Vulnerabilities > CVE-1999-0269 - Unspecified vulnerability in Netscape Enterprise Server

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
netscape
nessus
exploit available

Summary

Netscape Enterprise servers may list files through the PageServices query.

Vulnerable Configurations

Part Description Count
Application
Netscape
1

Exploit-Db

descriptionNetscape Enterprise Server 3.x/4.x PageServices Information Disclosure Vulnerability. CVE-1999-0269 . Remote exploits for multiple platform
idEDB-ID:22611
last seen2016-02-02
modified1998-08-16
published1998-08-16
reporteranonymous
sourcehttps://www.exploit-db.com/download/22611/
titleNetscape Enterprise Server 3.x/4.x PageServices Information Disclosure Vulnerability

Nessus

NASL familyWeb Servers
NASL idNETSCAPE_PAGESERVICES.NASL
descriptionThe version of Netscape Server running on the remote host is affected by an information disclosure vulnerability. An unauthenticated, remote attacker can exploit this, by using a crafted URL request with
last seen2020-06-01
modified2020-06-02
plugin id10153
published1999-06-22
reporterThis script is Copyright (C) 1999-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/10153
titleNetscape Server ?PageServices Request Forced Directory Listing
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if(description)
{
  script_id(10153);
  script_version ("1.42");
  script_cvs_date("Date: 2018/07/16 14:09:14");

  script_cve_id("CVE-1999-0269");
  script_bugtraq_id(7621);

  script_name(english:"Netscape Server ?PageServices Request Forced Directory Listing");
  script_summary(english:"Attempts to find a directory listing.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is affected by an information
disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Netscape Server running on the remote host is affected
by an information disclosure vulnerability. An unauthenticated, remote
attacker can exploit this, by using a crafted URL request with
'?PageServices' appended, to display a listing of the page directory,
which may contain sensitive files.");
  script_set_attribute(attribute:"solution", value:
"Upgrade your Netscape Server or turn off indexing.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"1998/08/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"1999/06/22");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:netscape:enterprise_server");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 1999-2018 Tenable Network Security, Inc.");

  script_dependencies("find_service1.nasl", "http_version.nasl");
  script_require_ports("Services/www", 80);
  script_require_keys("www/iplanet");

  exit(0);
}

#
# The script code starts here
#
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

get_kb_item_or_exit("www/iplanet");
port = get_http_port(default:80);

seek = "<title>index of /</title>";
data = http_get_cache(item:"/", port:port, exit_on_fail: TRUE);
data_low = tolower(data);
if(seek >< data_low)
  exit(0, "Directory index found on port "+port);

url = "/?PageServices";
w = http_send_recv3(
  method : "GET",
  item   : url,
  port   : port,
  exit_on_fail : TRUE
);
data = w[2];
data_low = tolower(data);
if (seek >< data_low)
{
  output = strstr(data_low, "<title>index");
  if (empty_or_null(output)) output = data;

  security_report_v4(
      port         : port,
      generic      : TRUE,
      severity     : SECURITY_WARNING,
      request      : make_list(build_url(qs:url, port:port)),
      output       : output
    );
    exit(0);
}
audit(AUDIT_LISTEN_NOT_VULN, "Netscape", port);