Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and remove IP addresses from the quarantine via the ip parameter to webadmin/user/quarantine_disable.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-19T15:00:00

Updated: 2024-08-06T13:47:41.683Z

Reserved: 2015-01-16T00:00:00

Link: CVE-2014-9610

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-19T15:29:00.350

Modified: 2017-09-27T19:49:07.513

Link: CVE-2014-9610

cve-icon Redhat

No data.