Questions tagged [vulnerability]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
0 votes
1 answer
1k views

how to fix tls ssl vulnerabilities in windows server?

Currently on our windows server (Windows Server 2016), we have following cipher suites installed:- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ...
anonymous's user avatar
0 votes
1 answer
169 views

List of services affected by the Apache Log4jshell Vulnerability

Does there yet exist a list of software that is potentially affected by the Apache Log4jshell vulnerability (CVE-2021-44228) that was announced last Friday? As someone managing a number of servers ...
twhitney's user avatar
  • 133
0 votes
0 answers
1k views

What are NGINX reverseproxy users doing to prevent HTTP Request smuggling?

Since NGINX does not support sending HTTP/2 requests upstream, what are the present NGINX reverseproxy users doing to mitigate HTTP Request Smuggling vulnerability? I understand that the best way to ...
Sai Vishnu's user avatar
0 votes
1 answer
477 views

Azure Web App identified target web site is using IIS 10 and detected that it is out of date - how to change

Azure Web App identified target web site is using IIS and detected that it is out of date - how to change A security scan of a web app running windows has been identified as a High vulnerability. ...
user632755's user avatar
1 vote
1 answer
167 views

F5 BIG-IP workaround to CVE-2020-5902 vulnerability

Do you have any idea of a workaround for the CVE-2020-5902 vulnerability? I cannot update at the moment, but I am concerned because it is a Critical vulnerability.
Giordano Calabrese's user avatar
0 votes
1 answer
188 views

Nextcloud Snap - Vulnerability issue

My company needs a self-hosted file sharing solution and after browsing the web, I've decided to go with Nextcloud. To test it, I've used snap to install it on a Debian 9 server. Everything works like ...
Ror's user avatar
  • 333
-1 votes
1 answer
73 views

What does ISIC option "-t" mean?

As I already found out, ISIC tool has an option "-t" only for tcpsic or tcpsic6 and it means percentage of packets with wrong checksum. In tcpsic case my router works fine. But when Ive been testing ...
Ain Mditrevi's user avatar
2 votes
2 answers
1k views

How to protect my server from CVE-2019-10149 - Exim - patched or unpatched - How to reject mail to RCPT ${run

In reference to the recently publicized Exim vulnerability CVE-2019-10149, I am running supposedly patched Exim v. 4.90_1 (built June 4th, 2019) on Ubuntu 18.04.2 LTS. Although it is supposedly ...
jdmayfield's user avatar
0 votes
2 answers
2k views

Vulnerability scanning in CentOS/Fedora with OpenSCAP

I am trying to work with OSCAP and I want to do vulnerabilities assessment in centos 7, Fedora and RHEL. I found it for RHEL in OpenSCAP site but my question is, Is it possible to do it in CentOS or ...
afsane's user avatar
  • 1
4 votes
2 answers
13k views

how to configure postfix behind haproxy?

During the last years I had an emailserver running for my small business without problems. Now that my company has grown, I wanted to add a bit of redundancy and added a failover emailserver with a ...
Joe Silencio's user avatar
3 votes
3 answers
26k views

Disabling weak protocols and ciphers in Centos with Apache

Can anyone help me determine hat could be the reason I am still getting VA gaps from scanner for the following? My server hosts multiple web app, but I am using the same settings for all virtual hosts....
Chyornaya Vdova's user avatar
0 votes
1 answer
54 views

Windows Services Vulnerable to Tampering Mitigation

I am testing some software with Microsoft's Attack Surface Analyzer. I took a baseline and after installation scan of the software I am testing. When I create a report it shows that a certain service ...
0siris's user avatar
  • 13
0 votes
1 answer
2k views

SCCM WQL Query Structure BIOS release date

So with this whole Meltdown and Spectre causing a huge fuss world wide. I have discovered a solution to mass deploy BIOS updates. The one thing is when checking compliance I am unable to locate ...
Eryper's user avatar
  • 15
0 votes
1 answer
977 views

Reliable way to check server availability

I am using scheduler/API to scan target machines for Vulnerabilities(Using Nessus). But before the scan starts, I want to check if the servers are available or not for scan. I understand from this ...
tech_enthusiast's user avatar
3 votes
1 answer
4k views

Tomcat Virtual Host to prevent Improper-Input-Handling attack

I'm currently on the process of trying fix a site vulnerability, basically it is one type of the "Improper Input Handling" attack. Let's say my website is www.mywebsite.com and there is hacker's ...
CharlesC's user avatar
  • 151
2 votes
1 answer
142 views

DSquery on AD share leaking company infomation

Today i found DSquery on one of my smb shares at work. I ran it to query users and since my company uses IC numbers as the unique CN, i got to see all my colleagues ICs which is a breach of personal ...
jia chen's user avatar
  • 121
1 vote
3 answers
1k views

Why there are so many vulnerable Nginx images on Docker Hub?

Currently, all of them seem to have unpatched components and marked red https://hub.docker.com/r/library/nginx/tags/
Andy's user avatar
  • 265
3 votes
2 answers
4k views

IIS tilde vulnerability

I have the same problem as mentioned here Fixing the IIS tilde vulnerability and have applied all suggested fixes: 8dot3 naming disabled on all drives 8dot3 names stripped from c:\inetpub\wwwroot ...
jshizzle's user avatar
  • 361
0 votes
1 answer
7k views

Web Server Uses Plain Text Basic Authentication vulnerability

We have got 'Web Server Uses Plain Text Basic Authentication' vulnerability in our tomcat application during our server scan. We have tried enabling SSL(Generating SSL certificate, making changes in ...
Devika's user avatar
  • 1
0 votes
0 answers
109 views

How to fix Padding Oracle vulnerability on CentOS 7 [duplicate]

I have set up a test web server on CentOS 7 to find a way to fix Padding Oracle vulnerability, which I got when I scanned our production site on ssllabs.com. On the test server, I installed openssl(1....
masa's user avatar
  • 3
2 votes
3 answers
12k views

How to stop NTLM v1 authentication from being accepted on a Windows VM environment?

My scenario is that I have a website set up via IIS in Windows Server 2012 R2 Standard using Windows Authentication which has been detected as vulnerable to an NTLMv1 attack and so I am looking to ...
Calvin N's user avatar
1 vote
2 answers
590 views

Typo3 - server attack, too many php requests ends in error 500 and 503

I have an older Typo3 (v4.5.x) site and since a while my server is under attack by a script kiddie. He sends quite some PHP requests of URLs which do not exists on my server. I got so many PHP 500 ...
megloff's user avatar
  • 413
1 vote
0 answers
25 views

LAMP/ webdav: my apache error.logs show "su: must be run from a terminal" - but that wasnt me [duplicate]

within the apache error.log I have the mssg: "su: must be run from a terminal" Usually, there are error IDs, the monitored IP and source of the error (php-page) - all this is missing here. If I ...
Florian's user avatar
  • 11
0 votes
1 answer
4k views

How To Fix Padding Oracle (CVE-2016-2107) On Ubuntu/Apache/PHP

I am trying to fix CVE-2016-2107. I consulted several sites, which do not seem to provide a clear answer for all cases: I use Apache2 2.4.12 with PHP 5.5.26. I ran: apt-get install openssl libssl-dev ...
jn1kk's user avatar
  • 171
2 votes
2 answers
538 views

Upgrade SSL/TLS/Openssl?

I have a requirement to upgrade SSL/TLS/OpenSSL. The server is RHEL 6 Enterprise. In that server I am going to remove apache, which has not been not in use for a long time. After uninstalling ...
Ratheesh's user avatar
3 votes
1 answer
7k views

how to block all requests from URLs with MSDOS device name using isapi filter cve 2007-2897

I recently had an audit report on my windows server 2008 R2 and it failed with the error/vulnerability: Microsoft asp.net ms-dos device name DoS www (443/tcp). I have not been able to find any ...
Musa Zargar's user avatar
56 votes
3 answers
67k views

How to fix 'logjam' vulnerability in Apache (httpd)

Recently, a new vulnerability in Diffie-Hellman, informally referred to as 'logjam' has been published, for which this page has been put together suggesting how to counter the vulnerability: We have ...
Christophe De Troyer's user avatar
0 votes
1 answer
1k views

Apache Httpd and Weblogic configured for SSL

I have an Apache Httpd running as my RPS in front of some Weblogic and Coherence servers. I have the rps configured for ssl, and to deny SSLv3 and SSLv2 requests. So when I got to the specific url (...
Vnge's user avatar
  • 195
-1 votes
1 answer
57 views

web application audit task require my remote IP to be allowed on application network firewall [closed]

I want to audit a web application which is hosted on a web server sitting behind a cyberoam firewall. My task is to run a scan from my remote machine which has ISP MTNL broadband. My machine gets a ...
Luv Ahuja's user avatar
-2 votes
1 answer
99 views

Is Arbitrary code execution vulnerability in Firefox a myth? [closed]

Have you ever seen a live demo of one of those critical vulnerabilities that Firefox publishes? Is it possible to run a program (i.e. Notepad) or download/install a new one, without user intervention, ...
John Doe's user avatar
  • 111
8 votes
5 answers
5k views

How to patch CVE-2015-0235 (GHOST) on debian 7 (wheezy)?

This vulnerability was found in glibc, see this hacker news post for more info. As described in the debian bug tracker, the vulnerability was already patched in testing and unstable. I'd like to ...
twall's user avatar
  • 183
0 votes
1 answer
860 views

segfault error with bash on CentOS 6

I updated bash as soon as both patches were available, and using the test script at https://shellshocker.net, I am showing fixed on all vulnerabilities except for segfault. OS: cat /etc/*release* ...
a coder's user avatar
  • 799
8 votes
1 answer
7k views

How can I test for BadUSB vulnerability?

There are news that an unpatchable and unfixable USB firmware exploit is "out there". This could seem unrelated to servers but since the affected hardware from Phison is not disclosed there is a ...
Eduard Florinescu's user avatar
1 vote
1 answer
479 views

CentOS fails to update Bash

I'm trying to patch my server against the Shellshock vulnerability issue. However, I'm unable to update Bash to a safe version, these are the results I'm getting: # yum update bash Loaded plugins: ...
Elite_Dragon1337's user avatar
1 vote
1 answer
754 views

Is there vulnerability in the following listening ports?

I've just installed new ubuntu server and issue netstat -nlpcommand and get the following result: Active UNIX domain sockets (only servers) Proto RefCnt Flags Type State I-Node ...
Erik's user avatar
  • 213
1 vote
1 answer
1k views

HP iLO 4 & OpenSSL 'ChangeCipherSpec' MiTM Vulnerability

The Nessus scanner is flagging 'High risk with sig 74326' after the latest rule updates to all HP iLO cards. This is specifically about the OpenSSL 'ChangeCipherSpec' MiTM Vulnerability. It appears ...
pablo808's user avatar
  • 113
4 votes
1 answer
404 views

CVE-2014-0196 Vulnerability for CentOS

Trying to patch CVE-2014-0196 Vulnerability but yum can't find packages updates CentOS 6.5 (Final) Panel version: 11.0.9 Update #61 # uname -r 2.6.32-358.11.1.el6.x86_64 # yum update kernel Loaded ...
hsands's user avatar
  • 43
0 votes
1 answer
541 views

How to expose securely a Node.js/Express server into the real world?

Essentially I would like to know what the title suggests. Node.js/Express is nice. However, node is a fairly recent thing and hence there may be security risks by exposing the server to the real world....
MightyMouse's user avatar
13 votes
1 answer
17k views

Chown in sudoers file : Safe or not?

Is it safe to add this command in sudoers file? mike ALL= NOPASSWD:/bin/chown -R www-data\:www-data /var/www and this is the only command that I want to run $mike@ubuntu: sudo chown -R www-data:www-...
Mike's user avatar
  • 145
-2 votes
2 answers
117 views

How do I report vulnerability in sudo? [closed]

I have found a vulnerability in sudo and I was able to reproduce it on multiple instances of xubuntu. It didn't seem to work on debian. How do I report it properly? I have read so much about ...
naugtur's user avatar
  • 284
2 votes
1 answer
891 views

Is this a DNS vulnerability or exploit?

Our server (windows 2008 R2 server, fully patched) this morning was a bit slow. Checking network activity I found several DNS sessions using quite a lot of bandwidth (10MB/sec per session). This was ...
Quango's user avatar
  • 231
-1 votes
1 answer
2k views

Stealing internet by changing MAC address? [closed]

OK - I have a static IP - and I have been on the same provider for years - its a wired network (a cable goes directly to my network card) - and the cable is connected to a switch on a pole in the ...
George's user avatar
  • 1
1 vote
1 answer
120 views

Check that NLM is patched in Netware 6.5

We need to solve vulnerability CVE-2011-4191 "Stack-based buffer overflow in the xdrDecodeString function in XNFS.NLM in Novell NetWare 6.5 SP8 allows remote attackers to execute arbitrary code or ...
ptt35t's user avatar
  • 11
3 votes
4 answers
3k views

Tomcat denial of service

The last two days our Tomcat 5.5 Linux-based webserver has been broken down within minutes by starting thousands of downloads and stopping them. Some request paths in the access log end with a "?...
Mike L.'s user avatar
  • 131
6 votes
2 answers
862 views

Finding Webserver Vulnerability

We operate a webserver farm hosting around 300 websites. Yesterday morning a script placed .htaccess files owned by www-data (the apache user) in every directory under the document_root of most (but ...
Brent 's user avatar
  • 23.3k
1 vote
4 answers
275 views

how to protect our server from hacker

our website server was frequently gotten hacked recently.how can i protect it
Hooligan's user avatar
  • 195
0 votes
4 answers
600 views

How to find systems with vulnerability which may later become agent for DDoS?

How to determine the systems with vulnerability, which scanning tool is best. The system should be identified so that it can be used as agent for DDoS. In a test bed environment I want to check this....
user avatar