Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2999 First vendor Publication 2012-10-04
Vendor Cve Last vendor Modification 2013-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface in Cerberus FTP Server before 5.0.5.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add a user account or (2) reconfigure the state of the FTP service, as demonstrated by a request to usermanager/users/modify.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2999

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131

Nessus® Vulnerability Scanner

Date Description
2013-01-16 Name : The FTP server installed on the remote Windows host has a cross-site request ...
File : cerberus_ftp_5_0_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55788
CERT-VN http://www.kb.cert.org/vuls/id/989684
CONFIRM http://www.cerberusftp.com/products/releasenotes.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:10:47
  • Multiple Updates
2021-05-04 12:20:43
  • Multiple Updates
2021-04-22 01:24:45
  • Multiple Updates
2020-05-24 01:09:17
  • Multiple Updates
2020-05-23 01:49:06
  • Multiple Updates
2020-05-23 00:34:01
  • Multiple Updates
2016-04-26 22:00:34
  • Multiple Updates
2014-02-17 11:11:12
  • Multiple Updates
2013-05-10 22:41:05
  • Multiple Updates
2013-02-07 13:20:16
  • Multiple Updates