VARIoT IoT vulnerabilities database

VAR-200610-0250 | CVE-2006-5416 | F5 Networks FirePass 1000 SSL VPN of my.acctab.php3 Vulnerable to cross-site scripting |
CVSS V2: 5.1 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in my.acctab.php3 in F5 Networks FirePass 1000 SSL VPN 5.5, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the sid parameter.
An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.
Version 5.5 is vulnerable; other versions may also be affected.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
Input passed to the "sid" parameter in my.acctab.php3 is not properly
sanitised before being returned to the user.
The vulnerability is reported in FirePass 1000 SSL VPN version 5.5.
PROVIDED AND/OR DISCOVERED BY:
Richard Brain, ProCheckUp
ORIGINAL ADVISORY:
http://www.procheckup.com/Vulner_PR0603b.php
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0251 | CVE-2006-5417 | Internet Security Suite Such as McAfee Service disruption in products (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
McAfee Network Agent (mcnasvc.exe) 1.0.178.0, as used by multiple McAfee products possibly including Internet Security Suite, Personal Firewall Plus, and VirusScan, allows remote attackers to cause a denial of service (agent crash) via a long packet, possibly because of an invalid string position field value. NOTE: some of these details are obtained from third party information. McAfee Network Agent is prone to a remote denial-of-service vulnerability because the service fails to properly handle excessive network data.
Exploiting this issue may cause the affected application to crash, denying service to legitimate users.
Version 1.0.178.0 is vulnerable; other versions may also be affected. Remote attackers may use this vulnerability to perform denial of service attacks on services.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit. This can be
exploited to crash the service by sending a specially crafted message
with an invalid value in the string position field.
SOLUTION:
Restrict access to the service.
PROVIDED AND/OR DISCOVERED BY:
JAAScois
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0314 | CVE-2006-5288 | Cisco 2700 Series Wireless Location Appliances Vulnerabilities in which administrator privileges are obtained |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Cisco 2700 Series Wireless Location Appliances before 2.1.34.0 have a default administrator username "root" and password "password," which allows remote attackers to obtain administrative privileges, aka Bug ID CSCsb92893.
An attacker may use prior knowledge to log into the device to gain access to the device's administrative section. This could aid in further attacks.
Cisco 2700 Series Wireless Location Appliance versions prior to 2.1.34.0 are vulnerable
VAR-200610-0315 | CVE-2006-5289 |
Vtiger CRM In PHP Remote file inclusion vulnerability
Related entries in the VARIoT exploits database: VAR-E-200610-0678 |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Multiple PHP remote file inclusion vulnerabilities in Vtiger CRM 4.2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the calpath parameter to (1) modules/Calendar/admin/update.php, (2) modules/Calendar/admin/scheme.php, or (3) modules/Calendar/calendar.php. (1) modules/Calendar/admin/update.php To calpath Parameters (2) modules/Calendar/admin/scheme.php To calpath Parameters (3) modules/Calendar/calendar.php To calpath Parameters. vtiger CRM is prone to multiple remote file-include vulnerabilities because it fails to sufficiently sanitize user-supplied data.
This may allow an attacker to compromise the application and the underlying system; other attacks are also possible.
vtiger CRM 4.2 and prior versions are vulnerable; other versions may also be affected
VAR-200610-0173 | CVE-2006-5393 | CSD Vulnerable to reading certain memory pages |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: LOW |
Cisco Secure Desktop (CSD) does not require that the ClearPageFileAtShutdown (aka CCE-Winv2.0-407) registry value equals 1, which might allow local users to read certain memory pages that were written during another user's SSL VPN session. Cisco Secure Desktop is prone to multiple information-disclosure vulnerabilities.
Successfully exploiting these issues allows an attacker to gain access to potentially sensitive information; this may lead to other attacks. The following problems exist in the implementation of CSD, which may lead to the leakage of sensitive information related to SSL VPN sessions. Windows Page File Information Leakage Due to the way the Windows virtual memory subsystem operates, virtual physical memory used by any application, including in the Secure Desktop process space, may be written to the page file. The Windows page file stores the contents of the physical memory paged out without encryption, so data forensics tools can be used to recover the information paged out by the operating system. Due to this mechanism, CSD may not be able to delete all data generated and accessed in the SSL VPN session after the VPN session is terminated
VAR-200610-0174 | CVE-2006-5394 | CSD Vulnerability to read data sent to printer in default settings |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
The default configuration of Cisco Secure Desktop (CSD) has an unchecked "Disable printing" box in Secure Desktop Settings, which might allow local users to read data that was sent to a printer during another user's SSL VPN session. Cisco Secure Desktop is prone to multiple information-disclosure vulnerabilities.
Successfully exploiting these issues allows an attacker to gain access to potentially sensitive information; this may lead to other attacks. The following problems exist in the implementation of CSD, which may lead to the leakage of sensitive information related to SSL VPN sessions. Restoring documents from a Windows printer spool If a document has already been printed, it can be restored from a printer spool. Background files are usually stored in the C:\WINDOWS\system32\spool\PRINTERS\ directory, with the extension .SPL. The life cycle of these files is very short, because they will be deleted after being successfully sent to the printer. However, if there is a printing problem or if data forensics is applied to the hard drive, it may be possible to recover the files
VAR-200610-0182 | CVE-2006-5403 | Symantec Automated Support Assistant ActiveX control buffer overflow |
CVSS V2: 5.1 CVSS V3: - Severity: MEDIUM |
Stack-based buffer overflow in an ActiveX control used in Symantec Automated Support Assistant, as used in Norton AntiVirus, Internet Security, and System Works 2005 and 2006, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors. This vulnerability requires a certain amount of user-interaction for an attack to occur, such as visiting a malicious website. A successful exploit would let a remote attacker execute code with the privileges of the currently logged-in user. Therefore, the affected control may be present on computers running other consumer products and versions as well. Symantec Corporate and Enterprise products are not affected, because they do not install the affected control.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
1) An unspecified input validation error exists, which can be
exploited to gain unauthorized access to system information.
Successful exploitation requires spoofing of a trusted domain web
site and to trick the user to click on a malicious link.
Automated Support Assistant:
Update to the latest version.
https://www-secure.symantec.com/techsupp/asa/install.jsp
PROVIDED AND/OR DISCOVERED BY:
The vendor credits John Haesman, Next Generation Security Research.
ORIGINAL ADVISORY:
http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0526 | CVE-2006-5208 | PHP Classifieds catid_search and catid variable remote SQL injection vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Multiple SQL injection vulnerabilities in PHP Classifieds 7.1 allow remote attackers to execute arbitrary SQL commands via (1) the catid_search parameter in search.php and (2) the catid parameter in index.php. PHP Classifieds is a web-based directory classification program written in PHP.
PHP Classifieds lacks proper and sufficient filtering of the parameters submitted by users, and remote attackers can use this vulnerability to unauthorizedly manipulate the database. Remote attackers can gain unauthorized access to the database by inserting specific SQL commands into the input data.
A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database implementation.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
Currently the following type of positions are available:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
----------------------------------------------------------------------
TITLE:
PHP Classifieds "catid" and "catid_search" SQL Injection
Vulnerability
SECUNIA ADVISORY ID:
SA22264
VERIFY ADVISORY:
http://secunia.com/advisories/22264/
CRITICAL:
Moderately critical
IMPACT:
Manipulation of data
WHERE:
>From remote
SOFTWARE:
PHP Classifieds 7.x
http://secunia.com/product/12226/
PHP Classifieds 6.x
http://secunia.com/product/8084/
DESCRIPTION:
Kzar has discovered some vulnerabilities in PHP Classifieds, which
can be exploited by malicious people to conduct SQL injection
attacks. This can be exploited to manipulate
SQL queries by inserting arbitrary SQL code.
The vulnerabilities have been confirmed in version 7.1. Other
versions may also be affected.
SOLUTION:
Edit the source code to ensure that input is properly sanitised.
PROVIDED AND/OR DISCOVERED BY:
Kzar
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0183 | CVE-2006-5404 | Symantec Automated Support Assistant ActiveX control buffer overflow |
CVSS V2: 2.6 CVSS V3: - Severity: LOW |
Unspecified vulnerability in an ActiveX control used in Symantec Automated Support Assistant, as used in Norton AntiVirus, Internet Security, and System Works 2005 and 2006, allows user-assisted remote attackers to obtain sensitive information via unspecified vectors. This vulnerability requires a certain amount of user-interaction for an attack to occur, such as visiting a malicious website. A successful exploit would let a remote attacker execute code with the privileges of the currently logged-in user. Therefore, the affected control may be present on computers running other consumer products and versions as well. Symantec Corporate and Enterprise products are not affected, because they do not install the affected control.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
1) An unspecified input validation error exists, which can be
exploited to gain unauthorized access to system information.
Successful exploitation requires spoofing of a trusted domain web
site and to trick the user to click on a malicious link.
Automated Support Assistant:
Update to the latest version.
https://www-secure.symantec.com/techsupp/asa/install.jsp
PROVIDED AND/OR DISCOVERED BY:
The vendor credits John Haesman, Next Generation Security Research.
ORIGINAL ADVISORY:
http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0205 | CVE-2006-7121 | Linksys SPA-921 VoIP Desktop Phone of HTTP Service disruption at the server (DoS) Vulnerabilities |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
The HTTP server in Linksys SPA-921 VoIP Desktop Phone allows remote attackers to cause a denial of service (reboot) via (1) a long URL, or a long (2) username or (3) password during Basic Authentication. (1) Excessively long URL (2) Too long user name (3) Overly long passwords. Linksys SPA921 VoIP phones are prone to denial-of-service vulnerabilities because the devices fail to properly handle large user-supplied input values in HTTP traffic.
Exploiting this issue allows remote attackers to crash and reboot affected devices, denying service to legitimate users.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
The vulnerability is caused due to errors within the embedded HTTP
server when handling long strings. This can be exploited to reboot
the phone by sending long HTTP requests to it.
The vulnerability has been reported in firmware version 1.0.0. Other
versions may also be affected.
SOLUTION:
Restrict use to within trusted networks only.
PROVIDED AND/OR DISCOVERED BY:
Shawn Merdinger
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0509 | CVE-2006-5175 | TeraStation HD-HTGL series cross-site request forgery vulnerability |
CVSS V2: 7.6 CVSS V3: - Severity: HIGH |
Cross-site request forgery (CSRF) vulnerability in the administrative interface for the TeraStation HD-HTGL firmware 2.05 beta 1 and earlier allows remote attackers to modify configurations or delete arbitrary data via unspecified vectors. TeraStation HD-HTGL series provided by Buffalo, Inc. are hard disks for LAN connection and have administrative web interface.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
Currently the following type of positions are available:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
----------------------------------------------------------------------
TITLE:
TeraStation HD-HTGL Series Cross-Site Request Forgery
SECUNIA ADVISORY ID:
SA22248
VERIFY ADVISORY:
http://secunia.com/advisories/22248/
CRITICAL:
Less critical
IMPACT:
Cross Site Scripting, Manipulation of data
WHERE:
>From remote
OPERATING SYSTEM:
TeraStation HD-HTGL Series
http://secunia.com/product/12189/
DESCRIPTION:
A vulnerability has been reported in TeraStation HD-HTGL Series,
which can be exploited by malicious people to conduct cross-site
request forgery attacks.
The vulnerability is caused due to an error within the web
administration interface, which allows to perform certain sensitive
actions without verifying the user's request. This can be exploited
to modify certain configuration sections or delete data stored on the
device.
The vulnerability is reported in firmware 2.05. Other versions may
also be affected.
SOLUTION:
Do not visit untrusted sites while being logged in to the device.
PROVIDED AND/OR DISCOVERED BY:
Reported by JVN.
ORIGINAL ADVISORY:
http://jvn.jp/jp/JVN%2393484133/index.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0513 | CVE-2006-5179 | Intoto iGateway VPN Service disruption (DoS) Vulnerabilities |
CVSS V2: 5.4 CVSS V3: - Severity: MEDIUM |
Intoto iGateway VPN and iGateway SSL-VPN allow context-dependent attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification, a related issue to CVE-2006-2940. Intoto iGateway VPN and iGateway SSL-VPN There is a service disruption (CPU consumption ) There is a vulnerability that becomes a condition.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
Currently the following type of positions are available:
http://secunia.com/quality_assurance_analyst/
http://secunia.com/web_application_security_specialist/
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
----------------------------------------------------------------------
TITLE:
Intoto iGateway VPN / SSL-VPN Denial of Service Vulnerability
SECUNIA ADVISORY ID:
SA22206
VERIFY ADVISORY:
http://secunia.com/advisories/22206/
CRITICAL:
Moderately critical
IMPACT:
DoS
WHERE:
>From remote
SOFTWARE:
Intoto iGateway SSL-VPN
http://secunia.com/product/12172/
Intoto iGateway VPN
http://secunia.com/product/12171/
DESCRIPTION:
A vulnerability has been reported in Intoto iGateway VPN and Intoto
iGateway SSL-VPN, which can be exploited by malicious people to cause
a DoS (Denial of Service). This can be exploited to cause a DoS via specially crafted
X.509 certificates.
SOLUTION:
Reportedly, patch can be obtained by contacting Intoto at
support@intoto.com.
PROVIDED AND/OR DISCOVERED BY:
Originally reported in OpenSSL by Dr S. N Henson.
Reported in Intoto iGateway VPN / SSL-VPN by the vendor.
ORIGINAL ADVISORY:
http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200610-0433 | CVE-2006-5153 | Sunbelt Kerio Personal Firewall of fwdrv.sys Service disruption in drivers (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The (1) fwdrv.sys and (2) khips.sys drivers in Sunbelt Kerio Personal Firewall 4.3.268 and earlier do not validate arguments passed through to SSDT functions, including NtCreateFile, NtDeleteFile, NtLoadDriver, NtMapViewOfSection, NtOpenFile, and NtSetInformationFile, which allows local users to cause a denial of service (crash) and possibly other impacts via unspecified vectors. Sunbelt Kerio Personal Firewall is prone to multiple local denial-of-service vulnerabilities because the application fails to properly sanitize user-supplied input.
Exploiting these vulnerabilities allows local attackers to crash affected systems, facilitating a denial-of-service condition on the local computer. Code execution may also be possible, but this has not been confirmed. Sunbelt Kerio Personal Firewall hooks many functions in SSDT, at least 6 of them may not have parameters to authenticate user mode. Due to a bug in the fwdrv.sys and khips.sys drivers, calling NtCreateFile, NtDeleteFile, NtLoadDriver, NtMapViewOfSection, NtOpenFile, or NtSetInformationFile with invalid parameter values can lead to a system crash.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
The vulnerabilities are caused due to errors within fwdrv.sys and
khips.sys when handling the parameters of certain hooked functions.
This can be exploited to cause a DoS by calling NtCreateFile,
NtDeleteFile, NtLoadDriver, NtMapViewOfSection, NtOpenFile, and
NtSetInformationFile with specially crafted parameters.
The vulnerability has been reported in Kerio Personal Firewall
4.3.268, 4.3.246, 4.2.3.912. Other versions may also be affected.
SOLUTION:
Restrict access to trusted users only.
PROVIDED AND/OR DISCOVERED BY:
David Matousek
ORIGINAL ADVISORY:
http://www.matousec.com/info/advisories/Kerio-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200609-0514 | CVE-2006-5025 | Paisterist Simple HTTP Scanner (sHTTPScanner) Unknown Vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Multiple unspecified vulnerabilities in Paisterist Simple HTTP Scanner (sHTTPScanner) before 0.2 have unknown impact and attack vectors
VAR-200609-0424 | CVE-2006-5001 | WS_FTP Server of log analyzer In Files Vulnerability that prevents the display of certain important information on tabs such as |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in the log analyzer in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, prevents certain sensitive information from being displayed in the (1) Files and (2) Summary tabs. NOTE: in the early publication of this identifier on 20060926, the description was used for the wrong issue
VAR-200609-0346 | CVE-2006-5090 | Phoenix Evolution CMS Multiple Cross-Site Scripting Vulnerabilities |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Multiple cross-site scripting (XSS) vulnerabilities in Phoenix Evolution CMS (PECMS) allow remote attackers to inject arbitrary web script or HTML via the (1) mod or (2) action parameters in index.php, or the (3) pageid parameter in modules/pageedit/index.php. NOTE: the provenance of this information is unknown; the details are obtained from third party information. (1) index.php To mod Parameters (2) index.php To action Parameters (3) modules/pageedit/index.php To pageid Parameters.
An attacker may leverage these issues to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks
VAR-200609-0498 | CVE-2006-4983 | Cisco NAC Vulnerabilities in which control methods can be bypassed |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Cisco NAC allows quarantined devices to communicate over the network with (1) DNS, (2) DHCP, and (3) EAPoUDP, which allows attackers to bypass control methods by tunneling network traffic through one of these protocols
VAR-200609-0497 | CVE-2006-4982 | Cisco NAC Vulnerable to local network connection |
CVSS V2: 4.6 CVSS V3: - Severity: MEDIUM |
Cisco NAC maintains an exception list that does not record device properties other than MAC address, which allows physically proximate attackers to bypass control methods and join a local network by spoofing the MAC address of a different type of device, as demonstrated by using the MAC address of a disconnected printer
VAR-200609-0527 | CVE-2006-5038 | FiWin SS28S WiFi VoIP SIP/Skype Phone default built-in account vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
The FiWin SS28S WiFi VoIP SIP/Skype Phone, firmware version 01_02_07, has a hard-coded username and password, which allows remote attackers to gain administrative access via telnet. FiWin SS28S is a wireless IP phone from Taiwan.
FiWin SS28S has a default configuration error when processing access verification. Remote attackers may use this vulnerability to gain unauthorized access to sensitive information.
FiWin SS28S opens the VxWorks Telnet port by default and uses a hard-coded username and password (1/1). This allows attackers to bypass authentication restrictions, run various debug commands, and obtain various sensitive information.
An attacker can exploit this issue to bypass authentication and gain access to the device's administrative section. This could aid in further attacks.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
Currently the following type of positions are available:
http://secunia.com/quality_assurance_analyst/
http://secunia.com/web_application_security_specialist/
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
----------------------------------------------------------------------
TITLE:
Fi Win WiFi Phone SS28S Debug Console Security Issue
SECUNIA ADVISORY ID:
SA22041
VERIFY ADVISORY:
http://secunia.com/advisories/22041/
CRITICAL:
Less critical
IMPACT:
Security Bypass
WHERE:
>From local network
OPERATING SYSTEM:
Fi Win WiFi Phone SS28S
http://secunia.com/product/12156/
DESCRIPTION:
Zachary McGrew has reported a security issue in FiWin SS28S, which
can be exploited by malicious people to gain unauthorised access to
the phone.
This can be exploited to e.g. disclose password information or perform
various actions resulting in the phone crashing.
SOLUTION:
Use the product within trusted networks only.
Use another product.
PROVIDED AND/OR DISCOVERED BY:
Zachary McGrew
ORIGINAL ADVISORY:
http://www.osnews.com/story.php/15923/Review-FiWin-SS28S-WiFi-VoIP-SIPSkype-Phone/page1/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0520 | CVE-2007-4673 | Apple QuickTime remote command execution vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Argument injection vulnerability in Apple QuickTime 7.2 for Windows XP SP2 and Vista allows remote attackers to execute arbitrary commands via a URL in the qtnext field in a crafted QTL file. NOTE: this issue may be related to CVE-2006-4965 or CVE-2007-5045. Mozilla Firefox does not filter input when sending certain URIs to registered protocol handlers. This may allow a remote, authenticated attacker to use Firefox as a vector for executing commands on a vulnerable system. Apple QuickTime Is Windows And Apple OS X Is a media player that supports. Also, Internet Explorer And Safari , Netscape A compatible browser plug-in is also provided. Web The page creator Web In the page QuickTime Movie When incorporating QuickTime link (.qtl) You can specify parameters for starting an application using a file. One of the parameters that can be specified qtnext Is used to specify the location of multimedia files to import and play. this qtnext A vulnerability exists that allows arbitrary commands to be executed using parameters. QuickTime for Windows is prone to a remote code-execution vulnerability because the application fails to handle URIs securely .
Successfully exploiting this issue allows remote attackers to execute arbitrary applications with controlled command-line arguments. This facilitates the remote compromise of affected computers.
QuickTime 7.2 running on Microsoft Windows Vista or XP SP2 is vulnerable.
----------------------------------------------------------------------
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.
The security issue is caused due to the "-chrome" parameter allowing
execution of arbitrary Javascript script code in chrome context.
via applications invoking Firefox with unfiltered command line
arguments.
This is related to:
SA22048
SA25984
The security issue affects Firefox prior to version 2.0.0.7.
SOLUTION:
Update to version 2.0.0.7.
NOTE: Support for Firefox 1.5.0.x has ended June 2007. The vendor
encourages users to upgrade to Firefox 2.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Full Featured Secunia Network Software Inspector (NSI) is now
available:
http://secunia.com/network_software_inspector/
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,000 different Windows applications.
The vulnerability is caused due to an input validation error within
the handling of system default URIs with registered URI handlers
(e.g. "mailto", "news", "nntp", "snews", "telnet"). using
Firefox visits a malicious website with a specially crafted "mailto"
URI containing a "%" character and ends in a certain extension (e.g.
".bat", ".cmd")
Examples:
mailto:test%../../../../windows/system32/calc.exe".cmd
nntp:../../../../../Windows/system32/telnet.exe" "secunia.com
80%.bat
Successful exploitation requires that Internet Explorer 7 is
installed on the system. Other versions and browsers may
also be affected.
SOLUTION:
Do not browse untrusted websites or follow untrusted links.
PROVIDED AND/OR DISCOVERED BY:
Vulnerability discovered by:
* Billy (BK) Rios
Firefox not escaping quotes originally discussed by:
* Jesper Johansson
Additional research by Secunia Research.
ORIGINAL ADVISORY:
Billy (BK) Rios:
http://xs-sniper.com/blog/2007/07/24/remote-command-execution-in-firefox-2005/
OTHER REFERENCES:
US-CERT VU#783400:
http://www.kb.cert.org/vuls/id/783400
Jesper Johansson blog:
http://msinfluentials.com/blogs/jesper/archive/2007/07/20/hey-mozilla-quotes-are-not-legal-in-a-url.aspx
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA07-297B
Adobe Updates for Microsoft Windows URI Vulnerability
Original release date: October 24, 2007
Last revised: --
Source: US-CERT
Systems Affected
Microsoft Windows XP and Windows Server 2003 systems with Internet
Explorer 7 and any of the following Adobe products:
* Adobe Reader 8.1 and earlier
* Adobe Acrobat Professional, 3D, and Standard 8.1 and earlier
* Adobe Reader 7.0.9 and earlier
* Adobe Acrobat Professional, 3D, Standard, and Elements 7.0.9 and
earlier
Overview
Adobe has released updates for the Adobe Reader and Adobe Acrobat
product families. The update addresses a URI handling vulnerability in
Microsoft Windows XP and Server 2003 systems with Internet Explorer 7.
I. Description
Installing Microsoft Internet Explorer (IE) 7 on Windows XP or Server
2003 changes the way Windows handles Uniform Resource Identifiers
(URIs). This change has introduced a flaw that can cause Windows to
incorrectly determine the appropriate handler for the protocol
specified in a URI. More information about this vulnerability is available in
US-CERT Vulnerability Note VU#403150.
Public reports indicate that this vulnerability is being actively
exploited with malicious PDF files. Adobe has released Adobe Reader
8.1.1 and Adobe Acrobat 8.1.1, which mitigate this vulnerability.
II.
III. Solution
Apply an update
Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1 to
address this issue.
Disable the mailto: URI in Adobe Reader and Adobe Acrobat
If you are unable to install an updated version of the software, this
vulnerability can be mitigated by disabling the mailto: URI handler in
Adobe Reader and Adobe Acrobat. Please see Adobe Security Bulletin
APSB07-18 for details.
Appendix A. Vendor Information
Adobe
For information about updating affected Adobe products, see Adobe
Security Bulletin APSB07-18.
Appendix B. References
* Adobe Security Bulletin APSB07-18 -
<http://www.adobe.com/support/security/bulletins/apsb07-18.htm>
* Microsoft Security Advisory (943521) -
<http://www.microsoft.com/technet/security/advisory/943521.mspx>
* US-CERT Vulnerability Note VU#403150 -
<http://www.kb.cert.org/vuls/id/403150>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA07-297B.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-297B Feedback VU#403150" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2007 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
_________________________________________________________________
Revision History
October 24, 2007: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBRx+8WPRFkHkM87XOAQIrOQf/USsBbfDmKZ4GCi8W2466mI+kZoEHoe/H
3l3p4/1cuFGoPHFfeDLbG+alXiHSAdXoX7Db34InEUKMs7kRUVPEdW9LggI9VaTJ
lKnZJxM3dXL+zPCWcDkNqrmmzyJuXwN5FmSXhlcnN4+FRzNrZYwDe1UcOk3q6m1s
VNPIBTrqfSuFRllNt+chV1vQ876LLweS+Xh1DIQ/VIyduqvTogoYZO4p2A0YJD57
4y0obNuk+IhgzyhZHtSsR0ql7rGrFr4S97XUQGbKOAZWcDzNGiXJ5FkrMTaP25OI
LazBVDofVz8ydUcEkb4belgv5REpfYUJc9hRbRZ+IpbAay2j42m8NQ==
=PgB9
-----END PGP SIGNATURE-----
.
----------------------------------------------------------------------
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts.
We will help with relocation and obtaining a work permit.
Internet web sites are normally not allowed to link to local
resources. It is, however, possible by a malicious web site to open
local content in the browser via the "qtnext" attribute of the
"embed" tag in a Quicktime Media Link file opened by the QuickTime
Plug-In.
NOTE: This does not pose any direct security impact by itself, but
may be exploited in combination with other vulnerabilities