[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2605Date: (C)2012-06-13   (M)2023-12-22


Multiple cross-site request forgery (CSRF) vulnerabilities in the administrative interface in Bradford Network Sentry before 5.3.3 allow remote attackers to hijack the authentication of administrators for requests that (1) insert XSS sequences or (2) send messages to clients.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
VU#709939
http://www.kb.cert.org/vuls/id/MAPG-8TJKAF
https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO

CPE    2
cpe:/h:bradfordnetworks:network_sentry_appliance:ns500x
cpe:/h:bradfordnetworks:network_sentry_appliance:ns500rx
CWE    1
CWE-352

© SecPod Technologies