mirror of
https://github.com/nmap/nmap.git
synced 2025-12-06 04:31:29 +00:00
Removes OSVDB references from scripts. Closes #1534
Code specific to OSVDB in vulns.lua is retained for historical reasons
This commit is contained in:
@@ -6951,7 +6951,7 @@ table.insert(fingerprints, {
|
|||||||
matches = {
|
matches = {
|
||||||
{
|
{
|
||||||
match = '200',
|
match = '200',
|
||||||
output = 'Possible DD-WRT router Information Disclosure (OSVDB 70230)'
|
output = 'Possible DD-WRT router Information Disclosure (BID 45598)'
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
});
|
});
|
||||||
|
|||||||
@@ -454,7 +454,7 @@ local POPULAR_IDS_LINKS = {
|
|||||||
return string_format("%s%s", link, id)
|
return string_format("%s%s", link, id)
|
||||||
end,
|
end,
|
||||||
BID = function(id)
|
BID = function(id)
|
||||||
local link = 'http://www.securityfocus.com/bid/'
|
local link = 'https://www.securityfocus.com/bid/'
|
||||||
return string_format("%s%s", link, id)
|
return string_format("%s%s", link, id)
|
||||||
end,
|
end,
|
||||||
}
|
}
|
||||||
|
|||||||
@@ -33,10 +33,9 @@ present in modern implementation due to poor configuration of the service.
|
|||||||
-- | uid=118(distccd) gid=65534(nogroup) groups=65534(nogroup)
|
-- | uid=118(distccd) gid=65534(nogroup) groups=65534(nogroup)
|
||||||
-- |
|
-- |
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://distcc.googlecode.com/svn/trunk/doc/web/security.html
|
-- | https://distcc.github.io/security.html
|
||||||
-- | http://http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-2687
|
-- | https://nvd.nist.gov/vuln/detail/CVE-2004-2687
|
||||||
-- | http://http://www.osvdb.org/13378
|
-- |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2687
|
||||||
-- |_ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2687
|
|
||||||
--
|
--
|
||||||
-- @args cmd the command to run at the remote server
|
-- @args cmd the command to run at the remote server
|
||||||
--
|
--
|
||||||
@@ -66,9 +65,8 @@ Allows executing of arbitrary commands on systems running distccd 3.1 and
|
|||||||
earlier. The vulnerability is the consequence of weak service configuration.
|
earlier. The vulnerability is the consequence of weak service configuration.
|
||||||
]],
|
]],
|
||||||
references = {
|
references = {
|
||||||
'http://http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-2687',
|
'https://nvd.nist.gov/vuln/detail/CVE-2004-2687',
|
||||||
'http://http://www.osvdb.org/13378',
|
'https://distcc.github.io/security.html',
|
||||||
'http://distcc.googlecode.com/svn/trunk/doc/web/security.html',
|
|
||||||
},
|
},
|
||||||
dates = { disclosure = {year = '2002', month = '02', day = '01'}, },
|
dates = { disclosure = {year = '2002', month = '02', day = '01'}, },
|
||||||
exploit_results = {},
|
exploit_results = {},
|
||||||
|
|||||||
@@ -18,7 +18,7 @@ Be advised that, if launched against a vulnerable host, this script will crash t
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | OPIE off-by-one stack overflow
|
-- | OPIE off-by-one stack overflow
|
||||||
-- | State: LIKELY VULNERABLE
|
-- | State: LIKELY VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2010-1938 OSVDB:64949
|
-- | IDs: CVE:CVE-2010-1938 BID:40403
|
||||||
-- | Risk factor: High CVSSv2: 9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C)
|
-- | Risk factor: High CVSSv2: 9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C)
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | An off-by-one error in OPIE library 2.4.1-test1 and earlier, allows remote
|
-- | An off-by-one error in OPIE library 2.4.1-test1 and earlier, allows remote
|
||||||
@@ -26,10 +26,10 @@ Be advised that, if launched against a vulnerable host, this script will crash t
|
|||||||
-- | via a long username.
|
-- | via a long username.
|
||||||
-- | Disclosure date: 2010-05-27
|
-- | Disclosure date: 2010-05-27
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://osvdb.org/64949
|
|
||||||
-- | http://site.pi3.com.pl/adv/libopie-adv.txt
|
-- | http://site.pi3.com.pl/adv/libopie-adv.txt
|
||||||
-- | http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc
|
-- | http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc
|
||||||
-- |_ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1938
|
-- | https://www.securityfocus.com/bid/40403
|
||||||
|
-- |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1938
|
||||||
--
|
--
|
||||||
|
|
||||||
|
|
||||||
@@ -43,7 +43,7 @@ portrule = shortport.port_or_service(21, "ftp")
|
|||||||
action = function(host, port)
|
action = function(host, port)
|
||||||
local opie_vuln = {
|
local opie_vuln = {
|
||||||
title = "OPIE off-by-one stack overflow",
|
title = "OPIE off-by-one stack overflow",
|
||||||
IDS = {CVE = 'CVE-2010-1938', OSVDB = '64949'},
|
IDS = {CVE = 'CVE-2010-1938', BID = '40403'},
|
||||||
risk_factor = "High",
|
risk_factor = "High",
|
||||||
scores = {
|
scores = {
|
||||||
CVSSv2 = "9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C)",
|
CVSSv2 = "9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C)",
|
||||||
|
|||||||
@@ -7,8 +7,8 @@ local stdnse = require "stdnse"
|
|||||||
-- vim: set filetype=lua :
|
-- vim: set filetype=lua :
|
||||||
|
|
||||||
description = [[
|
description = [[
|
||||||
Tests for the presence of the ProFTPD 1.3.3c backdoor reported as OSVDB-ID
|
Tests for the presence of the ProFTPD 1.3.3c backdoor reported as BID
|
||||||
69562. This script attempts to exploit the backdoor using the innocuous
|
45150. This script attempts to exploit the backdoor using the innocuous
|
||||||
<code>id</code> command by default, but that can be changed with the
|
<code>id</code> command by default, but that can be changed with the
|
||||||
<code>ftp-proftpd-backdoor.cmd</code> script argument.
|
<code>ftp-proftpd-backdoor.cmd</code> script argument.
|
||||||
]]
|
]]
|
||||||
|
|||||||
@@ -34,7 +34,7 @@ References:
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | vsFTPd version 2.3.4 backdoor
|
-- | vsFTPd version 2.3.4 backdoor
|
||||||
-- | State: VULNERABLE (Exploitable)
|
-- | State: VULNERABLE (Exploitable)
|
||||||
-- | IDs: CVE:CVE-2011-2523 OSVDB:73573
|
-- | IDs: CVE:CVE-2011-2523 BID:48539
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | vsFTPd version 2.3.4 backdoor, this was reported on 2011-07-04.
|
-- | vsFTPd version 2.3.4 backdoor, this was reported on 2011-07-04.
|
||||||
-- | Disclosure date: 2011-07-03
|
-- | Disclosure date: 2011-07-03
|
||||||
@@ -43,8 +43,8 @@ References:
|
|||||||
-- | Shell command: id
|
-- | Shell command: id
|
||||||
-- | Results: uid=0(root) gid=0(root) groups=0(root)
|
-- | Results: uid=0(root) gid=0(root) groups=0(root)
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://osvdb.org/73573
|
-- | https://www.securityfocus.com/bid/48539
|
||||||
-- | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2523
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2523
|
||||||
-- | http://scarybeastsecurity.blogspot.com/2011/07/alert-vsftpd-download-backdoored.html
|
-- | http://scarybeastsecurity.blogspot.com/2011/07/alert-vsftpd-download-backdoored.html
|
||||||
-- |_ https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb
|
-- |_ https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb
|
||||||
--
|
--
|
||||||
@@ -137,7 +137,7 @@ action = function(host, port)
|
|||||||
|
|
||||||
local vsftp_vuln = {
|
local vsftp_vuln = {
|
||||||
title = "vsFTPd version 2.3.4 backdoor",
|
title = "vsFTPd version 2.3.4 backdoor",
|
||||||
IDS = {CVE = 'CVE-2011-2523', OSVDB = '73573'},
|
IDS = {CVE = 'CVE-2011-2523', BID = '48539'},
|
||||||
description = [[
|
description = [[
|
||||||
vsFTPd version 2.3.4 backdoor, this was reported on 2011-07-04.]],
|
vsFTPd version 2.3.4 backdoor, this was reported on 2011-07-04.]],
|
||||||
references = {
|
references = {
|
||||||
|
|||||||
@@ -14,7 +14,7 @@ the context of the proftpd process (CVE-2010-4221). Authentication is not
|
|||||||
required to exploit this vulnerability.
|
required to exploit this vulnerability.
|
||||||
|
|
||||||
Reference:
|
Reference:
|
||||||
* http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221
|
* https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221
|
||||||
* http://www.exploit-db.com/exploits/15449/
|
* http://www.exploit-db.com/exploits/15449/
|
||||||
* http://www.metasploit.com/modules/exploit/freebsd/ftp/proftp_telnet_iac
|
* http://www.metasploit.com/modules/exploit/freebsd/ftp/proftp_telnet_iac
|
||||||
]]
|
]]
|
||||||
@@ -30,7 +30,7 @@ Reference:
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | ProFTPD server TELNET IAC stack overflow
|
-- | ProFTPD server TELNET IAC stack overflow
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2010-4221 BID:44562 OSVDB:68985
|
-- | IDs: CVE:CVE-2010-4221 BID:44562
|
||||||
-- | Risk factor: High CVSSv2: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
|
-- | Risk factor: High CVSSv2: 10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | ProFTPD server (version 1.3.2rc3 through 1.3.3b) is vulnerable to
|
-- | ProFTPD server (version 1.3.2rc3 through 1.3.3b) is vulnerable to
|
||||||
@@ -39,11 +39,10 @@ Reference:
|
|||||||
-- | execute arbitrary code.
|
-- | execute arbitrary code.
|
||||||
-- | Disclosure date: 2010-11-02
|
-- | Disclosure date: 2010-11-02
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4221
|
||||||
-- | http://osvdb.org/68985
|
|
||||||
-- | http://www.metasploit.com/modules/exploit/freebsd/ftp/proftp_telnet_iac
|
-- | http://www.metasploit.com/modules/exploit/freebsd/ftp/proftp_telnet_iac
|
||||||
-- | http://bugs.proftpd.org/show_bug.cgi?id=3521
|
-- | http://bugs.proftpd.org/show_bug.cgi?id=3521
|
||||||
-- |_ http://www.securityfocus.com/bid/44562
|
-- |_ https://www.securityfocus.com/bid/44562
|
||||||
--
|
--
|
||||||
|
|
||||||
author = "Djalal Harouni"
|
author = "Djalal Harouni"
|
||||||
@@ -169,7 +168,7 @@ action = function(host, port)
|
|||||||
port = port,
|
port = port,
|
||||||
vuln = {
|
vuln = {
|
||||||
title = 'ProFTPD server TELNET IAC stack overflow',
|
title = 'ProFTPD server TELNET IAC stack overflow',
|
||||||
IDS = {CVE = 'CVE-2010-4221', OSVDB = '68985', BID = '44562'},
|
IDS = {CVE = 'CVE-2010-4221', BID = '44562'},
|
||||||
risk_factor = "High",
|
risk_factor = "High",
|
||||||
scores = {
|
scores = {
|
||||||
CVSSv2 = "10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)",
|
CVSSv2 = "10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C)",
|
||||||
|
|||||||
@@ -10,7 +10,7 @@ local table = require "table"
|
|||||||
description = [[
|
description = [[
|
||||||
Exploits a directory traversal vulnerability in Apache Axis2 version 1.4.1 by
|
Exploits a directory traversal vulnerability in Apache Axis2 version 1.4.1 by
|
||||||
sending a specially crafted request to the parameter <code>xsd</code>
|
sending a specially crafted request to the parameter <code>xsd</code>
|
||||||
(OSVDB-59001). By default it will try to retrieve the configuration file of the
|
(BID 40343). By default it will try to retrieve the configuration file of the
|
||||||
Axis2 service <code>'/conf/axis2.xml'</code> using the path
|
Axis2 service <code>'/conf/axis2.xml'</code> using the path
|
||||||
<code>'/axis2/services/'</code> to return the username and password of the
|
<code>'/axis2/services/'</code> to return the username and password of the
|
||||||
admin account.
|
admin account.
|
||||||
@@ -26,8 +26,8 @@ To check the version of an Apache Axis2 installation go to:
|
|||||||
http://domain/axis2/services/Version/getVersion
|
http://domain/axis2/services/Version/getVersion
|
||||||
|
|
||||||
Reference:
|
Reference:
|
||||||
* http://osvdb.org/show/osvdb/59001
|
* https://www.securityfocus.com/bid/40343
|
||||||
* http://www.exploit-db.com/exploits/12721/
|
* https://www.exploit-db.com/exploits/12721/
|
||||||
]]
|
]]
|
||||||
|
|
||||||
---
|
---
|
||||||
@@ -162,7 +162,7 @@ action = function(host, port)
|
|||||||
return
|
return
|
||||||
end
|
end
|
||||||
|
|
||||||
output[#output+1] = "\nApache Axis2 Directory Traversal (OSVDB-59001)"
|
output[#output+1] = "\nApache Axis2 Directory Traversal (BID 40343)"
|
||||||
|
|
||||||
--Retrieve file or only show credentials if downloading the configuration file
|
--Retrieve file or only show credentials if downloading the configuration file
|
||||||
if rfile ~= DEFAULT_FILE then
|
if rfile ~= DEFAULT_FILE then
|
||||||
|
|||||||
@@ -11,7 +11,7 @@ Notes:
|
|||||||
|
|
||||||
References:
|
References:
|
||||||
* Research paper: http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf
|
* Research paper: http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf
|
||||||
* IIS Shortname Scanner PoC: http://code.google.com/p/iis-shortname-scanner-poc/
|
* IIS Shortname Scanner PoC: https://github.com/irsdl/IIS-ShortName-Scanner
|
||||||
]]
|
]]
|
||||||
|
|
||||||
---
|
---
|
||||||
@@ -42,7 +42,7 @@ References:
|
|||||||
-- |
|
-- |
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf
|
-- | http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf
|
||||||
-- |_ http://code.google.com/p/iis-shortname-scanner-poc/
|
-- |_ https://github.com/irsdl/IIS-ShortName-Scanner
|
||||||
---
|
---
|
||||||
|
|
||||||
author = {"Jesper Kueckelhahn", "Paulino Calderon"}
|
author = {"Jesper Kueckelhahn", "Paulino Calderon"}
|
||||||
@@ -156,8 +156,8 @@ cause a denial of service condition.
|
|||||||
]],
|
]],
|
||||||
references = {
|
references = {
|
||||||
'http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf',
|
'http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf',
|
||||||
'http://code.google.com/p/iis-shortname-scanner-poc/',
|
'https://github.com/irsdl/IIS-ShortName-Scanner',
|
||||||
'http://www.osvdb.org/83771'
|
'https://www.securityfocus.com/archive/1/523424'
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port)
|
local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port)
|
||||||
|
|||||||
@@ -15,7 +15,7 @@ ColdFusion 7.0.2, 8.0, 8.0.1, and 9.0
|
|||||||
|
|
||||||
For more information see:
|
For more information see:
|
||||||
* http://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf
|
* http://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf
|
||||||
* http://www.osvdb.org/62292
|
* https://www.securityfocus.com/bid/38197
|
||||||
* Metasploit module: auxiliary/scanner/http/adobe_xml_inject
|
* Metasploit module: auxiliary/scanner/http/adobe_xml_inject
|
||||||
]]
|
]]
|
||||||
|
|
||||||
@@ -131,7 +131,7 @@ Services 2.5.1, 2.6.1, and 3.0, Flex Data Services 2.0.1, and
|
|||||||
ColdFusion 7.0.2, 8.0, 8.0.1, and 9.0]],
|
ColdFusion 7.0.2, 8.0, 8.0.1, and 9.0]],
|
||||||
references = {
|
references = {
|
||||||
'http://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf',
|
'http://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf',
|
||||||
'http://www.osvdb.org/62292'
|
'https://www.securityfocus.com/bid/38197'
|
||||||
},
|
},
|
||||||
dates = {
|
dates = {
|
||||||
disclosure = {year = '2010', month = '02', day = '15'},
|
disclosure = {year = '2010', month = '02', day = '15'},
|
||||||
|
|||||||
@@ -30,7 +30,7 @@ the password hash.
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | Adobe ColdFusion enter.cfm Traversal password.properties Information Disclosure
|
-- | Adobe ColdFusion enter.cfm Traversal password.properties Information Disclosure
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2010-2861 OSVDB:67047
|
-- | IDs: CVE:CVE-2010-2861 BID:42342
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion
|
-- | Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion
|
||||||
-- | 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter
|
-- | 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter
|
||||||
@@ -44,10 +44,10 @@ the password hash.
|
|||||||
-- |
|
-- |
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://www.blackhatacademy.org/security101/Cold_Fusion_Hacking
|
-- | http://www.blackhatacademy.org/security101/Cold_Fusion_Hacking
|
||||||
-- | http://www.nessus.org/plugins/index.php?view=single&id=48340
|
-- | https://www.tenable.com/plugins/nessus/48340
|
||||||
-- | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2861
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2861
|
||||||
-- | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2861
|
-- | https://nvd.nist.gov/vuln/detail/CVE-2010-2861
|
||||||
-- |_ http://osvdb.org/67047
|
-- |_ https://www.securityfocus.com/bid/42342
|
||||||
--
|
--
|
||||||
--
|
--
|
||||||
-- This script relies on the service being identified as HTTP or HTTPS. If the
|
-- This script relies on the service being identified as HTTP or HTTPS. If the
|
||||||
@@ -66,16 +66,16 @@ action = function(host, port)
|
|||||||
local vuln = {
|
local vuln = {
|
||||||
title = 'Adobe ColdFusion Directory Traversal Vulnerability',
|
title = 'Adobe ColdFusion Directory Traversal Vulnerability',
|
||||||
state = vulns.STATE.NOT_VULN, -- default
|
state = vulns.STATE.NOT_VULN, -- default
|
||||||
IDS = {CVE = 'CVE-2010-2861', OSVDB = '67047'},
|
IDS = {CVE = 'CVE-2010-2861', BID = '42342'},
|
||||||
description = [[
|
description = [[
|
||||||
Multiple directory traversal vulnerabilities in the administrator console
|
Multiple directory traversal vulnerabilities in the administrator console
|
||||||
in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the
|
in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the
|
||||||
locale parameter]],
|
locale parameter]],
|
||||||
references = {
|
references = {
|
||||||
'http://www.blackhatacademy.org/security101/Cold_Fusion_Hacking',
|
'http://www.blackhatacademy.org/security101/Cold_Fusion_Hacking',
|
||||||
'http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2861',
|
'https://nvd.nist.gov/vuln/detail/CVE-2010-2861',
|
||||||
'http://osvdb.org/67047',
|
'https://www.securityfocus.com/bid/42342',
|
||||||
'http://www.nessus.org/plugins/index.php?view=single&id=48340',
|
'https://www.tenable.com/plugins/nessus/48340',
|
||||||
},
|
},
|
||||||
dates = {
|
dates = {
|
||||||
disclosure = {year = '2010', month = '08', day = '10'},
|
disclosure = {year = '2010', month = '08', day = '10'},
|
||||||
|
|||||||
@@ -8,9 +8,9 @@ Detects a denial of service vulnerability in the way the Apache web server
|
|||||||
handles requests for multiple overlapping/simple ranges of a page.
|
handles requests for multiple overlapping/simple ranges of a page.
|
||||||
|
|
||||||
References:
|
References:
|
||||||
* http://seclists.org/fulldisclosure/2011/Aug/175
|
* https://seclists.org/fulldisclosure/2011/Aug/175
|
||||||
* http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
|
* https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
|
||||||
* http://nessus.org/plugins/index.php?view=single&id=55976
|
* https://www.tenable.com/plugins/nessus/55976
|
||||||
]]
|
]]
|
||||||
|
|
||||||
---
|
---
|
||||||
@@ -26,16 +26,16 @@ References:
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | Apache byterange filter DoS
|
-- | Apache byterange filter DoS
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2011-3192 OSVDB:74721
|
-- | IDs: CVE:CVE-2011-3192 BID:49303
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | The Apache web server is vulnerable to a denial of service attack when numerous
|
-- | The Apache web server is vulnerable to a denial of service attack when numerous
|
||||||
-- | overlapping byte ranges are requested.
|
-- | overlapping byte ranges are requested.
|
||||||
-- | Disclosure date: 2011-08-19
|
-- | Disclosure date: 2011-08-19
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://seclists.org/fulldisclosure/2011/Aug/175
|
-- | https://seclists.org/fulldisclosure/2011/Aug/175
|
||||||
-- | http://nessus.org/plugins/index.php?view=single&id=55976
|
-- | https://www.tenable.com/plugins/nessus/55976
|
||||||
-- | http://osvdb.org/74721
|
-- | https://www.securityfocus.com/bid/49303
|
||||||
-- |_ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
|
-- |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
|
||||||
--
|
--
|
||||||
-- @args http-vuln-cve2011-3192.hostname Define the host name to be used in the HEAD request sent to the server
|
-- @args http-vuln-cve2011-3192.hostname Define the host name to be used in the HEAD request sent to the server
|
||||||
-- @args http-vuln-cve2011-3192.path Define the request path
|
-- @args http-vuln-cve2011-3192.path Define the request path
|
||||||
@@ -62,14 +62,14 @@ action = function(host, port)
|
|||||||
local vuln = {
|
local vuln = {
|
||||||
title = 'Apache byterange filter DoS',
|
title = 'Apache byterange filter DoS',
|
||||||
state = vulns.STATE.NOT_VULN, -- default
|
state = vulns.STATE.NOT_VULN, -- default
|
||||||
IDS = {CVE = 'CVE-2011-3192', OSVDB = '74721'},
|
IDS = {CVE = 'CVE-2011-3192', BID = '49303'},
|
||||||
description = [[
|
description = [[
|
||||||
The Apache web server is vulnerable to a denial of service attack when numerous
|
The Apache web server is vulnerable to a denial of service attack when numerous
|
||||||
overlapping byte ranges are requested.]],
|
overlapping byte ranges are requested.]],
|
||||||
references = {
|
references = {
|
||||||
'http://seclists.org/fulldisclosure/2011/Aug/175',
|
'https://seclists.org/fulldisclosure/2011/Aug/175',
|
||||||
'http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192',
|
'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192',
|
||||||
'http://nessus.org/plugins/index.php?view=single&id=55976',
|
'https://www.tenable.com/plugins/nessus/55976',
|
||||||
},
|
},
|
||||||
dates = {
|
dates = {
|
||||||
disclosure = {year = '2011', month = '08', day = '19'},
|
disclosure = {year = '2011', month = '08', day = '19'},
|
||||||
|
|||||||
@@ -28,7 +28,7 @@ References:
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | Apache mod_proxy Reverse Proxy Security Bypass
|
-- | Apache mod_proxy Reverse Proxy Security Bypass
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2011-3368 OSVDB:76079
|
-- | IDs: CVE:CVE-2011-3368 BID:49957
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | An exposure was reported affecting the use of Apache HTTP Server in
|
-- | An exposure was reported affecting the use of Apache HTTP Server in
|
||||||
-- | reverse proxy mode. The exposure could inadvertently expose internal
|
-- | reverse proxy mode. The exposure could inadvertently expose internal
|
||||||
@@ -37,8 +37,8 @@ References:
|
|||||||
-- | Extra information:
|
-- | Extra information:
|
||||||
-- | Proxy allows requests to external websites
|
-- | Proxy allows requests to external websites
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://osvdb.org/76079
|
-- | https://www.securityfocus.com/bid/49957
|
||||||
-- |_ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368
|
-- |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368
|
||||||
--
|
--
|
||||||
-- @args http-vuln-cve2011-3368.prefix sets the path prefix (directory) to check for the vulnerability.
|
-- @args http-vuln-cve2011-3368.prefix sets the path prefix (directory) to check for the vulnerability.
|
||||||
--
|
--
|
||||||
@@ -55,12 +55,12 @@ action = function(host, port)
|
|||||||
|
|
||||||
local vuln = {
|
local vuln = {
|
||||||
title = 'Apache mod_proxy Reverse Proxy Security Bypass',
|
title = 'Apache mod_proxy Reverse Proxy Security Bypass',
|
||||||
IDS = { CVE='CVE-2011-3368', OSVDB='76079'},
|
IDS = { CVE='CVE-2011-3368', BID='49957'},
|
||||||
description = [[
|
description = [[
|
||||||
An exposure was reported affecting the use of Apache HTTP Server in
|
An exposure was reported affecting the use of Apache HTTP Server in
|
||||||
reverse proxy mode. The exposure could inadvertently expose internal
|
reverse proxy mode. The exposure could inadvertently expose internal
|
||||||
servers to remote users who send carefully crafted requests.]],
|
servers to remote users who send carefully crafted requests.]],
|
||||||
references = { 'http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368' },
|
references = { 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368' },
|
||||||
dates = {
|
dates = {
|
||||||
disclosure = { year='2011', month='10', day='05'}
|
disclosure = { year='2011', month='10', day='05'}
|
||||||
},
|
},
|
||||||
|
|||||||
@@ -54,7 +54,7 @@ can be injected into the resulting 404 page. This includes linking to an
|
|||||||
untrusted website and XSS injection.]],
|
untrusted website and XSS injection.]],
|
||||||
IDS = {
|
IDS = {
|
||||||
CVE = "CVE-2013-6786",
|
CVE = "CVE-2013-6786",
|
||||||
OSVDB = "99694",
|
BID = "63721",
|
||||||
},
|
},
|
||||||
references = {
|
references = {
|
||||||
'https://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf',
|
'https://antoniovazquezblanco.github.io/docs/advisories/Advisory_RomPagerXSS.pdf',
|
||||||
|
|||||||
@@ -35,8 +35,7 @@ description = [[
|
|||||||
-- |
|
-- |
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://fish2.com/ipmi/cipherzero.html
|
-- | http://fish2.com/ipmi/cipherzero.html
|
||||||
-- | http://osvdb.org/show/osvdb/93039
|
-- |_ https://www.us-cert.gov/ncas/alerts/TA13-207A
|
||||||
-- |_ http://osvdb.org/show/osvdb/93040
|
|
||||||
--
|
--
|
||||||
|
|
||||||
author = "Claudiu Perta <claudiu.perta@gmail.com>"
|
author = "Claudiu Perta <claudiu.perta@gmail.com>"
|
||||||
@@ -63,8 +62,7 @@ functionality
|
|||||||
]],
|
]],
|
||||||
references = {
|
references = {
|
||||||
'http://fish2.com/ipmi/cipherzero.html',
|
'http://fish2.com/ipmi/cipherzero.html',
|
||||||
'http://osvdb.org/show/osvdb/93040',
|
'https://www.us-cert.gov/ncas/alerts/TA13-207A',
|
||||||
'http://osvdb.org/show/osvdb/93039',
|
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
|
||||||
|
|||||||
@@ -27,7 +27,7 @@ Reference:
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | Postfix SMTP server Cyrus SASL Memory Corruption
|
-- | Postfix SMTP server Cyrus SASL Memory Corruption
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2011-1720 OSVDB:72259
|
-- | IDs: CVE:CVE-2011-1720 BID:47778
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | The Postfix SMTP server is vulnerable to a memory corruption vulnerability
|
-- | The Postfix SMTP server is vulnerable to a memory corruption vulnerability
|
||||||
-- | when the Cyrus SASL library is used with authentication mechanisms other
|
-- | when the Cyrus SASL library is used with authentication mechanisms other
|
||||||
@@ -39,8 +39,8 @@ Reference:
|
|||||||
-- | Available AUTH MECHANISMS: CRAM-MD5 DIGEST-MD5 NTLM PLAIN LOGIN
|
-- | Available AUTH MECHANISMS: CRAM-MD5 DIGEST-MD5 NTLM PLAIN LOGIN
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://www.postfix.org/CVE-2011-1720.html
|
-- | http://www.postfix.org/CVE-2011-1720.html
|
||||||
-- | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1720
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1720
|
||||||
-- |_ http://osvdb.org/72259
|
-- |_ https://www.securityfocus.com/bid/47778
|
||||||
|
|
||||||
author = "Djalal Harouni"
|
author = "Djalal Harouni"
|
||||||
license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
|
license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
|
||||||
@@ -261,7 +261,7 @@ action = function(host, port)
|
|||||||
smtp.get_domain(host),
|
smtp.get_domain(host),
|
||||||
vuln = {
|
vuln = {
|
||||||
title = 'Postfix SMTP server Cyrus SASL Memory Corruption',
|
title = 'Postfix SMTP server Cyrus SASL Memory Corruption',
|
||||||
IDS = {CVE = 'CVE-2011-1720', OSVDB = '72259'},
|
IDS = {CVE = 'CVE-2011-1720', BID = '47778'},
|
||||||
description = [[
|
description = [[
|
||||||
The Postfix SMTP server is vulnerable to a memory corruption vulnerability
|
The Postfix SMTP server is vulnerable to a memory corruption vulnerability
|
||||||
when the Cyrus SASL library is used with authentication mechanisms other
|
when the Cyrus SASL library is used with authentication mechanisms other
|
||||||
|
|||||||
@@ -16,7 +16,7 @@ and execute arbitrary code with the privileges of the Exim daemon.
|
|||||||
Reference:
|
Reference:
|
||||||
* http://bugs.exim.org/show_bug.cgi?id=1106
|
* http://bugs.exim.org/show_bug.cgi?id=1106
|
||||||
* http://thread.gmane.org/gmane.mail.exim.devel/4946
|
* http://thread.gmane.org/gmane.mail.exim.devel/4946
|
||||||
* http://cve.mitre.org/cgi-bin/cvename.cgi?name=2011-1764
|
* https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1764
|
||||||
* http://en.wikipedia.org/wiki/DomainKeys_Identified_Mail
|
* http://en.wikipedia.org/wiki/DomainKeys_Identified_Mail
|
||||||
]]
|
]]
|
||||||
|
|
||||||
@@ -31,7 +31,7 @@ Reference:
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | Exim DKIM format string
|
-- | Exim DKIM format string
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2011-1764 OSVDB:72156
|
-- | IDs: CVE:CVE-2011-1764 BID:47736
|
||||||
-- | Risk factor: High CVSSv2: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
|
-- | Risk factor: High CVSSv2: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
|
||||||
-- | Description:
|
-- | Description:
|
||||||
-- | Exim SMTP server (version 4.70 through 4.75) with DomainKeys Identified
|
-- | Exim SMTP server (version 4.70 through 4.75) with DomainKeys Identified
|
||||||
@@ -40,8 +40,8 @@ Reference:
|
|||||||
-- | arbitrary code with the privileges of the Exim daemon.
|
-- | arbitrary code with the privileges of the Exim daemon.
|
||||||
-- | Disclosure date: 2011-04-29
|
-- | Disclosure date: 2011-04-29
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1764
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1764
|
||||||
-- | http://osvdb.org/72156
|
-- | https://www.securityfocus.com/bid/47736
|
||||||
-- |_ http://bugs.exim.org/show_bug.cgi?id=1106
|
-- |_ http://bugs.exim.org/show_bug.cgi?id=1106
|
||||||
--
|
--
|
||||||
-- @args smtp-vuln-cve2011-1764.mailfrom Define the source email address to
|
-- @args smtp-vuln-cve2011-1764.mailfrom Define the source email address to
|
||||||
@@ -206,7 +206,7 @@ action = function(host, port)
|
|||||||
mailto = stdnse.get_script_args('smtp-vuln-cve2011-1764.mailto'),
|
mailto = stdnse.get_script_args('smtp-vuln-cve2011-1764.mailto'),
|
||||||
vuln = {
|
vuln = {
|
||||||
title = 'Exim DKIM format string',
|
title = 'Exim DKIM format string',
|
||||||
IDS = {CVE = 'CVE-2011-1764', OSVDB = '72156'},
|
IDS = {CVE = 'CVE-2011-1764', BID = '47736'},
|
||||||
risk_factor = "High",
|
risk_factor = "High",
|
||||||
scores = {
|
scores = {
|
||||||
CVSSv2 = "7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P)",
|
CVSSv2 = "7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P)",
|
||||||
|
|||||||
@@ -31,7 +31,7 @@ Opportunistic STARTTLS sessions are established on services that support them.
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | Transport Layer Security (TLS) Protocol DHE_EXPORT Ciphers Downgrade MitM (Logjam)
|
-- | Transport Layer Security (TLS) Protocol DHE_EXPORT Ciphers Downgrade MitM (Logjam)
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: OSVDB:122331 CVE:CVE-2015-4000
|
-- | IDs: BID:74733 CVE:CVE-2015-4000
|
||||||
-- | The Transport Layer Security (TLS) protocol contains a flaw that is triggered
|
-- | The Transport Layer Security (TLS) protocol contains a flaw that is triggered
|
||||||
-- | when handling Diffie-Hellman key exchanges defined with the DHE_EXPORT cipher.
|
-- | when handling Diffie-Hellman key exchanges defined with the DHE_EXPORT cipher.
|
||||||
-- | This may allow a man-in-the-middle attacker to downgrade the security of a TLS
|
-- | This may allow a man-in-the-middle attacker to downgrade the security of a TLS
|
||||||
@@ -50,7 +50,7 @@ Opportunistic STARTTLS sessions are established on services that support them.
|
|||||||
-- | References:
|
-- | References:
|
||||||
-- | https://weakdh.org
|
-- | https://weakdh.org
|
||||||
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
|
||||||
-- | http://osvdb.org/122331
|
-- | https://www.securityfocus.com/bid/74733
|
||||||
-- |
|
-- |
|
||||||
-- | Diffie-Hellman Key Exchange Insufficient Diffie-Hellman Group Strength
|
-- | Diffie-Hellman Key Exchange Insufficient Diffie-Hellman Group Strength
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
@@ -837,7 +837,7 @@ the encrypted stream.]],
|
|||||||
state = vulns.STATE.NOT_VULN,
|
state = vulns.STATE.NOT_VULN,
|
||||||
IDS = {
|
IDS = {
|
||||||
CVE = 'CVE-2015-4000',
|
CVE = 'CVE-2015-4000',
|
||||||
OSVDB = '122331'
|
BID = '74733'
|
||||||
},
|
},
|
||||||
SCORES = {
|
SCORES = {
|
||||||
CVSSv2 = '4.3'
|
CVSSv2 = '4.3'
|
||||||
|
|||||||
@@ -34,7 +34,7 @@ your TLS ciphersuites.
|
|||||||
-- | VULNERABLE:
|
-- | VULNERABLE:
|
||||||
-- | SSL POODLE information leak
|
-- | SSL POODLE information leak
|
||||||
-- | State: VULNERABLE
|
-- | State: VULNERABLE
|
||||||
-- | IDs: CVE:CVE-2014-3566 OSVDB:113251
|
-- | IDs: CVE:CVE-2014-3566 BID:70574
|
||||||
-- | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and
|
-- | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and
|
||||||
-- | other products, uses nondeterministic CBC padding, which makes it easier
|
-- | other products, uses nondeterministic CBC padding, which makes it easier
|
||||||
-- | for man-in-the-middle attackers to obtain cleartext data via a
|
-- | for man-in-the-middle attackers to obtain cleartext data via a
|
||||||
@@ -44,8 +44,8 @@ your TLS ciphersuites.
|
|||||||
-- | TLS_RSA_WITH_3DES_EDE_CBC_SHA
|
-- | TLS_RSA_WITH_3DES_EDE_CBC_SHA
|
||||||
-- | References:
|
-- | References:
|
||||||
-- | https://www.imperialviolet.org/2014/10/14/poodle.html
|
-- | https://www.imperialviolet.org/2014/10/14/poodle.html
|
||||||
-- | http://osvdb.org/113251
|
-- | https://www.securityfocus.com/bid/70574
|
||||||
-- | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
|
-- | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
|
||||||
-- |_ https://www.openssl.org/~bodo/ssl-poodle.pdf
|
-- |_ https://www.openssl.org/~bodo/ssl-poodle.pdf
|
||||||
--
|
--
|
||||||
|
|
||||||
@@ -321,7 +321,7 @@ action = function(host, port)
|
|||||||
state = vulns.STATE.NOT_VULN,
|
state = vulns.STATE.NOT_VULN,
|
||||||
IDS = {
|
IDS = {
|
||||||
CVE = 'CVE-2014-3566',
|
CVE = 'CVE-2014-3566',
|
||||||
OSVDB = '113251'
|
BID = '70574'
|
||||||
},
|
},
|
||||||
SCORES = {
|
SCORES = {
|
||||||
CVSSv2 = '4.3'
|
CVSSv2 = '4.3'
|
||||||
|
|||||||
Reference in New Issue
Block a user