cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer before 9.0.1.19899 does not validate user permissions, which allow remote attackers to add user accounts with administrator privileges via the newuser, pwd, and selectedUserGroup parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-09T19:47:43

Updated: 2024-08-06T18:53:36.409Z

Reserved: 2012-02-22T00:00:00

Link: CVE-2012-1258

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-09T20:15:09.850

Modified: 2020-01-22T16:27:58.860

Link: CVE-2012-1258

cve-icon Redhat

No data.