CVE-2014-9606

Multiple cross-site scripting (XSS) vulnerabilities in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) server parameter to remotereporter/load_logfiles.php, (2) customctid parameter to webadmin/policy/category_table_ajax.php, (3) urllist parameter to webadmin/alert/alert.php, (4) QUERY_STRING to webadmin/ajaxfilemanager/ajax_get_file_listing.php, or (5) PATH_INFO to webadmin/policy/policy_table_ajax.php/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-9606

Mitre link : CVE-2014-9606

CVE.ORG link : CVE-2014-9606


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')