CVE-2012-1259

Multiple SQL injection vulnerabilities in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allow remote attackers to execute arbitrary SQL commands via the (1) addip parameter to cgi-bin/scrut_fa_exclusions.cgi, (2) getPermissionsAndPreferences parameter to cgi-bin/login.cgi, or (3) possibly certain parameters to d4d/alarms.php as demonstrated by the search_str parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:plixer:scrutinizer_netflow_\&_sflow_analyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-09 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2012-1259

Mitre link : CVE-2012-1259

CVE.ORG link : CVE-2012-1259


JSON object : View

Products Affected

plixer

  • scrutinizer_netflow_\&_sflow_analyzer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')