CVE-2014-9613

Multiple SQL injection vulnerabilities in Netsweeper before 2.6.29.10 allow remote attackers to execute arbitrary SQL commands via the (1) login parameter to webadmin/auth/verification.php or (2) dpid parameter to webadmin/deny/index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-9613

Mitre link : CVE-2014-9613

CVE.ORG link : CVE-2014-9613


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')