Lucene search

K

MAX PRESENCE,TP3106,TP3206 Security Vulnerabilities

nessus
nessus

MS02-031: Cumulative patches for Excel and Word for Windows (324458)

The versions of Microsoft Word and Excel installed on the remote host are missing a security update. They are, therefore, affected by multiple vulnerabilities : A security bypass vulnerability exists in Excel due to improper handling of formatted inline macros that are attached to...

0.1AI Score

0.065EPSS

2003-03-10 12:00 AM
34
nessus
nessus

SimpleBBS users disclosure

The remote installation of SimpleChat allows an unauthenticated, remote attacker to retrieve its user database via a direct request to 'data/usr', which contains confidential information such as user...

0.6AI Score

2003-03-10 12:00 AM
11
nessus
nessus

Solaris mibiisa MIB Parsing Remote Overflow

The remote host is running mibiisa. There is a buffer overflow in older versions of this software, which may allow an attacker to gain a root shell on this host. Note that Nessus did not actually check for this vulnerability so this might be a false...

0.8AI Score

0.006EPSS

2003-03-09 12:00 AM
22
nessus
nessus

Virus Infection Detection (deprecated)

This script checks for the presence of different viruses on the remote host, by using the SMB credentials that you provide to Nessus. W32/Badtrans-B JS_GIGGER.A@mm W32/Vote-A W32/Vote-B CodeRed W32.Sircam.Worm@mm W32.HLLW.Fizzer@mm W32.Sobig.B@mm W32.Sobig.E@mm W32.Sobig.F@mm W32.Sobig.C@mm...

-0.3AI Score

2003-03-08 12:00 AM
163
nessus
nessus

GTcatalog index.php custom Parameter Remote File Inclusion

It is possible to make the remote host include PHP files hosted on a third-party server using GTcatalog. An attacker may use this flaw to inject arbitrary code in the remote host and gain a shell with the privileges of the web server. In addition, making a direct request for 'password.inc' may...

0.3AI Score

2003-03-04 12:00 AM
30
nessus
nessus

Microsoft Content Management Server (MCMS) 2001 Multiple Remote Vulnerabilities

The remote host is running Microsoft Content Management Server. There is a buffer overflow in the Profile Service that could allow an attacker to execute arbitrary code on this...

1AI Score

0.013EPSS

2003-03-03 12:00 AM
13
nessus
nessus

WebChat defines.php WEBCHATPATH Parameter Remote File Inclusion

The version of Webchat installed on the remote host allows an attacker to read local files or execute PHP code, possibly taken from third- party sites, subject to the permissions of the web server user...

AI Score

0.1EPSS

2003-03-03 12:00 AM
23
nessus
nessus

mod_frontpage for Apache fpexec Remote Overflow

The remote host is using the Apache mod_frontpage module. mod_frontpage older than 1.6.1 is vulnerable to a buffer overflow that could allow an attacker to gain root access. *** Since Nessus was not able to remotely determine the version *** of mod_frontage you are running, you are advised to...

7AI Score

0.005EPSS

2003-03-02 12:00 AM
14
nessus
nessus

CuteNews Multiple Script cutepath Parameter Arbitrary Command Execution

The version of CuteNews installed on the remote host fails to sanitize input to the 'cutepath' parameter before using it in various scripts to include PHP code. An attacker may use this flaw to inject arbitrary code in the remote host and gain a shell with the privileges of the web...

0.7AI Score

0.018EPSS

2003-02-28 12:00 AM
15
nessus
nessus

GOsa Multiple Script plugin Parameter Remote File Inclusion

The remote web server is hosting GOnicus System Administrator (GOsa), a PHP-based administration tool for managing accounts and systems in LDAP databases. The version of GOsa installed on the remote host fails to sanitize user input to the 'plugin' parameter of several scripts before using it to...

0.5AI Score

0.117EPSS

2003-02-27 12:00 AM
13
nessus
nessus

WihPhoto sendphoto.php Traversal Arbitrary File Access

It is possible to make the remote host mail any file contained on its hard drive by using a flaw in WihPhoto's 'util/email.php'...

-0.4AI Score

0.007EPSS

2003-02-27 12:00 AM
35
cert
cert

Multiple implementations of the Session Initiation Protocol (SIP) contain multiple types of vulnerabilities

Overview Oulu University has discovered a variety of vulnerabilities affecting products that implement the Session Initiation Protocol (SIP). These vulnerabiltites affect a wide variety of products, with impacts ranging from denial of service to execution of arbitrary code. SIP is used in Voice...

AI Score

0.041EPSS

2003-02-21 12:00 AM
14
nessus
nessus

Default Password (D13hh[) for 'root' Account

The account 'root' has the password 'D13hh['. An attacker may use it to gain further privileges on this system. The presence of this account suggests the system may have the D13HH rootkit (typically found on Solaris...

1.1AI Score

0.013EPSS

2003-02-20 12:00 AM
25
nessus
nessus

N/X Web Content Management Multiple Script Remote File Inclusion

It is possible to make the remote host include PHP files hosted on a third-party server using N/X Web content management system. An attacker may use this flaw to inject arbitrary code in the remote host and gain a shell with the privileges of the web...

7.2AI Score

0.032EPSS

2003-02-17 12:00 AM
9
nessus
nessus

Stronghold swish Search Script Information Disclosure

An information disclosure vulnerability was reported in a sample script provided with Red Hat's Stronghold web server. A remote user can determine the web root directory path. A remote user can send a request to the Stronghold sample script swish to cause the script to reveal the full path to the.....

-0.3AI Score

2003-02-12 12:00 AM
22
debian
debian

[SECURITY] [DSA 246-1] New tomcat packages fix information exposure and cross site scripting

Debian Security Advisory DSA 246-1 [email protected] http://www.debian.org/security/ Martin Schulze January 29th, 2003 http://www.debian.org/security/faq Package : tomcat Vulnerability : information exposure, cross...

6AI Score

0.922EPSS

2003-01-29 03:36 PM
11
debian
debian

[SECURITY] [DSA 246-1] New tomcat packages fix information exposure and cross site scripting

Debian Security Advisory DSA 246-1 [email protected] http://www.debian.org/security/ Martin Schulze January 29th, 2003 http://www.debian.org/security/faq Package : tomcat Vulnerability : information exposure, cross...

0.2AI Score

0.922EPSS

2003-01-29 03:36 PM
6
osv
osv

tomcat - information exposure, cross site scripting

The developers of tomcat discovered several problems in tomcat version 3.x. The Common Vulnerabilities and Exposures project identifies the following problems: \ CAN-2003-0042: A maliciously crafted request could return a directory listing even when an index.html, index.jsp, or other welcome...

3.2AI Score

0.922EPSS

2003-01-29 12:00 AM
10
cert
cert

Web servers enable HTTP TRACE method by default

Overview The HTTP TRACE method returns the contents of client HTTP requests in the entity-body of the TRACE response. Attackers could leverage this behavior to access sensitive information, such as cookies or authentication data, contained in the HTTP headers of the request. Description The HTTP...

0.1AI Score

2003-01-24 12:00 AM
12
cert
cert

Various FTP clients fail to account for pipe (|) characters in default file names

Overview Various FTP client implementations do not correctly handle files whose name begins with the "|" (pipe) character. Description Most FTP clients include a feature in which the remote filename is used as the local filename in a GET (RETR) operation. For example, many FTP clients support...

AI Score

0.06EPSS

2003-01-24 12:00 AM
6
nessus
nessus

Cobalt RaQ4 Administrative Interface overflow.cgi Command Execution

/cgi-bin/.cobalt/overflow/overflow.cgi was detected. Some versions of this CGI allow remote users to execute arbitrary commands with the privileges of the web server. *** Nessus just checked the presence of this file *** but did not try to exploit the flaw, so this might *** be a false...

0.7AI Score

0.055EPSS

2002-12-12 12:00 AM
72
nessus
nessus

4553 Parasite Mothership Backdoor Detection

The backdoor software '4553' seems to be installed on this host, which indicates it has been...

0.9AI Score

2002-12-03 12:00 AM
138
nessus
nessus

KW Whois CGI whois Parameter Arbitrary Command Execution

The version of the KW whois CGI script installed on the remote web server fails to filter input to the 'whois' parameter of shell metacharacters. An unauthenticated, remote attacker can leverage this issue to execute arbitrary commands with the privileges of the http...

0.7AI Score

0.188EPSS

2002-11-29 12:00 AM
60
nessus
nessus

Network Service Long Line Handling Remote DoS

It was possible to kill the service by sending a single long text line. This may indicate the presence of a buffer overflow. An attacker may be able to use this flaw to crash your software or even execute arbitrary code on your...

0.1AI Score

2002-11-27 12:00 AM
18
nessus
nessus

Alcatel OmniSwitch 7700/7800 Switches Backdoor Access (deprecated)

This plugin has been deprecated due to excessive false positives since it flags any telnet banner discovered on TCP...

-0.3AI Score

0.009EPSS

2002-11-26 12:00 AM
58
nessus
nessus

vpopmail-CGIApps vpasswd.cgi Remote Command Execution

The 'vpasswd.cgi' CGI is installed. Some versions do not properly check for special characters and allow an attacker to execute any command on your system. Warning : Nessus solely relied on the presence of this CGI, it did not determine if you specific version is vulnerable to that...

0.7AI Score

2002-11-25 12:00 AM
78
nessus
nessus

MondoSearch MsmMask.exe Arbitrary Script Source Disclosure

The msmmask.exe CGI is installed. Some versions allow an attacker to read the source of any file in your web server's directories by using the 'mask'...

-0.2AI Score

0.004EPSS

2002-11-25 12:00 AM
31
nessus
nessus

Microsoft Data Access Components RDS Data Stub Remote Overflow

The remote DLL /msadc/msadcs.dll is accessible by anyone. Several flaws have been found in it in the past. We recommend that you restrict access to MSADC only to trusted...

6.6AI Score

0.883EPSS

2002-11-22 12:00 AM
22
freebsd_advisory
freebsd_advisory

FreeBSD-SN-02:06

-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SN-02:06 Security Notice The FreeBSD Project Topic: security issues in ports Announced: 2002-10-10 I. Introduction Several ports in the FreeBSD Ports Collection are affected by.....

1.1AI Score

2002-10-10 12:00 AM
cert
cert

Multiple vendors' firewalls do not adequately keep state of FTP traffic

Overview Firewalls and other systems that inspect FTP application layer traffic may not adequately maintain the state of FTP commands and responses. As a result, an attacker could establish arbitrary TCP connections to FTP servers or clients located behind a vulnerable firewall. Description Many...

0.2AI Score

2002-10-08 12:00 AM
7
securityvulns
securityvulns

NetBSD Security Advisory 2002-015: (another) buffer overrun in libc/libresolv DNS resolver

-----BEGIN PGP SIGNED MESSAGE----- NetBSD Security Advisory 2002-015 ================================= Topic: (another) buffer overrun in libc/libresolv DNS resolver Version: NetBSD-current: source prior to August 28, 2002 NetBSD-1.6 beta:...

-0.2AI Score

2002-10-08 12:00 AM
13
securityvulns
securityvulns

remote SYSTEM compromise in WASD OpenVMS http server

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Multiple vulnerabilities in WASD http server for OpenVMS Version 1.0, 25 Sept 2002. Contents Summary Severity: Critical Vulnerable versions Description Solutions Examples of site weaknesses Conclusion Acknowledgments Document history ...

AI Score

2002-09-30 12:00 AM
13
securityvulns
securityvulns

Bug in Opera and Konqueror

/----------------+--------------------------------------+-------------\ | sp00fed packet | | advisory #2 | +----------------+--------------------------------------+-------------+ | Product: multiply vendors browsers | |...

-0.6AI Score

2002-09-18 12:00 AM
344
cert
cert

Microsoft Visual FoxPro fails to properly evaluate filenames before launching application

Overview There is a vulnerability in Microsoft Visual FoxPro 6.0 that allows remote attackers to execute Visual FoxPro applications with the privileges of the victim user. Description Microsoft Visual FoxPro 6.0 contains an unspecified vulnerability that allows remote attackers to execute...

0.8AI Score

0.007EPSS

2002-09-12 12:00 AM
14
securityvulns
securityvulns

Guardent Client Advisory: Multiple wordtrans-web Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE----- Guardent Client Advisory Multiple wordtrans-web Vulnerabilities September 6th, 2002 Summary: Guardent has discovered vulnerabilities in the wordtrans-web package. The vulnerabilities allow for remote execution of arbitrary code under the privileges of user...

1AI Score

0.092EPSS

2002-09-10 12:00 AM
23
exploitpack
exploitpack

phpGB 1.1 - HTML Injection

phpGB 1.1 - HTML...

-0.3AI Score

2002-09-09 12:00 AM
6
exploitdb

7.4AI Score

EPSS

2002-09-09 12:00 AM
19
nessus
nessus

alya.cgi CGI Backdoor Detection

alya.cgi was found on the remote system. This script is likely a CGI based backdoor distributed with multiple...

-0.1AI Score

2002-09-04 12:00 AM
229
packetstorm
packetstorm

scrollkeeper.txt

...

-0.4AI Score

0.0004EPSS

2002-09-04 12:00 AM
25
securityvulns
securityvulns

The ScrollKeeper Root Trap

Release date : September 2 2002 Author : Spybreak ([email protected]) Package : Scrollkeeper Version : 0.3.4, 0.3.11 Severity : Medium to High Vendor homepage : scrollkeeper.sourceforge.net Status : vendor contacted Problem : Insecure creation of...

0.1AI Score

0.0004EPSS

2002-09-03 12:00 AM
6
nessus
nessus

AnyForm CGI Arbitrary Command Execution

The CGI 'AnyForm2' is installed on the remote web server. Old versions of this CGI have a well known security flaw that lets anyone execute arbitrary commands with the privileges of the http daemon (root or...

0.4AI Score

0.013EPSS

2002-08-26 12:00 AM
109
nessus
nessus

Achievo class.atkdateattribute.js.php config_atkroot Parameter Remote File Inclusion

The remote host is running Achievo, a web-based resource management tool written in PHP. The version of Achievo on the remote host includes a PHP script which is reported to be affected by a remote file include vulnerability. An attacker may use this flaw to inject arbitrary code in the remote...

-0.3AI Score

0.078EPSS

2002-08-22 12:00 AM
30
nessus
nessus

phpAdsNew helperfunction.php Remote File Inclusion

It is possible to make the remote host include PHP files hosted on a third-party server using PHPAdsNew. An attacker may use this flaw to inject arbitrary code in the remote host and gain a shell with the privileges of the HTTP...

0.5AI Score

0.011EPSS

2002-08-22 12:00 AM
22
nessus
nessus

Viralator CGI Script Arbitrary Command Execution

The CGI 'viralator.cgi' is installed. Some versions of this CGI are don't check properly the user input and allow anyone to execute arbitrary commands with the privileges of the web server. ** No flaw was tested. Your script might be a safe...

7.2AI Score

0.026EPSS

2002-08-22 12:00 AM
23
nessus
nessus

Basilix Webmail basilix.php3 request_id[DUMMY] Variable Traversal Arbitrary File Access

The script 'basilix.php3' is installed on the remote web server. Some versions of this webmail software allow the users to read any file on the system with the permission of the webmail software, and execute any...

0.6AI Score

0.012EPSS

2002-08-14 12:00 AM
61
nessus
nessus

Trend Micro OfficeScan ofcscan.ini Configuration File Disclosure

The remote Trend Micro OfficeScan Corporate Edition (Japanese version: Virus Buster Corporate Edition) web-based management console allows unauthenticated access to files under '/officescan/hotdownload'. Reading the configuration file 'ofcscan.ini' under that location will reveal information about....

-0.4AI Score

0.004EPSS

2002-08-14 12:00 AM
162
nessus
nessus

Cobalt Qube WebMail readmsg.php mailbox Parameter Traversal Arbitrary File Access

The file '/base/webmail/readmsg.php' was detected on the remote web server. Some versions of this CGI allow remote users to read local files with the permission of the web server. *** Nessus just checked the presence of this file *** but did not try to exploit the...

-0.6AI Score

0.011EPSS

2002-08-14 12:00 AM
26
nessus
nessus

PGPMail.pl detection

The 'PGPMail.pl' CGI is installed. Some versions (up to v1.31 a least) of this CGI do not properly filter user input before using it inside commands. This would allow an attacker to run any command on the server. Note: Nessus just checked the presence of this CGI but did not try to exploit the...

6.4AI Score

0.006EPSS

2002-08-13 12:00 AM
29
securityvulns
securityvulns

Sun AnswerBook2 format string and other vulnerabilities

DynaWeb httpd Format String and AnswerBook 2 Unauthenticated Admin Script Execution Vulnerabilities Release Date: August 1, 2002 Application: Solaris ab2 1.4.2 / dwhttpd 4.1a6 with patch 110011-02 (and before) Severity: Remote unprivileged execution of...

0.9AI Score

2002-08-03 12:00 AM
589
nessus
nessus

RPC rusers Remote Information Disclosure

The rusersd RPC service is running. It provides an attacker interesting information such as how often the system is being used, the names of the users, and...

-0.3AI Score

0.077EPSS

2002-08-03 12:00 AM
471
Total number of security vulnerabilities9647