27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: The remote web server contains a PHP application that is vulnerable to a cross-site<br />

scripting attack.\n\n The version of Horde installed on the remote host fails to sanitize input<br />

to the 'new_lang' parameter before using it in the 'framework/NLS/NLS.php' script to<br />

generate dynamic content. An unauthenticated remote attacker may be able to leverage this<br />

issue to inject arbitrary HTML or script code into a user's browser to be executed within the<br />

security context of the affected site.<br />

Solution: Upgrade to version 3.1.4 or higher.<br />

CVE-2007-1473<br />

Firefox < 1.5.0.11 / 2.0.0.3 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 3951 FAMILY: Web Clients<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:24875<br />

Description: Synopsis :\n\nThe remote Windows host contains a web browser that can be manipulated<br />

remotely for network abuse.\n\nThe FTP client support in the installed version of Firefox<br />

has a flaw that could allow a remote attacker with control of an FTP server to perform a<br />

rudimentary port scan of the user's internal network.<br />

Solution: Upgrade to version 1.5.0.11, 2.0.0.3 or higher.<br />

CVE-2007-1562<br />

Squid < 2.6 STABLE12 TRACE Request DoS<br />

<strong>PVS</strong> ID: 3952 FAMILY: Web Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:24873<br />

Description: Synopsis :\n\nThe remote proxy server is vulnerable to a denial of service<br />

vulnerability.\n\nA vulnerability in TRACE request processing has been reported in Squid<br />

that can be exploited by malicious people to cause a denial of service.<br />

Solution: Upgrade to version 2.6 STABLE12 or higher.<br />

CVE-2007-1560<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Helix Server < 11.1.3.1887 DESCRIBE Request LoadTestPassword Field Overflow<br />

<strong>PVS</strong> ID: 3953 FAMILY: Generic RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a heap overflow.\n\nThe remote host is<br />

running the Helix RealServer streaming media server. This version of Helix is vulnerable to<br />

a flaw in the way that it processes the 'LoadTestPassword' field of a 'DESCRIBE' request.<br />

An attacker exploiting this flaw would only need to be able to send malformed requests to<br />

the Helix Server. Successful exploitation would result in the attacker executing arbitrary<br />

code<br />

Solution: Upgrade to version 11.1.3.1887 or higher.<br />

Family Internet Services 1024

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!