Lucene search

K

Netsweeper Security Vulnerabilities

cve
cve

CVE-2020-13167

Netsweeper through 6.4.3 allows unauthenticated remote code execution because webadmin/tools/unixlogin.php (with certain Referer headers) launches a command line with client-supplied parameters, and allows injection of shell...

9.8CVSS

10AI Score

0.974EPSS

2020-05-19 08:15 PM
27
2
cve
cve

CVE-2014-9617

Open redirect vulnerability in remotereporter/load_logfiles.php in Netsweeper before 4.0.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url...

6.1CVSS

6.9AI Score

0.001EPSS

2020-02-19 09:15 PM
45
cve
cve

CVE-2014-9608

Cross-site scripting (XSS) vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-19 08:15 PM
37
cve
cve

CVE-2014-9614

The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to...

9.8CVSS

6.9AI Score

0.014EPSS

2020-02-19 08:15 PM
45
cve
cve

CVE-2014-9615

Cross-site scripting (XSS) vulnerability in Netsweeper 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-19 08:15 PM
44
cve
cve

CVE-2014-9612

SQL injection vulnerability in remotereporter/load_logfiles.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to execute arbitrary SQL commands via the server...

9.8CVSS

9.9AI Score

0.002EPSS

2020-02-19 08:15 PM
51
cve
cve

CVE-2014-9613

Multiple SQL injection vulnerabilities in Netsweeper before 2.6.29.10 allow remote attackers to execute arbitrary SQL commands via the (1) login parameter to webadmin/auth/verification.php or (2) dpid parameter to...

9.8CVSS

10AI Score

0.002EPSS

2020-02-19 08:15 PM
45
cve
cve

CVE-2014-9607

Cross-site scripting (XSS) vulnerability in remotereporter/load_logfiles.php in Netsweeper 4.0.3 and 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-19 08:15 PM
35
cve
cve

CVE-2014-9609

Directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats...

5.3CVSS

6.9AI Score

0.002EPSS

2020-02-19 08:15 PM
46
cve
cve

CVE-2014-9606

Multiple cross-site scripting (XSS) vulnerabilities in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) server parameter to remotereporter/load_logfiles.php, (2) customctid parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-19 08:15 PM
42
cve
cve

CVE-2014-9616

Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to obtain sensitive information by making a request that redirects to the deny...

7.5CVSS

6.4AI Score

0.002EPSS

2017-09-19 03:29 PM
26
cve
cve

CVE-2014-9619

Unrestricted file upload vulnerability in webadmin/ajaxfilemanager/ajaxfilemanager.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote authenticated users with admin privileges on the Cloud Manager web console to execute arbitrary PHP code by uploading a file.....

7.2CVSS

7.1AI Score

0.011EPSS

2017-09-19 03:29 PM
26
cve
cve

CVE-2014-9610

Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and remove IP addresses from the quarantine via the ip parameter to...

5.3CVSS

5.5AI Score

0.005EPSS

2017-09-19 03:29 PM
22
cve
cve

CVE-2014-9618

The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default...

9.8CVSS

9.5AI Score

0.034EPSS

2017-09-19 03:29 PM
26
cve
cve

CVE-2014-9611

Netsweeper before 4.0.5 allows remote attackers to bypass authentication and create arbitrary accounts and policies via a request to...

9.8CVSS

9.5AI Score

0.078EPSS

2017-09-19 03:29 PM
30
cve
cve

CVE-2014-9605

WebUpgrade in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and create a system backup tarball, restart the server, or stop the filters on the server via a ' (single quote) character in the login and password parameters to...

8.2AI Score

0.002EPSS

2015-09-04 03:59 PM
35
cve
cve

CVE-2012-2446

Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote attackers to inject arbitrary web script or HTML via the group parameter in a lookup...

5.7AI Score

0.002EPSS

2012-07-09 06:55 PM
22
cve
cve

CVE-2012-2447

Cross-site request forgery (CSRF) vulnerability in accountmgr/adminupdate.php in the WebAdmin Portal in Netsweeper allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts via an add...

7.1AI Score

0.001EPSS

2012-07-09 06:55 PM
22
cve
cve

CVE-2012-3859

Unspecified vulnerability in the WebAdmin Portal in Netsweeper has unknown impact and attack vectors, a different vulnerability than CVE-2012-2446 and...

6.4AI Score

0.012EPSS

2012-07-09 06:55 PM
18