Vulnerability Name:

CVE-1999-0758 (CCN-2206)

Assigned:1999-05-24
Published:1999-05-24
Updated:2022-08-17
Summary:Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote attacker to view source code to scripts by appending a %20 to the script's URL.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-1999-0286

Source: MITRE
Type: CNA
CVE-1999-0758

Source: CCN
Type: Netscape Communications, Inc. Web site
PATCH #P186244 Release Notes

Source: CCN
Type: Macromedia/Allaire Security Bulletin ASB99-06
Netscape Servers for Win NT Exposure of Source Code with "%20"

Source: CCN
Type: OSVDB ID: 11291
Netscape Enterprise/FastTrack Encoded Space (%20) Request Script Source Disclosure

Source: CCN
Type: BID-273
Netscape Web Server %20 Filename Vulnerability

Source: XF
Type: UNKNOWN
netscape-space-view(2206)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0758

Vulnerable Configuration:Configuration 1:
  • cpe:/a:netscape:fasttrack_server:3.01:*:*:*:*:*:*:*
  • OR cpe:/a:netscape:enterprise_server:3.5.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:netscape:fasttrack_server:-:*:*:*:*:*:*:*
  • OR cpe:/a:netscape:enterprise_server:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:aix:-:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:bsdos:-:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:-:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:-:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:-:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:os2:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_95:-:*:*:*:*:*:*:*
  • OR cpe:/a:data_general:dg_ux:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_nt:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_98:-:*:*:*:*:*:*:*
  • OR cpe:/a:novell:netware:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unix:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_98se:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:ios:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_me:-:*:*:*:*:*:*:*
  • OR cpe:/o:compaq:tru64:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:*:*:*:*:*:*:*
  • OR cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    netscape fasttrack server 3.01
    netscape enterprise server 3.5.1
    netscape fasttrack server -
    netscape enterprise server -
    ibm aix -
    windriver bsdos -
    hp hp-ux -
    sgi irix -
    linux linux kernel -
    sun solaris -
    ibm os2 -
    microsoft windows 95 -
    data_general dg ux *
    microsoft windows nt 4.0
    microsoft windows 98 -
    novell netware *
    sco unix *
    microsoft windows 98se -
    microsoft windows 2000
    cisco ios *
    microsoft windows me -
    compaq tru64 -
    microsoft windows xp
    apple mac os -
    microsoft windows 2003_server