CVE-2017-14322

The function in charge to check whether the user is already logged in init.php in Interspire Email Marketer (IEM) prior to 6.1.6 allows remote attackers to bypass authentication and obtain administrative access by using the IEM_CookieLogin cookie with a specially crafted value.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:interspire:email_marketer:*:*:*:*:*:*:*:*

Information

Published : 2017-10-18 11:29

Updated : 2019-05-10 10:49


NVD link : CVE-2017-14322

Mitre link : CVE-2017-14322


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

interspire

  • email_marketer