Vulnerabilities > CVE-2007-3191 - Remote vulnerability in Jffnms Just for FUN Network Management System 0.8.3

047910
CVSS 9.4 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
NONE
network
low complexity
jffnms
critical
nessus
exploit available

Summary

Just For Fun Network Management System (JFFNMS) 0.8.3 allows remote attackers to obtain configuration information via a direct request to admin/adm/test.php, which calls the phpinfo function.

Vulnerable Configurations

Part Description Count
Application
Jffnms
1

Exploit-Db

descriptionJFFNMS 0.8.3 admin/adm/test.php PHP Information Disclosure. CVE-2007-3191. Webapps exploit for php platform
idEDB-ID:30173
last seen2016-02-03
modified2007-06-11
published2007-06-11
reporterTim Brown
sourcehttps://www.exploit-db.com/download/30173/
titleJFFNms 0.8.3 admin/adm/test.php PHP Information Disclosure

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-1374.NASL
descriptionSeveral vulnerabilities have been discovered in jffnms, a web-based Network Management System for IP networks. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3189 Cross-site scripting (XSS) vulnerability in auth.php, which allows a remote attacker to inject arbitrary web script or HTML via the
last seen2020-06-01
modified2020-06-02
plugin id26035
published2007-09-14
reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/26035
titleDebian DSA-1374-1 : jffnms - several vulnerabilities
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-1374. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(26035);
  script_version("1.14");
  script_cvs_date("Date: 2019/08/02 13:32:20");

  script_cve_id("CVE-2007-3191");
  script_xref(name:"DSA", value:"1374");

  script_name(english:"Debian DSA-1374-1 : jffnms - several vulnerabilities");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several vulnerabilities have been discovered in jffnms, a web-based
Network Management System for IP networks. The Common Vulnerabilities
and Exposures project identifies the following problems :

  - CVE-2007-3189
    Cross-site scripting (XSS) vulnerability in auth.php,
    which allows a remote attacker to inject arbitrary web
    script or HTML via the'user' parameter.

  - CVE-2007-3190
    Multiple SQL injection vulnerabilities in auth.php,
    which allow remote attackers to execute arbitrary SQL
    commands via the'user' and 'pass' parameters.

  - CVE-2007-3192
    Direct requests to URLs make it possible for remote
    attackers to access configuration information, bypassing
    login restrictions."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2007-3189"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2007-3190"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2007-3192"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2007/dsa-1374"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the jffnms package.

For the stable distribution (etch), these problems have been fixed in
version 0.8.3dfsg.1-2.1etch1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jffnms");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/09/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"4.0", prefix:"jffnms", reference:"0.8.3dfsg.1-2.1etch1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");