CVE-2014-9614

The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-9614

Mitre link : CVE-2014-9614

CVE.ORG link : CVE-2014-9614


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-798

Use of Hard-coded Credentials