Executive Summary

Informations
Name CVE-2011-2159 First vendor Publication 2011-05-20
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SmarterTools SmarterStats 6.0 web server omits the Content-Type header for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving (1) Admin/Defaults/frmDefaultSiteSettings.aspx, (2) Admin/Defaults/frmServerDefaults.aspx, (3) Admin/frmReportSettings.aspx, (4) Admin/frmSite.aspx, (5) App_Themes/Default/ButtonBarIcons.xml, (6) App_Themes/Default/Skin.xml, (7) Client/frmImportSettings.aspx, (8) Client/frmSeoSettings.aspx, (9) Services/Web.config, (10) aspnet_client/system_web/4_0_30319/, (11) clientaccesspolicy.xml, (12) cloudscan.exe, (13) crossdomain.xml, or (14) sitemap.xml. NOTE: it is possible that only clients, not the SmarterStats product, could be affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2159

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-06-01 Name : SmarterMail Multiple Vulnerabilities May-11
File : nvt/secpod_smartermail_multiple_vuln_may11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75044 SmarterStats Multiple Script Content-Type Header Unspecified Remote Issue

Snort® IPS/IDS

Date Description
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48731 - Revision : 3 - Type : SERVER-WEBAPP
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48730 - Revision : 3 - Type : SERVER-WEBAPP
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48729 - Revision : 3 - Type : SERVER-WEBAPP
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48728 - Revision : 3 - Type : SERVER-WEBAPP
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48727 - Revision : 3 - Type : SERVER-WEBAPP
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48726 - Revision : 3 - Type : SERVER-WEBAPP
2019-01-29 SmarterStats remote code execution attempt
RuleID : 48725 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/240150
MISC http://www.kb.cert.org/vuls/id/MORO-8GYQR4
http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67823

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 12:14:33
  • Multiple Updates
2021-04-22 01:15:51
  • Multiple Updates
2020-05-23 00:28:38
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2013-05-10 23:01:24
  • Multiple Updates