CVE Vulnerabilities

CVE-2014-9618

Improper Authentication

Published: Sep 19, 2017 | Modified: Sep 29, 2017
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Netsweeper Netsweeper * 3.1.9 (including)
Netsweeper Netsweeper 4.0.0 (including) 4.0.0 (including)
Netsweeper Netsweeper 4.0.1 (including) 4.0.1 (including)
Netsweeper Netsweeper 4.0.2 (including) 4.0.2 (including)
Netsweeper Netsweeper 4.0.3 (including) 4.0.3 (including)
Netsweeper Netsweeper 4.0.4 (including) 4.0.4 (including)
Netsweeper Netsweeper 4.0.5 (including) 4.0.5 (including)
Netsweeper Netsweeper 4.0.6 (including) 4.0.6 (including)
Netsweeper Netsweeper 4.0.7 (including) 4.0.7 (including)
Netsweeper Netsweeper 4.0.8 (including) 4.0.8 (including)
Netsweeper Netsweeper 4.1.0 (including) 4.1.0 (including)
Netsweeper Netsweeper 4.1.1 (including) 4.1.1 (including)

Potential Mitigations

References