Vulnerability CVE-2012-4280


Published: 2012-08-13   Modified: 2012-08-14

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in admin/agenteditor.php in Free Realty 3.1-0.6 allow remote attackers to hijack the authentication of administrators for requests that (1) add an agent via an addagent action or (2) modify an agent.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rwcinc -> Free realty 

 References:
http://www.vulnerability-lab.com/get_content.php?id=513
http://www.securityfocus.com/bid/53491
http://www.exploit-db.com/exploits/18874
http://secunia.com/advisories/49132

Copyright 2024, cxsecurity.com

 

Back to Top