CVE-2014-9619

Unrestricted file upload vulnerability in webadmin/ajaxfilemanager/ajaxfilemanager.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote authenticated users with admin privileges on the Cloud Manager web console to execute arbitrary PHP code by uploading a file with a double extension, then accessing it via a direct request to the file in webadmin/deny/images/, as demonstrated by secuid0.php.gif.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-9619

Mitre link : CVE-2014-9619

CVE.ORG link : CVE-2014-9619


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type