Vulnerabilities > Bradfordnetworks

DATE CVE VULNERABILITY TITLE RISK
2012-06-13 CVE-2012-2606 Improper Authentication vulnerability in Bradfordnetworks products
The agent in Bradford Network Sentry before 5.3.3 does not require authentication for messages, which allows remote attackers to trigger the display of arbitrary text on a workstation via a crafted packet to UDP port 4567, as demonstrated by a replay attack.
network
low complexity
bradfordnetworks CWE-287
5.0
2012-06-13 CVE-2012-2605 Cross-Site Request Forgery (CSRF) vulnerability in Bradfordnetworks products
Multiple cross-site request forgery (CSRF) vulnerabilities in the administrative interface in Bradford Network Sentry before 5.3.3 allow remote attackers to hijack the authentication of administrators for requests that (1) insert XSS sequences or (2) send messages to clients.
6.8
2012-06-13 CVE-2012-2604 Cross-Site Scripting vulnerability in Bradfordnetworks products
Multiple cross-site scripting (XSS) vulnerabilities in GuestAccess.jsp in the Guest/Contractor access component in the administrative interface in Bradford Network Sentry before 5.3.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified fields.
3.5