Vulnerabilities > Netsweeper

DATE CVE VULNERABILITY TITLE RISK
2017-09-19 CVE-2014-9619 Unrestricted Upload of File with Dangerous Type vulnerability in Netsweeper
Unrestricted file upload vulnerability in webadmin/ajaxfilemanager/ajaxfilemanager.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote authenticated users with admin privileges on the Cloud Manager web console to execute arbitrary PHP code by uploading a file with a double extension, then accessing it via a direct request to the file in webadmin/deny/images/, as demonstrated by secuid0.php.gif.
network
low complexity
netsweeper CWE-434
6.5
2017-09-19 CVE-2014-9618 Improper Authentication vulnerability in Netsweeper
The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
network
low complexity
netsweeper CWE-287
7.5
2017-09-19 CVE-2014-9616 Information Exposure vulnerability in Netsweeper
Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to obtain sensitive information by making a request that redirects to the deny page.
network
low complexity
netsweeper CWE-200
5.0
2017-09-19 CVE-2014-9611 Improper Authentication vulnerability in Netsweeper
Netsweeper before 4.0.5 allows remote attackers to bypass authentication and create arbitrary accounts and policies via a request to webadmin/nslam/index.php.
network
low complexity
netsweeper CWE-287
7.5
2017-09-19 CVE-2014-9610 Permissions, Privileges, and Access Controls vulnerability in Netsweeper
Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and remove IP addresses from the quarantine via the ip parameter to webadmin/user/quarantine_disable.php.
network
low complexity
netsweeper CWE-264
5.0
2015-09-04 CVE-2014-9605 Improper Authentication vulnerability in Netsweeper
WebUpgrade in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and create a system backup tarball, restart the server, or stop the filters on the server via a ' (single quote) character in the login and password parameters to webupgrade/webupgrade.php.
network
low complexity
netsweeper CWE-287
critical
9.4
2012-07-09 CVE-2012-3859 Unspecified vulnerability in Netsweeper
Unspecified vulnerability in the WebAdmin Portal in Netsweeper has unknown impact and attack vectors, a different vulnerability than CVE-2012-2446 and CVE-2012-2447.
network
low complexity
netsweeper
critical
10.0
2012-07-09 CVE-2012-2447 Cross-Site Request Forgery (CSRF) vulnerability in Netsweeper
Cross-site request forgery (CSRF) vulnerability in accountmgr/adminupdate.php in the WebAdmin Portal in Netsweeper allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts via an add action.
6.8
2012-07-09 CVE-2012-2446 Cross-Site Scripting vulnerability in Netsweeper
Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote attackers to inject arbitrary web script or HTML via the group parameter in a lookup action.
network
netsweeper CWE-79
4.3