27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>PVS</strong> ID: 2686 FAMILY: CGI RISK: HIGH NESSUS ID:19505<br />

Description: Synopsis :\n\nThe remote web server contains a script that is vulnerable to a SQL injection<br />

attack.\n\nPHP Arena paFileDB is a web application that is used to manage files. This<br />

version of paFileDB is vulnerable to a remote cross-site-scripting (XSS) flaw. Exploiting<br />

the flaw may enable an attacker to inject arbitrary script code into the browser of<br />

unsuspecting users. A successful attack would potentially allow the attacker the ability to<br />

view confidential data (cookies, authentication data, and more) or compromise the integrity<br />

of the local system via the web browser. The version of paFileDB is also vulnerable to a<br />

remote SQL injection attack. An attacker exploiting this flaw would only need to be able to<br />

send a query to the 'viewall.php' or 'category.php' script. A successful exploit would give<br />

the attacker the ability to read or write confidential data as well as potentially execute<br />

arbitrary commands on the remote web server.<br />

Solution: Upgrade to version 3.2 or higher.<br />

CVE-2005-0782<br />

NewsScript Content Management Admin Authentication Bypass<br />

<strong>PVS</strong> ID: 2687 FAMILY: CGI<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:17309<br />

Description: Synopsis :\n\nThe remote host is running an inherently insecure protocol or<br />

application.\n\nThe remote host is running the NewsScript.co.uk news content management<br />

system. NewsScript is a perl script that manages news items and present them in an HTML<br />

format. There have been flaws in previous versions of NewsScript. You should manually<br />

check whether or not the application is vulnerable.<br />

Solution: No solution is known at this time.<br />

CVE-2005-0735<br />

CA License Service Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 2688 FAMILY: Generic RISK: HIGH NESSUS ID:17307<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote host is<br />

running the Computer Associate License Application.\n\nThe remote version of this<br />

software is vulnerable to several flaws that\nmay allow a remote attacker to execute<br />

arbitrary code on the remote host\nwith the SYSTEM privileges.<br />

Solution: Upgrade or patch according to vendor recommendations.<br />

CVE-2005-0583<br />

CA License Service Client Detection<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 2689 FAMILY: Generic RISK: INFO NESSUS ID:Not Available<br />

Family Internet Services 689

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!