CVE-2012-4280

Multiple cross-site request forgery (CSRF) vulnerabilities in admin/agenteditor.php in Free Realty 3.1-0.6 allow remote attackers to hijack the authentication of administrators for requests that (1) add an agent via an addagent action or (2) modify an agent.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rwcinc:free_realty:3.1-0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-13 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4280

Mitre link : CVE-2012-4280

CVE.ORG link : CVE-2012-4280


JSON object : View

Products Affected

rwcinc

  • free_realty
CWE
CWE-352

Cross-Site Request Forgery (CSRF)