Lucene search

K

Network Sentry Appliance Software Security Vulnerabilities

cve
cve

CVE-2012-2604

Multiple cross-site scripting (XSS) vulnerabilities in GuestAccess.jsp in the Guest/Contractor access component in the administrative interface in Bradford Network Sentry before 5.3.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified fields.

5.4AI Score

0.001EPSS

2012-06-13 03:55 PM
27
cve
cve

CVE-2012-2605

Multiple cross-site request forgery (CSRF) vulnerabilities in the administrative interface in Bradford Network Sentry before 5.3.3 allow remote attackers to hijack the authentication of administrators for requests that (1) insert XSS sequences or (2) send messages to clients.

6.8AI Score

0.001EPSS

2012-06-13 03:55 PM
32
cve
cve

CVE-2012-2606

The agent in Bradford Network Sentry before 5.3.3 does not require authentication for messages, which allows remote attackers to trigger the display of arbitrary text on a workstation via a crafted packet to UDP port 4567, as demonstrated by a replay attack.

7.2AI Score

0.004EPSS

2012-06-13 03:55 PM
22