CSRF Vulnerability in Netsweeper WebAdmin Portal Allows Unauthorized Account Creation

CSRF Vulnerability in Netsweeper WebAdmin Portal Allows Unauthorized Account Creation

CVE-2012-2447 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in accountmgr/adminupdate.php in the WebAdmin Portal in Netsweeper allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts via an add action.

Learn more about our Web App Pen Testing.