CVE-2012-1260

CVE-2012-1260

Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allows remote attackers to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not be a vulnerability, since an administrator might already have the privileges to create arbitrary script.

Source: CVE-2012-1260

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다