27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Solution: Upgrade to version 2.0.10 or higher.<br />

CVE-2005-0300<br />

SquirrelMail < 1.4.4-RC1 webmail.php XSS<br />

<strong>PVS</strong> ID: 2550 FAMILY: CGI RISK: LOW NESSUS ID:Not Available<br />

Description: The remote host is running SquirrelMail, a webmail system written in PHP. Versions of<br />

SquirrelMail prior to 1.4.4-RC1 are vulnerable to a cross-site scripting (XSS) vulnerability.<br />

A remote attacker can exploit this flaw to run malicious code within a web browser.<br />

Solution: Upgrade to version 1.4.4-RC1 or higher.<br />

CVE-2005-0075<br />

MercuryBoard < 1.1.2 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 2551 FAMILY: CGI RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote web server contains a script that is vulnerable to a SQL injection<br />

attack.\n\nThe remote host is running MercuryBoard, a web-based message board. This<br />

version of MercuryBoard is vulnerable to multiple vulnerabilities that include: cross-site<br />

scripting (XSS), SQL Injection, and path disclosure. An attacker exploiting these flaws<br />

would be able to elevate privileges and/or execute code.<br />

Solution: Upgrade to version 1.1.2 or higher.<br />

CVE-2005-0307<br />

3[APA3A] Proxy Remote Overflow<br />

<strong>PVS</strong> ID: 2552 FAMILY: Web Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote host is<br />

running the 3[APA3A] Proxy. There is a flaw in this version of the proxy engine that<br />

allows remote attackers to potentially overwrite critical memory, thus allowing for remote<br />

code execution.\nThe remote proxy is running version: %L<br />

Solution: Upgrade or patch according to vendor recommendations.<br />

CVE Not available<br />

3[APA3A] Proxy Detection<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 2553 FAMILY: Web Servers RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running the 3[APA3A] Proxy version %L.<br />

Solution: Ensure that the proxy is authorized in accordance to policies and procedures<br />

regarding appropriate network use.<br />

Family Internet Services 650

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!