Vulnerability Name: | CVE-2012-3848 (CCN-77275) | ||||||||
Assigned: | 2012-07-27 | ||||||||
Published: | 2012-07-27 | ||||||||
Updated: | 2018-03-08 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to d4d/exporters.php, (2) the HTTP Referer header to d4d/exporters.php, or (3) unspecified input to d4d/contextMenu.php. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-3848 Source: CCN Type: SA50074 Scrutinizer NetFlow and sFlow Analyzer Database User Accounts Default Password Weakness Source: CCN Type: OSVDB ID: 84320 Scrutinizer NetFlow and sFlow Analyzer /d4d/contextMenu.php Multiple Parameter XSS Source: CCN Type: OSVDB ID: 84321 Scrutinizer NetFlow and sFlow Analyzer /d4d/exporters.php Multiple Parameter XSS Source: CCN Type: Plixer Web site Scrutinizer NetFlow and sFlow Analyzer Source: MISC Type: Broken Link, Third Party Advisory http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html Source: CCN Type: BID-54725 Scrutinizer Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN netflow-sflow-xss(77275) Source: CCN Type: TWSL2012-014 Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer Source: MISC Type: Exploit, Third Party Advisory https://www.trustwave.com/spiderlabs/advisories/TWSL2012-014.txt | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |