Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-2694 | First vendor Publication | 2011-07-29 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N) | |||
---|---|---|---|
Cvss Base Score | 2.6 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | High |
Cvss Expoit Score | 4.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page). |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13386 | |||
Oval ID: | oval:org.mitre.oval:def:13386 | ||
Title: | USN-1182-1 -- samba vulnerabilities | ||
Description: | samba: SMB/CIFS file, print, and login server for Unix An attacker could use a malicious URL to reconfigure Samba or steal information. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1182-1 CVE-2011-2522 CVE-2011-2694 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 8.04 Ubuntu 10.04 Ubuntu 10.10 | Product(s): | samba |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15137 | |||
Oval ID: | oval:org.mitre.oval:def:15137 | ||
Title: | DSA-2290-1 samba -- cross-site scripting | ||
Description: | The Samba Web Administration Tool contains several cross-site request forgery vulnerabilities and a cross-site scripting vulnerability . | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2290-1 CVE-2011-2522 CVE-2011-2694 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | samba |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20406 | |||
Oval ID: | oval:org.mitre.oval:def:20406 | ||
Title: | VMware ESXi and ESX updates to third party library and ESX Service Console | ||
Description: | Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page). | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-2694 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.1 VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-09-10 | Name : Slackware Advisory SSA:2011-210-03 samba File : nvt/esoft_slk_ssa_2011_210_03.nasl |
2012-07-30 | Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64 File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64 File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64 File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl |
2012-07-09 | Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01 File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl |
2012-05-04 | Name : Fedora Update for samba FEDORA-2012-6999 File : nvt/gb_fedora_2012_6999_samba_fc15.nasl |
2012-04-23 | Name : Fedora Update for samba FEDORA-2012-5805 File : nvt/gb_fedora_2012_5805_samba_fc15.nasl |
2012-03-15 | Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser... File : nvt/gb_VMSA-2012-0001.nasl |
2011-09-23 | Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386 File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl |
2011-09-23 | Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386 File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl |
2011-09-21 | Name : FreeBSD Ports: samba34 File : nvt/freebsd_samba340.nasl |
2011-09-21 | Name : Debian Security Advisory DSA 2290-1 (samba) File : nvt/deb_2290_1.nasl |
2011-09-07 | Name : RedHat Update for samba RHSA-2011:1219-01 File : nvt/gb_RHSA-2011_1219-01_samba.nasl |
2011-09-07 | Name : RedHat Update for samba3x RHSA-2011:1220-01 File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl |
2011-09-07 | Name : CentOS Update for samba CESA-2011:1219 centos4 i386 File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl |
2011-08-19 | Name : Fedora Update for samba FEDORA-2011-10341 File : nvt/gb_fedora_2011_10341_samba_fc15.nasl |
2011-08-19 | Name : Fedora Update for samba FEDORA-2011-10367 File : nvt/gb_fedora_2011_10367_samba_fc14.nasl |
2011-08-12 | Name : Ubuntu Update for samba USN-1182-1 File : nvt/gb_ubuntu_USN_1182_1.nasl |
2011-08-02 | Name : Mandriva Update for samba MDVSA-2011:121 (samba) File : nvt/gb_mandriva_MDVSA_2011_121.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
74072 | Samba SWAT Change Password Page user Field XSS Samba contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'user' field upon submission to the 'Change password' page. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server. |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-02-02 | IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1 Severity : Category I - VMSKEY : V0031252 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote VMware ESXi / ESX host is missing a security-related patch. File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_ldapsmb-110728.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_ldapsmb-110727.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities. File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_cifs-mount-7671.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_cifs-mount-110815.nasl - Type : ACT_GATHER_INFO |
2011-10-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_cifs-mount-7656.nasl - Type : ACT_GATHER_INFO |
2011-09-23 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO |
2011-09-01 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12812.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO |
2011-08-17 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_56f4b3a6c82c11e0a49800215c6a37bb.nasl - Type : ACT_GATHER_INFO |
2011-08-17 | Name : The remote Fedora host is missing a security update. File : fedora_2011-10367.nasl - Type : ACT_GATHER_INFO |
2011-08-17 | Name : The remote Fedora host is missing a security update. File : fedora_2011-10341.nasl - Type : ACT_GATHER_INFO |
2011-08-08 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2290.nasl - Type : ACT_GATHER_INFO |
2011-08-03 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1182-1.nasl - Type : ACT_GATHER_INFO |
2011-08-01 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-210-03.nasl - Type : ACT_GATHER_INFO |
2011-07-29 | Name : The remote Samba server is affected by multiple vulnerabilities. File : samba_3_5_10.nasl - Type : ACT_GATHER_INFO |
2011-07-28 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-121.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:04:35 |
|
2024-11-28 12:26:16 |
|
2024-08-02 12:16:58 |
|
2024-08-02 01:04:50 |
|
2024-02-02 01:16:29 |
|
2024-02-01 12:04:43 |
|
2023-09-05 12:15:26 |
|
2023-09-05 01:04:35 |
|
2023-09-02 12:15:31 |
|
2023-09-02 01:04:39 |
|
2023-08-12 12:18:44 |
|
2023-08-12 01:04:40 |
|
2023-08-11 12:15:36 |
|
2023-08-11 01:04:48 |
|
2023-08-06 12:14:59 |
|
2023-08-06 01:04:40 |
|
2023-08-04 12:15:04 |
|
2023-08-04 01:04:41 |
|
2023-07-14 12:15:03 |
|
2023-07-14 01:04:39 |
|
2023-03-29 01:16:57 |
|
2023-03-28 12:04:45 |
|
2022-10-31 17:28:06 |
|
2022-10-11 12:13:25 |
|
2022-10-11 01:04:24 |
|
2021-05-04 12:14:47 |
|
2021-04-22 01:16:07 |
|
2020-05-23 00:29:01 |
|
2018-10-31 00:20:15 |
|
2017-08-29 09:23:18 |
|
2016-06-28 18:43:23 |
|
2016-04-26 20:53:18 |
|
2016-03-04 13:26:25 |
|
2014-06-14 13:31:07 |
|
2014-02-17 11:03:35 |
|
2013-11-11 12:39:32 |
|
2013-05-10 23:03:38 |
|