4.3
CVSSv2

CVE-2012-2446

Published: 09/07/2012 Updated: 10/07/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote malicious users to inject arbitrary web script or HTML via the group parameter in a lookup action.

Vulnerable Product Search on Vulmon Subscribe to Product

netsweeper netsweeper

Exploits

Netsweeper WebAdmin Portal suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities Note that most of this data released back in July of 2012 without the SQL injection information ...