cpe:/a:rwcinc:free_realty:3.1-0.6 CVE-2012-4280 2012-08-13T18:55:01.897-04:00 2012-08-14T18:05:32.033-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2012-08-14T18:05:00.000-04:00 EXPLOIT-DB 18874 SECUNIA 49132 BID 53491 MISC http://www.vulnerability-lab.com/get_content.php?id=513 Multiple cross-site request forgery (CSRF) vulnerabilities in admin/agenteditor.php in Free Realty 3.1-0.6 allow remote attackers to hijack the authentication of administrators for requests that (1) add an agent via an addagent action or (2) modify an agent.