Vulnerability CVE-2017-14322


Published: 2017-10-18   Modified: 2017-10-19

Description:
The function in charge to check whether the user is already logged in init.php in Interspire Email Marketer (IEM) prior to 6.1.6 allows remote attackers to bypass authentication and obtain administrative access by using the IEM_CookieLogin cookie with a specially crafted value.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Interspire Email Marketer Authentication Bypass
Hakan Kusne
18.10.2017

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Interspire -> Email marketer 

 References:
http://seclists.org/fulldisclosure/2017/Oct/39
https://security.infoteam.ch/en/blog/posts/narrative-of-an-incident-response-from-compromise-to-the-publication-of-the-weakness.html
https://www.exploit-db.com/exploits/44513/

Copyright 2024, cxsecurity.com

 

Back to Top