10
CVSSv2

CVE-2012-3859

Published: 09/07/2012 Updated: 10/07/2012
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the WebAdmin Portal in Netsweeper has unknown impact and attack vectors, a different vulnerability than CVE-2012-2446 and CVE-2012-2447.

Vulnerable Product Search on Vulmon Subscribe to Product

netsweeper netsweeper

Exploits

# Exploit Title: Netsweeper WebAdmin Portal CSRF, Reflective XSS, and SQL Injection ("The later")\ # Date: Discovered and reported CSRF and XSS 4/2012 and "The later" 7/2012\ # Author: Jacob Holcomb/Gimppy042\ # Software Link: Netsweeper Inc - Netsweeper Internet Filter (wwwnetsweepercom)\ # CVE : CVE-2012-2446 for the XSS issues, CVE-2012-2447 ...
Netsweeper WebAdmin Portal suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities Note that most of this data released back in July of 2012 without the SQL injection information ...