27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Description: Synopsis :\n\nThe remote host has a web browser installed that is vulnerable to a buffer<br />

overflow attack.\n\nFor your information, the observed version of SeaMonkey is<br />

:%L.\n\nVersions of SeaMonkey 2.0.x earlier than 2.0.10 are potentially affected by a<br />

buffer overflow vulnerability when mixing 'document.write()' and DOM insertions. (MFSA<br />

2010-73)<br />

Solution: Upgrade to SeaMonkey 2.0.10 or later.<br />

CVE-2010-3765<br />

YouSendIt Client Detection<br />

<strong>PVS</strong> ID: 5695 FAMILY: Internet Services RISK: LOW NESSUS ID:Not Available<br />

Description: The remote client is utilizing the 'YouSendIt' service. YouSendIt allows users to send<br />

large attachments via email. YouSendIt is a web-based service. Given this, internal<br />

corporate users can use this service to bypass outbound mail scrutiny. The reported<br />

license and version number is : \n %L<br />

Solution: Ensure that such usage is in alignment with Corporate policies regarding remote access<br />

Web Client Detection<br />

CVE Not available<br />

<strong>PVS</strong> ID: 5696 FAMILY: Web Clients RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host issued the following POST request : \n%L<br />

Solution: N/A<br />

Web Client Detection<br />

realtimeonly<br />

CVE Not available<br />

<strong>PVS</strong> ID: 5697 FAMILY: Web Clients RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running Firesheep, an application used to sniff confidential data<br />

from an insecure network.<br />

Solution: Ensure that this software is authorized<br />

CVE Not available<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Google Chrome < 7.0.517.44 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5698 FAMILY: Web Clients RISK: HIGH NESSUS ID:50476<br />

Family Internet Services 1539

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!