The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-19T19:56:27

Updated: 2024-08-06T13:47:41.684Z

Reserved: 2015-01-16T00:00:00

Link: CVE-2014-9614

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-19T20:15:13.517

Modified: 2020-02-20T19:07:23.090

Link: CVE-2014-9614

cve-icon Redhat

No data.