CVE-2012-1261

Cross-site scripting (XSS) vulnerability in cgi-bin/scrut_fa_exclusions.cgi in Plixer International Scrutinizer NetFlow and sFlow Analyzer 8.6.2.16204 and other versions before 9.0.1.19899 allows remote attackers to inject arbitrary web script or HTML via the standalone parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:plixer:scrutinizer_netflow_\&_sflow_analyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-09 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2012-1261

Mitre link : CVE-2012-1261

CVE.ORG link : CVE-2012-1261


JSON object : View

Products Affected

plixer

  • scrutinizer_netflow_\&_sflow_analyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')