Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allows remote attackers to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not be a vulnerability, since an administrator might already have the privileges to create arbitrary script.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-09T19:47:50

Updated: 2024-08-06T18:53:36.488Z

Reserved: 2012-02-22T00:00:00

Link: CVE-2012-1260

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-09T20:15:09.990

Modified: 2020-01-22T16:28:25.597

Link: CVE-2012-1260

cve-icon Redhat

No data.