6.8
CVSSv2

CVE-2012-2605

Published: 13/06/2012 Updated: 13/06/2012
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the administrative interface in Bradford Network Sentry prior to 5.3.3 allow remote malicious users to hijack the authentication of administrators for requests that (1) insert XSS sequences or (2) send messages to clients.

Vulnerable Product Search on Vulmon Subscribe to Product

bradfordnetworks network_sentry_appliance_software

bradfordnetworks network_sentry_appliance ns500x

bradfordnetworks network_sentry_appliance ns500rx