16204 < 9.0.1.19899" | - |
Affected
|