CVE

CVE-2014-9614

CVE-2014-9614

The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.

Source: CVE-2014-9614

Exit mobile version