27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: The remote host is running PHP Topsites and has the CGI 'counter.php' installed. There is a<br />

flaw in this CGI which may allow an attacker to overwrite arbitrary files on this host.<br />

Solution: Delete this CGI.<br />

CVE Not available<br />

mod_survey < 3.0.14e / 3.0.15pre6 ENV tags SQL Injection<br />

<strong>PVS</strong> ID: 1534 FAMILY: CGI RISK: HIGH NESSUS ID:11609<br />

Description: Synopsis :\n\nThe remote web server contains a script which is vulnerable to a SQL<br />

injection attack.\n\nThe remote host is using mod_survey, a perl add-on to manage online<br />

surveys. There is a flaw in the remote installation of mod_survey which makes it vulnerable<br />

to SQL injection attacks when a database backend is being used. An attacker may use this<br />

flaw to gain control of your database.<br />

Solution: Upgrade to mod_survey 3.0.14e or 3.0.15pre6 or higher.<br />

CVE Not available<br />

Apache < 2.0.46 on OS/2 filestat.c Device Name Request DoS<br />

<strong>PVS</strong> ID: 1535 FAMILY: Web Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:11607<br />

Description: The remote host is running a version of Apache/2.x which is older than 2.0.46 on top of<br />

OS/2. There is an OS/2 specific bug in this version which may allow an attacker to disable<br />

this service remotely by abusing a flaw in the OS/2 specific source file filestat.c.<br />

Solution: Upgrade to Apache 2.0.46 or higher.<br />

CVE-2003-0134<br />

BEA WebLogic Server GET Request Name Disclosure<br />

<strong>PVS</strong> ID: 1536 FAMILY: Web Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:11606<br />

Description: The remote host is running the WebLogic web server. There is a flaw which allows an<br />

attacker to gain the NetBIOS host name of the remote host.<br />

Solution: No solution known at this time.<br />

CVE Not available<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

IkonBoard FUNC.pm lang Cookie Arbitrary Command Execution<br />

<strong>PVS</strong> ID: 1537 FAMILY: CGI RISK: HIGH NESSUS ID:11605<br />

Family Internet Services 395

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!