VARIoT IoT vulnerabilities database
VAR-201202-0154 | CVE-2011-4039 |
Dream Report Remote code execution vulnerability
Related entries in the VARIoT exploits database: VAR-E-201201-0656 |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Invensys Wonderware HMI Reports 3.42.835.0304 and earlier, as used in Ocean Data Systems Dream Report before 4.0 and other products, allows user-assisted remote attackers to execute arbitrary code via a malformed file that triggers a "write access violation.". Dream Report is an integrated reporting solution for industrial automation. This may let the attacker steal cookie-based authentication credentials and launch other attacks.
Hitachi JP1/IT Desktop Management Manager 09-50 is vulnerable. Dream Report is prone to a cross-site scripting vulnerability and a remote code-execution vulnerability because the application fails to sufficiently sanitize user-supplied data.
Attackers can exploit these issues to execute arbitrary code in the context of the webserver, compromise the affected application, and steal cookie-based authentication credentials from legitimate users of the site. Other attacks are also possible.
These issues affect Dream Report Versions prior to 4.0. ----------------------------------------------------------------------
Secunia presentations @ RSA Conference 2012, San Francisco, USA, 27 Feb-02 March
Listen to our Chief Security Specialist, Research Analyst Director, and Director Product Management & Quality Assurance discuss the industry's key topics. Also, visit the Secunia stand #817.
SOLUTION:
Reportedly a patch has been released. Contact the vendor for further
information. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
----------------------------------------------------------------------
TITLE:
Ocean Data Systems Dream Report Two Vulnerabilities
SECUNIA ADVISORY ID:
SA47742
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/47742/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=47742
RELEASE DATE:
2012-01-25
DISCUSS ADVISORY:
http://secunia.com/advisories/47742/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/47742/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47742
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
Two vulnerabilities have been reported in Ocean Data Systems Dream
Report, which can be exploited by malicious people to conduct
cross-site scripting attacks and compromise a user's system.
1) Certain unspecified is not properly sanitised before being
returned to the user.
2) An unspecified error when loading certain files can be exploited
to corrupt memory via a specially crafted file.
Successful exploitation of this vulnerability may allow execution of
arbitrary code, but requires tricking a user into loading a malicious
file.
SOLUTION:
Upgrade to version 4.0.
PROVIDED AND/OR DISCOVERED BY:
ICS-CERT credits Billy Rios and Terry McCorkle.
ORIGINAL ADVISORY:
http://www.us-cert.gov/control_systems/pdf/ICSA-12-024-01.pdf
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-190001-0109 | No CVE | Multiple Security Bypass Vulnerabilities in Supermicro IPMI Web Interface |
CVSS V2: - CVSS V3: - Severity: - |
Supermicro IPMI is an IPMI card in AMD products that can be powered on remotely and enter the BIOS for system control. Supermicro IPMI has two management accounts for WEB interface access: 'ADMIN' 'Anonymous' official file only tells the user to change the 'ADMIN' account password. Specify an empty username by SSH. The default password uses the lowercase 'admin' to bypass the restricted login system. Supermicro is prone to multiple security-bypass vulnerabilities.
Successfully exploiting these issues will allow attackers to bypass security restrictions and perform unauthorized actions.
The following versions are affected:
Supermicro X8SI6-F
Supermicro X9SCL-F
VAR-201112-0325 | CVE-2011-4670 |
vTiger CRM Cross-Site Scripting Vulnerability
Related entries in the VARIoT exploits database: VAR-E-201110-0022, VAR-E-201110-0021 |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Multiple cross-site scripting (XSS) vulnerabilities in vTiger CRM 5.2.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) viewname parameter in a CalendarAjax action, (2) activity_mode parameter in a DetailView action, (3) contact_id and (4) parent_id parameters in an EditView action, (5) day, (6) month, (7) subtab, (8) view, and (9) viewOption parameters in the index action, and (10) start parameter in the ListView action to the Calendar module; (11) return_action and (12) return_module parameters in the EditView action, and (13) query parameter in an index action to the Campaigns module; (14) return_url and (15) workflow_id parameters in an editworkflow action to the com_vtiger_workflow module; (16) display_view parameter in an index action to the Dashboard module; (17) closingdate_end, (18) closingdate_start, (19) date_closed, (20) owner, (21) leadsource, (22) sales_stage, and (23) type parameters in a ListView action to the Potentials module; (24) folderid parameter in a SaveandRun action to the Reports module; (25) returnaction and (26) groupId parameters in a createnewgroup action, (27) mode and (28) parent parameters in a createrole action, (29) src_module in a ModuleManager action, (30) mode and (31) profile_id parameters in a profilePrivileges action, and (32) roleid parameter in a RoleDetailView to the Settings module; and (33) action parameter to the Home module and (34) module parameter to phprint.php. vTiger CRM Contains a cross-site scripting vulnerability.By a third party, through the following parameters, Web Script or HTML May be inserted. Vtiger CRM is a Web-based Sales Capability Automation (SFA)-based Customer Relationship Management System (CRM). Multiple cross-site scripting vulnerabilities existed in vTiger CRM 5.2.1 and earlier. The vulnerability stems from the fact that the data provided to the user has not been properly checked. A remote attacker could exploit the vulnerability to execute arbitrary script code in an unknown user's browser in the context of the affected site, stealing a cookie-based authentication certificate and initiating other attacks, or injecting arbitrary web scripts or HTML through multiple parameters, such as: viewname And the activity_mode parameter. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
vtiger CRM 5.2.1 is vulnerable; other versions may also be affected. The management system provides functions such as management, collection, and analysis of customer information
VAR-190001-0173 | No CVE | Hitachi JP1/Cm2/Network Node Manager has multiple unknown remote vulnerabilities |
CVSS V2: - CVSS V3: - Severity: - |
The Hitachi JP1/Cm2/Network Node Manager has security vulnerabilities that allow a malicious user to conduct a denial of service attack or control the application. There are currently no detailed vulnerability details available, which can lead to application crashes or arbitrary code execution. ----------------------------------------------------------------------
Ovum says ad hoc tools are out-dated. The best practice approach?
Fast vulnerability intelligence, threat handling, and setup in one tool.
Read the new report on the Secunia VIM:
http://secunia.com/products/corporate/vim/ovum_2011_request/
----------------------------------------------------------------------
TITLE:
Hitachi JP1/Cm2/Network Node Manager Unspecified Vulnerabilities
SECUNIA ADVISORY ID:
SA46411
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/46411/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=46411
RELEASE DATE:
2011-10-13
DISCUSS ADVISORY:
http://secunia.com/advisories/46411/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/46411/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=46411
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
Some vulnerabilities have been reported in Hitachi JP1/Cm2/Network
Node Manager, which can be exploited by malicious people to cause a
DoS (Denial of Service) or potentially compromise a vulnerable
system.
The vulnerabilities are caused due to unspecified errors. No further
information is currently available.
Please see the vendor's advisory for a list of affected versions.
SOLUTION:
Apply fixes (please see the vendor's advisory for details).
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
Hitachi (HS11-023):
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS11-023/index.html
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-201112-0274 | CVE-2011-4805 | SAP Crystal Report Server 2008 'pubDBLogon.jsp' Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter. SAP Crystal Reports Server 2008 is a comprehensive reporting solution that creates, manages, and delivers reports online or embedded in enterprise applications. This could allow the attacker to steal cookie-based authentication credentials and launch other attacks
VAR-190001-0646 | No CVE | NETGEAR Wireless Cable Modem Gateway Cross-Site Request Forgery Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
The NETGEAR Wireless Cable Modem Gateway is a wireless cable modem gateway. The NETGEAR Wireless Cable Modem Gateway has a cross-site request forgery vulnerability that allows remote attackers to perform administrator actions.
Exploiting these issues could allow a remote attacker to perform certain administrative actions, bypass certain security restrictions, gain unauthorized access to the affected device, or delete certain data. Other attacks are also possible
VAR-190001-0859 | No CVE | Vtiger CRM \342\200\230graph.php\342\200\231 authentication bypass vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Vtiger CRM is a Web-based Sales Capability Automation (SFA)-based Customer Relationship Management System (CRM). There is a certificate bypass vulnerability in vtiger CRM. An attacker could exploit the vulnerability to bypass the authentication process and download database backups to modify configuration settings. The vulnerability exists in vtiger CRM version 5.2.1 and other versions may be affected
VAR-190001-0687 | No CVE | Iconics GENESIS32 Multiple memory corruption vulnerabilities |
CVSS V2: 7.0 CVSS V3: - Severity: HIGH |
GENESIS32 is a new generation of industrial control software developed by ICONICS. There are eight memory corruption vulnerabilities in the ICONICS GENESIS32 product that affect the ScriptWorX32, GraphWorX32, AlarmWorX32, and TrendWorX32 containers. Attackers build specially crafted files that trick users into opening, crashing applications, or executing arbitrary code.
Successful exploits will allow the attacker to execute arbitrary code in the context of the application. Failed exploit attempts will likely result in denial-of-service conditions.
Iconics GENESIS32 versions 8.05, 9.0, 9.1. 9.2 are vulnerable; other versions may also be affected. ----------------------------------------------------------------------
Ovum says ad hoc tools are out-dated. The best practice approach?
Fast vulnerability intelligence, threat handling, and setup in one tool.
Read the new report on the Secunia VIM:
http://secunia.com/products/corporate/vim/ovum_2011_request/
----------------------------------------------------------------------
TITLE:
ICONICS GENESIS32 Multiple Memory Corruption Vulnerabilities
SECUNIA ADVISORY ID:
SA46351
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/46351/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=46351
RELEASE DATE:
2011-10-16
DISCUSS ADVISORY:
http://secunia.com/advisories/46351/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/46351/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=46351
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
Multiple vulnerabilities have been reported in ICONICS GENESIS32,
which can be exploited by malicious people to compromise a user's
system.
1) Some errors in the ScriptWorX32 component can be exploited to
corrupt memory via a specially crafted file.
2) Some errors in the AlarmWorX32 component can be exploited to
corrupt memory via a specially crafted file.
3) Some errors in the TrendWorX32 component can be exploited to
corrupt memory via a specially crafted file.
4) Some errors in the GraphWorX32 component can be exploited to
corrupt memory via a specially crafted file.
SOLUTION:
Apply patches (contact the vendor for further information).
PROVIDED AND/OR DISCOVERED BY:
ICS-CERT credits Billy Rios and Terry McCorkle.
ORIGINAL ADVISORY:
ICS-CERT (ICSA-11-273-01):
http://www.us-cert.gov/control_systems/pdf/ICSA-11-273-01.pdf
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-201107-0320 | CVE-2011-4884 | Brocade BigIron RX Switch ACL Security Bypass Vulnerability |
CVSS V2: - CVSS V3: - Severity: 0.28 |
Brocade BigIron RX switch devices are susceptible to an access control list (ACL) bypass vulnerability by sending packets with the source port 179. The Brocade BigIron RX Series Switch is the first to handle 2.2 billion packets per second. Port 179 is generally used for BGP communication. ----------------------------------------------------------------------
The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way.
Read more and request a free trial:
http://secunia.com/products/corporate/vim/
----------------------------------------------------------------------
TITLE:
Brocade BigIron RX Switches Access Control List Security Bypass
Security Issue
SECUNIA ADVISORY ID:
SA45217
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/45217/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=45217
RELEASE DATE:
2011-07-14
DISCUSS ADVISORY:
http://secunia.com/advisories/45217/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/45217/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=45217
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
A security issue has been reported in Brocade BigIron RX Switches,
which can be exploited by malicious people to bypass certain security
restrictions.
SOLUTION:
Restrict access to trusted hosts only.
PROVIDED AND/OR DISCOVERED BY:
An anonymous person via US-CERT.
ORIGINAL ADVISORY:
http://www.kb.cert.org/vuls/id/853246
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-190001-0833 | No CVE | PROMOTIC ActiveX Control 'GetPromoticSite' Method Remote Code Execution Vulnerability |
CVSS V2: - CVSS V3: - Severity: HIGH |
PROMOTIC is a SCADA software. The PmTable.ocx ActiveX (19BA6EE6-4BB4-11D1-8085-0020AFC8C4AF) control incorrectly handles the GetPromoticSite method, and a remote attacker can exploit the vulnerability to execute arbitrary code through an uninitialized pointer vulnerability. Failed exploit attempts will likely result in denial-of-service conditions.
PROMOTIC 8.1.4 is vulnerable; other versions may also be affected
VAR-190001-0565 | No CVE | Hitachi Web Server Unknown Remote Denial of Service Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
Hitachi Web Server is a web server on Hitachi products. There is an unspecified error in the Hitachi Web Server directory indexing feature that an attacker can exploit to exploit a denial of service attack on an application server.
Successful exploits will cause the application to crash, denying service to legitimate users. ----------------------------------------------------------------------
Join Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria
See to the presentation "The Dynamics and Threats of End-Point Software Portfolios" by Secunia's Research Analyst Director, Stefan Frei.
Read more:
http://conference.first.org/
----------------------------------------------------------------------
TITLE:
Hitachi Web Server Directory Indexes Denial of Service Vulnerability
SECUNIA ADVISORY ID:
SA44107
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/44107/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=44107
RELEASE DATE:
2011-06-18
DISCUSS ADVISORY:
http://secunia.com/advisories/44107/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/44107/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=44107
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
A vulnerability has been reported in Hitachi Web Server, which can be
exploited by malicious people to cause a DoS (Denial of Service). No further information is currently
available.
Please see the vendor's advisory for the list of affected versions.
SOLUTION:
Update to a fixed version. Please see the vendor's advisory for more
details.
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
Hitachi (Japanese):
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS11-011/index.html
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-201204-0097 | CVE-2011-4871 |
OPC Systems.NET RPC Message Remote Denial of Service Vulnerability
Related entries in the VARIoT exploits database: VAR-E-201110-0085 |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Open Automation Software OPC Systems.NET before 5.0 allows remote attackers to cause a denial of service via a malformed .NET RPC packet on TCP port 58723. OPC Systems.NET is a .NET product for SCADA, HMI and production line-to-business solutions. OPC Systems.NET handles malformed .NET RPC messages with security vulnerabilities. Submitting malicious requests can cause OPCSystemsService.exe to consume a large amount of CPU, causing denial of service attacks. OPC Systems.NET is prone to a denial-of-service vulnerability.
An attacker may exploit this issue to crash the affected application, denying service to legitimate users.
OPC Systems.NET 4.00.0048 is vulnerable; other versions may also be affected
VAR-190001-0894 | No CVE | TP-LINK TD-8810 Wireless Router Cross-Site Request Forgery Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
The TP-LINK TD-8810 is a wireless router. The device does not correctly verify the HTTP request submitted by the user, which may cause the attacker to perform management operations with the target user authority. When the logged in user clicks on the attacker's specially crafted URI, the device can be restarted.
Exploiting this issue may allow a remote attacker to change a device's configuration and perform other unauthorized actions. ----------------------------------------------------------------------
The Secunia CSI 5.0 Beta - now available for testing
Find out more, take a free test drive, and share your opinion with us:
http://secunia.com/blog/242
----------------------------------------------------------------------
TITLE:
TP-LINK TD-8810 Cross-Site Request Forgery Vulnerability
SECUNIA ADVISORY ID:
SA45904
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/45904/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=45904
RELEASE DATE:
2011-09-08
DISCUSS ADVISORY:
http://secunia.com/advisories/45904/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/45904/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=45904
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
A vulnerability has been reported in TP-LINK TD-8810, which can be
exploited by malicious people to conduct cross-site request forgery
attacks. This can be exploited to e.g.
SOLUTION:
Do not browse untrusted websites or follow untrusted links while
logged in to the device.
PROVIDED AND/OR DISCOVERED BY:
C4SS!0 G0M3S
ORIGINAL ADVISORY:
http://packetstormsecurity.org/files/view/104735/tplink-xsrf.txt
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-190001-0236 | No CVE | D-Link DIR-300 Information Disclosure Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
The D-Link DIR-300 is a wireless router device. The D-Link DIR-300 has a security vulnerability that allows remote attackers to execute arbitrary code
VAR-201112-0305 | CVE-2011-4715 |
Koha and LibLime Koha Vulnerable to directory traversal
Related entries in the VARIoT exploits database: VAR-E-201111-0363 |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Directory traversal vulnerability in cgi-bin/koha/mainpage.pl in Koha 3.4 before 3.4.7 and 3.6 before 3.6.1, and LibLime Koha 4.2 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the KohaOpacLanguage cookie to cgi-bin/opac/opac-main.pl, related to Output.pm. LibLime Koha has a local file containing vulnerability. An attacker can exploit a vulnerability to gain sensitive information and execute arbitrary code in the context of a web server process, jeopardizing applications and computers. This may allow the attacker to compromise the application and computer; other attacks are also possible.
Koha 3.4.x prior to 3.4.7 and 3.6.x prior to 3.6.1 are vulnerable. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
----------------------------------------------------------------------
TITLE:
Koha "KohaOpacLanguage" Local File Inclusion Vulnerability
SECUNIA ADVISORY ID:
SA46980
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/46980/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=46980
RELEASE DATE:
2011-11-25
DISCUSS ADVISORY:
http://secunia.com/advisories/46980/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/46980/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=46980
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
Akin Tosunlar has discovered a vulnerability in Koha, which can be
exploited by malicious people to disclose sensitive information.
Input passed to the "KohaOpacLanguage" cookie value in
cgi-bin/koha/mainpage.pl is not properly verified in
cgi-bin/opac/opac-main.pl before being used to include files.
The vulnerability is confirmed in version 4.02.06. Other versions may
also be affected.
SOLUTION:
Fixed in the GIT repository.
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
PROVIDED AND/OR DISCOVERED BY:
Akin Tosunlar, Vigasis Labs
ORIGINAL ADVISORY:
Vigasis Labs:
http://www.vigasis.com/en/?guncel_guvenlik=LibLime%20Koha%20%3C=%204.2%20Local%20File%20Inclusion%20Vulnerability&lnk=exploits/18153
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-201201-0153 | CVE-2012-0918 | Arbitrary Code Execution Vulnerability in Hitachi COBOL2002 |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Unspecified vulnerability in Hitachi COBOL2002 Net Developer, Net Server Suite, and Net Client Suite 01-00, 01-01 through 01-01-/D, 01-02 through 01-02-/F, 01-03 through 01-03-/F, 02-00 through 02-00-/D, 02-01 through 02-01-/C, and possibly other versions before 02-01-/D allows remote attackers to execute arbitrary code via unknown attack vectors. Multiple Hitachi COBOL2002 products have security vulnerabilities that allow attackers to take control of target user systems. No detailed vulnerability details are provided at this time. Hitachi COBOL2002 is prone to an unspecified remote code-execution vulnerability. Successful exploits will compromise the application and possibly the underlying system. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
----------------------------------------------------------------------
TITLE:
Hitachi COBOL2002 Products Unspecified Vulnerability
SECUNIA ADVISORY ID:
SA47612
VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/47612/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=47612
RELEASE DATE:
2012-01-20
DISCUSS ADVISORY:
http://secunia.com/advisories/47612/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)
http://secunia.com/advisories/47612/
ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47612
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION:
Hitachi has reported a vulnerability in some COBOL2002 products,
which can be exploited by malicious users to compromise a vulnerable
system. No further
information is currently available.
The vulnerability is reported in versions 02-00 through 02-00-/D and
02-01 through 02-01-/C.
SOLUTION:
Update to version 02-01-/D.
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-002/index.html
OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-190001-0336 | No CVE | Barracuda Control Center HTML Injection Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
The Barracuda Control Center is a control center application for Barracuda products. The Barracudas Control Center 620 has multiple persistent input validation vulnerabilities, and local non-privileged user accounts can implement/inject malicious persistent script code. When the user is authenticated, it can lead to information leakage, access to internal servers, and content.
Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible
VAR-190001-0112 | No CVE | Koha 'help.pl' Local file contains vulnerabilities |
CVSS V2: - CVSS V3: - Severity: HIGH |
Koha, the first open source library automation system, was born in 1999. Koha was originally designed to target the smallest hardware resources. Koha's 'help.pl' file is prone to injection vulnerabilities. An attacker could exploit this vulnerability to view local files and execute scripts under the web server process. There may be further danger of attack. A remote attacker successfully exploited this vulnerability to execute arbitrary code, which could cause a denial of service if the exploit failed. Koha is prone to a local file-include vulnerability because it fails to properly sanitize user-supplied input. This may aid in further attacks.
Koha 3.4.x prior to 3.4.7 and 3.6.x prior to 3.6.1 are vulnerable
VAR-201109-0172 | CVE-2011-3500 |
Cogent DataHub Directory Traversal Vulnerability
Related entries in the VARIoT exploits database: VAR-E-201109-0020, VAR-E-201109-0022, VAR-E-201109-0021, VAR-E-201109-0019 |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Directory traversal vulnerability in the web server in Cogent DataHub 7.1.1.63 and earlier allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in an HTTP request. Cogent DataHub is software for SCADA and automation. The Cogent DataHub server/service uses a custom web server that listens on port 80. The software does not handle the directory traversal sequence correctly. An attacker can exploit the vulnerability to download files on the server. Cogent DataHub is prone to a directory-traversal vulnerability and an information-disclosure vulnerability because the application fails to sufficiently sanitize user-supplied input.
Exploiting the issues may allow an attacker to obtain sensitive information that could aid in further attacks.
Cogent DataHub 7.1.1.63 is vulnerable; other versions may also be affected
VAR-201109-0174 | CVE-2011-3502 |
Cogent DataHub of Web Vulnerability in server executable code acquisition
Related entries in the VARIoT exploits database: VAR-E-201109-0020, VAR-E-201109-0022, VAR-E-201109-0021, VAR-E-201109-0019 |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The web server in Cogent DataHub 7.1.1.63 and earlier allows remote attackers to obtain the source code of executable files via a request with a trailing (1) space or (2) %2e (encoded dot). Cogent DataHub is software for SCADA and automation. The Cogent DataHub server/service uses a custom web server that listens on port 80. The software does not handle the directory traversal sequence correctly. An attacker can exploit the vulnerability to download files on the server. Cogent DataHub is prone to a directory-traversal vulnerability and an information-disclosure vulnerability because the application fails to sufficiently sanitize user-supplied input.
Exploiting the issues may allow an attacker to obtain sensitive information that could aid in further attacks.
Cogent DataHub 7.1.1.63 is vulnerable; other versions may also be affected