The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-19T15:00:00

Updated: 2024-08-06T13:47:41.700Z

Reserved: 2015-01-16T00:00:00

Link: CVE-2014-9618

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-19T15:29:00.460

Modified: 2017-09-29T13:47:03.047

Link: CVE-2014-9618

cve-icon Redhat

No data.