ID

VAR-200902-0681


CVE

CVE-2002-2427


TITLE

GoAhead Web Server discloses source code of ASP files via crafted URL

Trust: 0.8

sources: CERT/CC: VU#975041

DESCRIPTION

The security handler in GoAhead WebServer before 2.1.1 allows remote attackers to bypass authentication and obtain access to protected web content via "an extra slash in a URL," a different vulnerability than CVE-2002-1603. This issue is also referenced in VU#124059. GoAhead WebServer contains vulnerabilities that may allow an attacker to view source files containing sensitive information or bypass authentication. The information disclosure vulnerability was previously published as VU#975041. As a result, files containing usernames and passwords may be viewed. GoAhead WebServer is prone to an authentication-bypass vulnerability and multiple denial-of-service vulnerabilities. A remote attacker may exploit these issues to gain access to protected documents or to create a denial-of-service condition. Versions prior to GoAhead WebServer 2.1.6 are vulnerable. GoAhead WebServer is a WEB publishing service system software

Trust: 3.42

sources: NVD: CVE-2002-2427 // CERT/CC: VU#975041 // CERT/CC: VU#124059 // JVNDB: JVNDB-2009-001050 // BID: 33838 // VULHUB: VHN-6810

AFFECTED PRODUCTS

vendor:goaheadmodel:webserverscope:eqversion:2.0

Trust: 1.6

vendor:goaheadmodel:webserverscope:lteversion:2.1

Trust: 1.0

vendor:goaheadmodel: - scope: - version: -

Trust: 0.8

vendor:rockwell automationmodel: - scope: - version: -

Trust: 0.8

vendor:goaheadmodel:webserverscope: - version: -

Trust: 0.8

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.1

Trust: 0.6

vendor:goaheadmodel:webserverscope:eqversion:2.1

Trust: 0.6

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.1.5

Trust: 0.3

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.1.4

Trust: 0.3

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.1.3

Trust: 0.3

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.1.2

Trust: 0.3

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.1.1

Trust: 0.3

vendor:goaheadmodel:software goahead webserverscope:eqversion:2.0

Trust: 0.3

vendor:goaheadmodel:software goahead webserverscope:neversion:2.1.6

Trust: 0.3

sources: CERT/CC: VU#124059 // BID: 33838 // JVNDB: JVNDB-2009-001050 // CNNVD: CNNVD-200902-118 // NVD: CVE-2002-2427

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2002-2427
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#975041
value: 1.91

Trust: 0.8

CARNEGIE MELLON: VU#124059
value: 0.06

Trust: 0.8

NVD: CVE-2002-2427
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200902-118
value: MEDIUM

Trust: 0.6

VULHUB: VHN-6810
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2002-2427
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-6810
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#975041 // CERT/CC: VU#124059 // VULHUB: VHN-6810 // JVNDB: JVNDB-2009-001050 // CNNVD: CNNVD-200902-118 // NVD: CVE-2002-2427

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.1

problemtype:CWE-264

Trust: 0.8

sources: VULHUB: VHN-6810 // JVNDB: JVNDB-2009-001050 // NVD: CVE-2002-2427

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200902-118

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-200902-118

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001050

PATCH

title:GoAhead WebServer 2.1.8 Release Notesurl:http://data.goahead.com/Software/Webserver/2.1.8/release.htm#security-features-can-be-bypassed-by-adding-an-extra-slash-in-the-url-bug01518

Trust: 0.8

title:ControlLogix 1756-ENTB/A Ethernet/IP Bridge - Potential Security Vulnerabilitiesurl:http://rockwellautomation.custhelp.com/cgi-bin/rockwellautomation.cfg/php/enduser/std_adp.php?p_faqid=57729

Trust: 0.8

sources: JVNDB: JVNDB-2009-001050

EXTERNAL IDS

db:CERT/CCid:VU#124059

Trust: 3.3

db:NVDid:CVE-2002-2427

Trust: 2.8

db:CERT/CCid:VU#975041

Trust: 1.6

db:EXPLOIT-DBid:12815

Trust: 0.8

db:JVNDBid:JVNDB-2009-001050

Trust: 0.8

db:CNNVDid:CNNVD-200902-118

Trust: 0.7

db:BIDid:33838

Trust: 0.3

db:VULHUBid:VHN-6810

Trust: 0.1

sources: CERT/CC: VU#975041 // CERT/CC: VU#124059 // VULHUB: VHN-6810 // BID: 33838 // JVNDB: JVNDB-2009-001050 // CNNVD: CNNVD-200902-118 // NVD: CVE-2002-2427

REFERENCES

url:http://data.goahead.com/software/webserver/2.1.8/release.htm#security-features-can-be-bypassed-by-adding-an-extra-slash-in-the-url-bug01518

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/124059

Trust: 2.5

url:http://data.goahead.com/software/webserver/2.1.8/release.htm#bug-with-urls-like-asp

Trust: 1.6

url:http://aluigi.altervista.org/adv/goahead-adv3.txt

Trust: 1.6

url:http://www.procheckup.com/security_info/vuln_pr0213.html

Trust: 0.8

url:http://web.archive.org/web/20030110134751/http://www.procheckup.com/security_info/vuln_pr0213.html

Trust: 0.8

url:http://www.ab.com/networks/architectures.html

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/975041

Trust: 0.8

url:http://www.nerc.com/fileuploads/file/events%20analysis/a-2009-02-13-01.pdf

Trust: 0.8

url:http://rockwellautomation.custhelp.com/app/answers/detail/a_id/57729

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=goahead+web+server

Trust: 0.8

url:http://www.exploit-db.com/exploits/12815/

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-2427

Trust: 0.8

url:http://jvn.jp/cert/jvnvu124059/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2002-2427

Trust: 0.8

url:http://data.goahead.com/software/webserver/2.1.6/release.htm

Trust: 0.3

url:http://www.goahead.com/

Trust: 0.3

sources: CERT/CC: VU#975041 // CERT/CC: VU#124059 // VULHUB: VHN-6810 // BID: 33838 // JVNDB: JVNDB-2009-001050 // CNNVD: CNNVD-200902-118 // NVD: CVE-2002-2427

CREDITS

Richard Cullen, Luigi Auriemma, and the vendor.

Trust: 0.9

sources: BID: 33838 // CNNVD: CNNVD-200902-118

SOURCES

db:CERT/CCid:VU#975041
db:CERT/CCid:VU#124059
db:VULHUBid:VHN-6810
db:BIDid:33838
db:JVNDBid:JVNDB-2009-001050
db:CNNVDid:CNNVD-200902-118
db:NVDid:CVE-2002-2427

LAST UPDATE DATE

2024-08-14T13:49:48.727000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#975041date:2010-01-11T00:00:00
db:CERT/CCid:VU#124059date:2010-06-22T00:00:00
db:VULHUBid:VHN-6810date:2009-07-23T00:00:00
db:BIDid:33838date:2009-02-19T22:10:00
db:JVNDBid:JVNDB-2009-001050date:2009-03-05T00:00:00
db:CNNVDid:CNNVD-200902-118date:2009-02-06T00:00:00
db:NVDid:CVE-2002-2427date:2009-07-23T04:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#975041date:2002-12-17T00:00:00
db:CERT/CCid:VU#124059date:2009-02-05T00:00:00
db:VULHUBid:VHN-6810date:2009-02-06T00:00:00
db:BIDid:33838date:2002-10-17T00:00:00
db:JVNDBid:JVNDB-2009-001050date:2009-03-05T00:00:00
db:CNNVDid:CNNVD-200902-118date:2009-02-06T00:00:00
db:NVDid:CVE-2002-2427date:2009-02-06T19:30:00.280