Authentication Bypass and Arbitrary Profile Creation in Netsweeper Client Filter Admin Portal

Authentication Bypass and Arbitrary Profile Creation in Netsweeper Client Filter Admin Portal

CVE-2014-9618 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.

Learn more about our Web Application Penetration Testing UK.