Vulnerability CVE-2012-6493


Published: 2014-02-04   Modified: 2014-02-05

Description:
Cross-site request forgery (CSRF) vulnerability in Rapid7 Nexpose Security Console before 5.5.4 allows remote attackers to hijack the authentication of unspecified victims for requests that delete scan data and sites via a request to data/site/delete.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Nexpose Security Console Cross Site Request Forgery
Robert Gilbert
05.01.2013

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rapid7 -> Nexpose 

 References:
https://community.rapid7.com/docs/DOC-2155#release1
http://www.exploit-db.com/exploits/23924
http://packetstormsecurity.com/files/119260/Nexpose-Security-Console-Cross-Site-Request-Forgery.html
http://osvdb.org/88923
http://archives.neohapsis.com/archives/bugtraq/2013-01/0014.html

Copyright 2024, cxsecurity.com

 

Back to Top