Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.902675
Kategorie:Web application abuses
Titel:MySQLDumper Multiple Vulnerabilities
Zusammenfassung:This host is running MySQLDumper and is prone to multiple; vulnerabilities.
Beschreibung:Summary:
This host is running MySQLDumper and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to

- Input passed via the 'language' parameter to signin.php and 'action'
parameter to filemanagement.php script is not properly verified before
being used, which allows attackers to read arbitrary files via a
../(dot dot) sequences.

- Improper validation of user-supplied input passed via the 'phase' parameter
to install.php, 'page' parameter to index.php, 'bid' parameter to sql.php
and 'filename' parameter to restore.php, which allows attackers to execute
arbitrary HTML and script code.

Vulnerability Impact:
Successful exploitation will allow remote attackers to execute
arbitrary script code in the context of the affected site, steal cookie based
authentication credentials, gain sensitive information or upload arbitrary
code.

Affected Software/OS:
MySQLDumper version 1.24.4

Solution:
No known solution was made available for at least one year since the disclosure of this vulnerability.
Likely none will be provided anymore.
General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
5.1

CVSS Vector:
AV:N/AC:H/Au:N/C:P/I:P/A:P

Querverweis: BugTraq ID: 53306
Common Vulnerability Exposure (CVE) ID: CVE-2012-4251
http://www.securityfocus.com/bid/53306
http://packetstormsecurity.org/files/112304/MySQLDumper-1.24.4-LFI-XSS-CSRF-Code-Execution-Traversal.html
http://www.osvdb.org/81610
http://www.osvdb.org/81611
http://www.osvdb.org/81612
XForce ISS Database: mysqldumper-install-xss(75284)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75284
Common Vulnerability Exposure (CVE) ID: CVE-2012-4252
http://www.osvdb.org/81613
XForce ISS Database: mysqldumper-main-csrf(75285)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75285
Common Vulnerability Exposure (CVE) ID: CVE-2012-4253
http://www.osvdb.org/81609
http://www.osvdb.org/81615
XForce ISS Database: mysqldumper-filemanagement-dir-traversal(75286)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75286
XForce ISS Database: mysqldumper-install-file-include(75283)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75283
Common Vulnerability Exposure (CVE) ID: CVE-2012-4254
http://www.osvdb.org/81616
XForce ISS Database: mysqldumper-restore-info-disclosure(75287)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75287
Common Vulnerability Exposure (CVE) ID: CVE-2012-4255
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.