CVE-2014-9610

Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and remove IP addresses from the quarantine via the ip parameter to webadmin/user/quarantine_disable.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-9610

Mitre link : CVE-2014-9610

CVE.ORG link : CVE-2014-9610


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-264

Permissions, Privileges, and Access Controls