Vulnerability Name:

CVE-2012-3859 (CCN-76840)

Assigned:2012-07-09
Published:2012-07-09
Updated:2012-07-10
Summary:Unspecified vulnerability in the WebAdmin Portal in Netsweeper has unknown impact and attack vectors, a different vulnerability than CVE-2012-2446 and CVE-2012-2447.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
9.5 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2012-3859

Source: CCN
Type: Netsweeper Web site
Netsweeper

Source: CCN
Type: InfoSec Web site
Netsweeper Internet Filter WebAdmin Portal - Hacked!

Source: MISC
Type: UNKNOWN
http://infosec42.blogspot.com/2012/07/cve-2012-2446-cve-2012-2447-cve-2012.html

Source: CCN
Type: Packetstorm Security Website
Netsweeper WebAdmin Portal CSRF / XSS / SQL Injection

Source: CCN
Type: OSVDB ID: 83744
Netsweeper WebAdmin Portal Unspecified Issue

Source: CCN
Type: BID-55576
Netsweeper 'view_details.php' Multiple SQL Injection Vulnerabilities

Source: XF
Type: UNKNOWN
netsweeper-viewdetails-sql-injection(76840)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-17-2012]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    netsweeper netsweeper *
    netsweeper netsweeper *