Vulnerability CVE-2012-2447


Published: 2012-07-09

Description:
Cross-site request forgery (CSRF) vulnerability in accountmgr/adminupdate.php in the WebAdmin Portal in Netsweeper allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts via an add action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Netsweeper WebAdmin Portal Multiple Vulnerabilities
Jacob Holcomb/Gi...
11.07.2012
Med.
Netsweeper WebAdmin Portal CSRF & XSS & SQL Injection
Jacob Holcomb
17.09.2012

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Netsweeper -> Netsweeper 

 References:
http://www.kb.cert.org/vuls/id/763795
http://infosec42.blogspot.com/2012/07/cve-2012-2446-cve-2012-2447-cve-2012.html

Copyright 2024, cxsecurity.com

 

Back to Top