27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis :\n\nThe remote web server hosts an application that is vulnerable to a cross-site<br />

scripting attack.\n\nThe remote web server is the internal web server component included<br />

with Axon Virtual PBX, a Windows application used to manage phone calls. For your<br />

information, the observed version of Axon Virtual PBX is %L.\n\nVersions of Axon<br />

Virtual PBX earlier than 2.13 are potentially affected by a cross-site scripting vulnerability<br />

in multiple parameters of the '/logon' script. An attacker, exploiting this flaw, can execute<br />

arbitrary script code in a user's browser.<br />

Solution: Upgrade to Axon Virtual PBX 2.13 or later.<br />

CVE-2009-4038<br />

Firefox 3.6.7 Remote Code Execution Vulnerability<br />

<strong>PVS</strong> ID: 5613 FAMILY: Web Clients RISK: HIGH NESSUS ID:47829<br />

Description: Synopsis :\n\nThe remote host has a web browser installed that is vulnerable to multiple<br />

attack vectors.\n\nFor your information, the observed version of Firefox is %L.\n\nFirefox<br />

3.6.7 is potentially affected by a memory corruption vulnerability that could lead to<br />

arbitrary cod execution.<br />

Solution: Upgrade to Mozilla Firefox 3.6.8 or later.<br />

CVE-2010-2755<br />

Google Chrome < 5.0.375.125 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5614 FAMILY: Web Clients RISK: HIGH NESSUS ID:47859<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome installed on the<br />

remote host is %L.\n\nVersions of Google Chrome earlier than 5.0.375.125 are potentially<br />

affected by multiple vulnerabilities :\n\n - It is possible for memory contents to be disclosed<br />

in layout code. (Bug 42735)\n\n - An unspecified issue with large canvases. (Bug<br />

43813)\n\n - A memory corruption issue in rendering code. (Bug 47866)\n\n - A memory<br />

corruption issue in SVG handling. (Bug 48284)\n\n - It is possible for hostnames to be<br />

truncated. (Bug 48597)<br />

Solution: Upgrade to Google Chrome 5.0.375.125 or later.<br />

CVE-2010-2903<br />

Apache 2.2 < 2.2.16 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5615 FAMILY: Web Servers RISK: HIGH NESSUS ID:48205<br />

Description: Synopsis :\n\nThe remote web server is vulnerable to multiple attack vectors.\n\nFor your<br />

information, the observed version of Apache HTTP server is %L.\n\nVersions of Apache<br />

2.2 earlier than 2.2.16 are potentially affected by multiple vulnerabilities :\n\n - A<br />

denial-of-service vulnerability in mod_cache and mod_dav. (CVE-2010-1452)\n\n - An<br />

information disclosure vulnerability in mod_proxy_http relating to timeout conditions.<br />

Family Internet Services 1509

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!