Vulnerabilities > CVE-2012-3859 - Unspecified vulnerability in Netsweeper

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
netsweeper
critical
exploit available

Summary

Unspecified vulnerability in the WebAdmin Portal in Netsweeper has unknown impact and attack vectors, a different vulnerability than CVE-2012-2446 and CVE-2012-2447.

Vulnerable Configurations

Part Description Count
Application
Netsweeper
1

Exploit-Db

descriptionNetsweeper WebAdmin Portal Multiple Vulnerabilities. CVE-2012-3859. Webapps exploit for php platform
idEDB-ID:21330
last seen2016-02-02
modified2012-09-17
published2012-09-17
reporterJacob Holcomb
sourcehttps://www.exploit-db.com/download/21330/
titleNetsweeper WebAdmin Portal Multiple Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/116610/netsweeper-sqlxssxsrf.txt
idPACKETSTORM:116610
last seen2016-12-05
published2012-09-17
reporterJacob Holcomb
sourcehttps://packetstormsecurity.com/files/116610/Netsweeper-WebAdmin-Portal-CSRF-XSS-SQL-Injection.html
titleNetsweeper WebAdmin Portal CSRF / XSS / SQL Injection