The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-19T15:00:00

Updated: 2017-09-19T14:57:01

Reserved: 2015-01-16T00:00:00


Link: CVE-2014-9618

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-19T15:29:00.460

Modified: 2017-09-29T13:47:03.047


Link: CVE-2014-9618

JSON object: View

cve-icon Redhat Information

No data.

CWE