Vulnerability CVE-2012-3859


Published: 2012-07-09

Description:
Unspecified vulnerability in the WebAdmin Portal in Netsweeper has unknown impact and attack vectors, a different vulnerability than CVE-2012-2446 and CVE-2012-2447.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Netsweeper WebAdmin Portal Multiple Vulnerabilities
Jacob Holcomb/Gi...
11.07.2012
Med.
Netsweeper WebAdmin Portal CSRF & XSS & SQL Injection
Jacob Holcomb
17.09.2012

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Netsweeper -> Netsweeper 

 References:
http://infosec42.blogspot.com/2012/07/cve-2012-2446-cve-2012-2447-cve-2012.html

Copyright 2024, cxsecurity.com

 

Back to Top