Update CVE-2014-9614.yaml

patch-1
Muhammad Daffa 2021-12-06 23:48:38 +07:00 committed by GitHub
parent 3bf8c4f4b4
commit b24b6e8fa1
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 7 additions and 7 deletions

View File

@ -1,4 +1,4 @@
id: CVE-2014-9617
id: CVE-2014-9614
info:
name: Netsweeper 4.0.5 - Default Weak Account
@ -7,11 +7,11 @@ info:
reference: https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
tags: cve,cve2021,netsweeper
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2014-9617
cwe-id: CWE-601
description: "Open redirect vulnerability in remotereporter/load_logfiles.php in Netsweeper before 4.0.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter."
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2014-9614
cwe-id: CWE-798
description: "The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/."
requests:
- raw:
@ -34,4 +34,4 @@ requests:
- 'Location: ../common/'
- 'Set-Cookie: webadminU='
part: header
condition: and
condition: and