9.8
CVSSv3

CVE-2014-9618

Published: 19/09/2017 Updated: 29/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Client Filter Admin portal in Netsweeper prior to 3.1.10, 4.0.x prior to 4.0.9, and 4.1.x prior to 4.1.2 allows remote malicious users to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.

Vulnerable Product Search on Vulmon Subscribe to Product

netsweeper netsweeper 4.0.6

netsweeper netsweeper 4.0.7

netsweeper netsweeper 4.0.8

netsweeper netsweeper 4.1.0

netsweeper netsweeper 4.0.2

netsweeper netsweeper 4.0.4

netsweeper netsweeper

netsweeper netsweeper 4.0.0

netsweeper netsweeper 4.0.1

netsweeper netsweeper 4.0.3

netsweeper netsweeper 4.0.5

netsweeper netsweeper 4.1.1

Vendor Advisories

Check Point Reference: CPAI-2014-2570 Date Published: 20 Mar 2024 Severity: Critical ...

Exploits

+-----------------------------------------------------------------+ + Netsweeper 408 - Authentication Bypass (New Profile Creation) + +-----------------------------------------------------------------+ Affected Product: Netsweeper Vendor Homepage : wwwnetsweepercom Version : 408 (and probably other versions) Discovered by : Anastasios Mona ...