27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Alt-N WebAdmin < 3.0.3 Multiple Remote Vulnerabilities<br />

<strong>PVS</strong> ID: 2572 FAMILY: Web Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:16271<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors.\n\nThe remote host<br />

is running Alt-N WebAdmin, a web interface to the MDaemon mail server. The remote<br />

version of this software is vulnerable to a cross-site scripting vulnerability due to a lack of<br />

filtering on user-supplied input in the file 'useredit_account.wdm' and the file<br />

'modalframe.wdm'. An attacker may exploit this flaw to steal user credentials. This<br />

software is also vulnerable to an access bypass vulnerability in the file<br />

'useredit_account.wdm'. An attacker may exploit this flaw to modify user account<br />

information. An attacker need a valid email account on the server to exploit both<br />

vulnerabilities.<br />

Solution: Upgrade to WebAdmin 3.0.3 or higher.<br />

CVE-2005-0318<br />

IceWarp Web Mail < 5.3.3 Multiple Vulnerabilities (3)<br />

<strong>PVS</strong> ID: 2573 FAMILY: Web Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:16273<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote host is<br />

running IceWarp Web Mail, a webmail solution available for the Microsoft Windows<br />

platform. The remote version of this software is vulnerable to multiple input validation<br />

issues that may allow an attacker to compromise the integrity of the remote host. An<br />

attacker needs a valid account on the webmail to perform an attack.<br />

Solution: Upgrade to IceWarp Web Mail 5.3.3 or higher.<br />

CVE-2005-0321<br />

ngIRCd < 0.8.2 Lists_MakeMask Function Remote Buffer Overflow<br />

<strong>PVS</strong> ID: 2574 FAMILY: Generic RISK: HIGH NESSUS ID:16274<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote host is<br />

running a version of the ngIRCd service that may be vulnerable to a buffer overflow in the<br />

way the server handles list names. An attacker may execute code on the remote host by<br />

using a malicious user information.<br />

Solution: Upgrade to ngIRCd 0.8.2 or higher.<br />

CVE-2005-0199<br />

phpPGAds/phpAdNew < 2.0.2 HTTP Response Splitting<br />

<strong>PVS</strong> ID: 2575 FAMILY: Web Servers<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:16276<br />

Family Internet Services 656

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!