7.5
CVSSv2

CVE-2014-9613

Published: 19/02/2020 Updated: 20/02/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Netsweeper prior to 2.6.29.10 allow remote malicious users to execute arbitrary SQL commands via the (1) login parameter to webadmin/auth/verification.php or (2) dpid parameter to webadmin/deny/index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netsweeper netsweeper

Exploits

+-------------------------------------+ + Netsweeper 26298 - SQL Injection + +-------------------------------------+ Affected Product: Netsweeper Vendor Homepage : wwwnetsweepercom Version : 26298 (and probably other versions) Discovered by : Anastasios Monachos (secuid0) - [anastasiosm (at) gmail (dot) com] Patched : Yes CVE : CVE- ...