27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Description: Synopsis :\n\nThe remote host is configured with default or easily-guessed<br />

credentials.\n\nThe remote host is running a ihoi oihoh lknlkn server with the default login<br />

and password set ('Administrator'/'pilou').\nThe affected web application is:\n%P<br />

Solution: Change default passwords.<br />

CVE Not available<br />

longshine isscfg Default Password<br />

<strong>PVS</strong> ID: 4917 FAMILY: Web Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is configured with default or easily-guessed<br />

credentials.\n\nThe remote host is running a longshine isscfg server with the default login<br />

and password set ('admin'/'0').\nThe affected web application is:\n%P<br />

Solution: Change default passwords.<br />

CVE Not available<br />

medion Routers Default Password<br />

<strong>PVS</strong> ID: 4918 FAMILY: Web Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is configured with default or easily-guessed<br />

credentials.\n\nThe remote host is running a medion Router with the default login and<br />

password set (''/'medion').\nThe affected web application is:\n%P<br />

Solution: Change default passwords.<br />

CVE Not available<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Real<strong>Network</strong>s Helix Server < 11.1.8 / 12.0.1 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 4919 FAMILY: Web Servers RISK: HIGH NESSUS ID:35555<br />

Description: Synopsis : \n\nThe remote media streaming server is affected by multiple<br />

vulnerabilities.\n\nThe remote host is running a version of Real<strong>Network</strong>s Helix Server<br />

older than 11.1.8 / 12.0.1. Such versions are reportedly affected by multiple issues : \n\n - A<br />

vulnerability involving an RTSP 'DESCRIBE' request could allow an unauthenticated<br />

attacker to execute arbitrary code on the remote system. (ZDI-CAN-293)\n\n - By sending<br />

three specially crafted RTSP 'SETUP' requests it may be possible to crash the remote RTSP<br />

server. (ZDI-CAN-323)\n\n - A heap overflow vulnerability in 'DataConvertBuffer' could<br />

allow an unauthenticated attacker to execute arbitrary code on the remote system.<br />

(ZDI-CAN-333)\n\n - A heap overflow vulnerability in NTLM authentication could allow<br />

an unauthenticated attacker to execute arbitrary code on the remote system.<br />

(ZDI-CAN-380)\n\nThe reported version of Helix Server is: \n %L<br />

Solution: Update to version 11.1.8 / 12.0.1 or higher.<br />

Family Internet Services 1297

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!