CVE Vulnerabilities

CVE-2014-9610

Published: Sep 19, 2017 | Modified: Sep 27, 2017
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and remove IP addresses from the quarantine via the ip parameter to webadmin/user/quarantine_disable.php.

Affected Software

Name Vendor Start Version End Version
Netsweeper Netsweeper * 3.1.9 (including)
Netsweeper Netsweeper 4.0.0 (including) 4.0.0 (including)
Netsweeper Netsweeper 4.0.1 (including) 4.0.1 (including)
Netsweeper Netsweeper 4.0.2 (including) 4.0.2 (including)
Netsweeper Netsweeper 4.0.3 (including) 4.0.3 (including)
Netsweeper Netsweeper 4.0.4 (including) 4.0.4 (including)
Netsweeper Netsweeper 4.0.5 (including) 4.0.5 (including)
Netsweeper Netsweeper 4.0.6 (including) 4.0.6 (including)
Netsweeper Netsweeper 4.0.7 (including) 4.0.7 (including)
Netsweeper Netsweeper 4.0.8 (including) 4.0.8 (including)
Netsweeper Netsweeper 4.1.0 (including) 4.1.0 (including)
Netsweeper Netsweeper 4.1.1 (including) 4.1.1 (including)

References