Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php, or (3) unspecified input to d4d/contextMenu.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-07-31T10:00:00Z

Updated: 2024-09-16T22:03:29.811Z

Reserved: 2012-07-06T00:00:00Z

Link: CVE-2012-3848

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-07-31T10:45:42.717

Modified: 2018-03-08T18:30:40.520

Link: CVE-2012-3848

cve-icon Redhat

No data.