27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

in the application's current working directory, the malicious DLL will be loaded.<br />

Solution: Upgrade to VLC Media Player version 1.1.4 or later.<br />

CVE-2010-3124<br />

phpMyAdmin 3.x < 3.3.6 Cross-Site Scripting Vulnerability<br />

<strong>PVS</strong> ID: 5652 FAMILY: CGI<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote web server contains a PHP application that is vulnerable to a<br />

cross-site scripting attack.\n\nFor your information, the observed version of phpMyAdmin<br />

is %L.\n\nVersions of phpMyAdmin earlier than 3.3.6 are potentially affected by a<br />

cross-site scripting vulnerability via error messages in PHP backtrace.<br />

Solution: Upgrade to phpMyAdmin 3.3.6 or later.<br />

CVE Not available<br />

iTunes < 10.0 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5653 FAMILY: Web Clients RISK: HIGH NESSUS ID:49087<br />

Description: Synopsis :\n\nThe remote host contains an application that is vulnerable to multiple attack<br />

vectors.\n\nThe remote host has iTunes installed, a popular media player for Windows and<br />

Mac OS. For your information, the observed version of iTunes is %L.\n\nVersions of<br />

iTunes earlier than 10.0 are potentially affected by multiple vulnerabilities in the WebKit<br />

component. Note that these issues only affect WebKit for Windows.<br />

Solution: Upgrade to iTunes 10.0 or later.<br />

CVE-2010-1793<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Google Chrome < 6.0.472.53 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5654 FAMILY: Web Clients RISK: HIGH NESSUS ID:49089<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome installed on the<br />

remote host is %L.\n\nVersions of Google Chrome earlier than 6.0.472.53 are potentially<br />

affected by multiple vulnerabilities :\n\n - It is possible to bypass the pop-up blocker with a<br />

blank frame target. (Bug 34414)\n\n - It is possible to visually spoof the URL bar with<br />

homographic sequences. (Bug 37201)\n\n - Restrictions on setting clipboard content are not<br />

strict enough. (Bug 41654)\n\n - A stale pointer exists in SVG filters. (Bug 45659)\n\n - It<br />

may be possible to enumerate installed extensions. (Bug 45876)\n\n - An unspecified<br />

vulnerability in WebSockets could lead to a browser NULL crash. (Bugs 46750, 51846)\n\n<br />

- A use-after-free error exists in the Notifications presenter. (Bug 50386)\n\n - An<br />

unspecified memory corruption issue exists in Notification permissions. (Bug 50839)\n\n -<br />

Multiple unspecified integer errors exists in WebSockets. (Bugs 51360, 51739)\n\n - A<br />

memory corruption issue exists with counter nodes. (Bug 51653)\n\n - Chrome may store<br />

Family Internet Services 1522

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!