5 results (0.003 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

A missing HTTP header (X-Frame-Options) in Kiwi Syslog Server has left customers vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user into clicking on an actionable item, such as a button or link, to another server in which they have an identical webpage. The attacker essentially hijacks the user activity intended for the original server and sends them to the other server. This is an attack on both the user and the server. Un encabezado HTTP faltante (X-Frame-Options) en Kiwi Syslog Server ha dejado a clientes vulnerables al clickjacking. • https://documentation.solarwinds.com/en/success_center/kss/content/release_notes/kss_9-8_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35237 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The Secure flag is not set in the SSL Cookie of Kiwi Syslog Server 9.7.2 and previous versions. The Secure attribute tells the browser to only send the cookie if the request is being sent over a secure channel such as HTTPS. This will help protect the cookie from being passed over unencrypted requests. If the application can be accessed over both HTTP, there is a potential for the cookie can be sent in clear text. El indicador de seguridad no está establecido en la cookie SSL de Kiwi Syslog Server 9.7.2 y versiones anteriores. • https://documentation.solarwinds.com/en/success_center/kss/content/release_notes/kss_9-8_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35236 • CWE-311: Missing Encryption of Sensitive Data CWE-614: Sensitive Cookie in HTTPS Session Without 'Secure' Attribute •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The ASP.NET debug feature is enabled by default in Kiwi Syslog Server 9.7.2 and previous versions. ASP.NET allows remote debugging of web applications, if configured to do so. Debug mode causes ASP.NET to compile applications with extra information. The information enables a debugger to closely monitor and control the execution of an application. If an attacker could successfully start a remote debugging session, this is likely to disclose sensitive information about the web application and supporting infrastructure that may be valuable in targeting SWI with malicious intent. • https://documentation.solarwinds.com/en/success_center/kss/content/release_notes/kss_9-8_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/CVE-2021-35235 • CWE-11: ASP.NET Misconfiguration: Creating Debug Binary •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The HTTP TRACK & TRACE methods were enabled in Kiwi Syslog Server 9.7.1 and earlier. These methods are intended for diagnostic purposes only. If enabled, the web server will respond to requests that use these methods by returning exact HTTP request that was received in the response to the client. This may lead to the disclosure of sensitive information such as internal authentication headers appended by reverse proxies. Los métodos HTTP TRACK & TRACE estaban habilitados en Kiwi Syslog Server versiones 9.7.1 y anteriores. • https://documentation.solarwinds.com/en/success_center/kss/content/release_notes/kss_9-8_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/CVE-2021-35233 • CWE-16: Configuration •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

As a result of an unquoted service path vulnerability present in the Kiwi Syslog Server Installation Wizard, a local attacker could gain escalated privileges by inserting an executable into the path of the affected service or uninstall entry. Example vulnerable path: "Computer\HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Kiwi Syslog Server\Parameters\Application". Como resultado de una vulnerabilidad de ruta de servicio no citada presente en Kiwi Syslog Server Installation Wizard, un atacante local podría alcanzar privilegios escalados al insertar un ejecutable en la ruta del servicio afectado o en la entrada de desinstalación. Ejemplo de ruta vulnerable: "Computer\HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Kiwi Syslog Server\Parameters\Application" • https://documentation.solarwinds.com/en/success_center/kss/content/release_notes/kss_9-8_release_notes.htm https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35231 • CWE-428: Unquoted Search Path or Element •