CVE-2014-9616

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to obtain sensitive information by making a request that redirects to the deny page.
Overview
  • CVE ID
  • CVE-2014-9616
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-19T15:29:00
  • Last Modified Date
  • 2017-09-27T19:49:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* 1 OR 3.1.9
cpe:2.3:a:netsweeper:netsweeper:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netsweeper:netsweeper:4.1.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 08:28:24 Added to TrackCVE
2022-12-02 21:10:03 2017-09-19T15:29Z 2017-09-19T15:29:00 CVE Published Date updated
2022-12-02 21:10:03 2017-09-27T19:49:32 CVE Modified Date updated
2022-12-02 21:10:03 Analyzed Vulnerability Status updated