[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2604Date: (C)2012-06-13   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in GuestAccess.jsp in the Guest/Contractor access component in the administrative interface in Bradford Network Sentry before 5.3.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified fields.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
VU#709939
http://www.kb.cert.org/vuls/id/MAPG-8TJKAF
https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IyBX

CPE    2
cpe:/h:bradfordnetworks:network_sentry_appliance:ns500x
cpe:/h:bradfordnetworks:network_sentry_appliance:ns500rx
CWE    1
CWE-79

© SecPod Technologies