CVE-2017-14322

The function in charge to check whether the user is already logged in init.php in Interspire Email Marketer (IEM) prior to 6.1.6 allows remote attackers to bypass authentication and obtain administrative access by using the IEM_CookieLogin cookie with a specially crafted value.
Configurations

Configuration 1 (hide)

cpe:2.3:a:interspire:email_marketer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-18 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14322

Mitre link : CVE-2017-14322

CVE.ORG link : CVE-2017-14322


JSON object : View

Products Affected

interspire

  • email_marketer
CWE
CWE-287

Improper Authentication