Vulnerability Name:

CVE-2002-1436 (CCN-9916)

Assigned:2002-08-20
Published:2002-08-20
Updated:2008-09-05
Summary:The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: BUGTRAQ
Type: Patch, Vendor Advisory
20020820 NOVL-2002-2963307 - PERL Handler Vulnerability

Source: CCN
Type: BugTraq Mailing List, Tue Aug 20 2002 - 11:10:09 CDT
NOVL-2002-2963307 - PERL Handler Vulnerability

Source: MITRE
Type: CNA
CVE-2002-1436

Source: CCN
Type: Novell Security Alert NOVL-2002-2963307
Perl Handler Vulnerability Patch

Source: CONFIRM
Type: UNKNOWN
http://support.novell.com/servlet/tidfinder/2963307

Source: XF
Type: Patch, Vendor Advisory
netware-perl-code-execution(9916)

Source: CCN
Type: OSVDB ID: 3717
Perl on Novell NetWare Web Handler Crafted POST Request Arbitrary Perl Code Execution

Source: BID
Type: Exploit, Patch, Vendor Advisory
5520

Source: CCN
Type: BID-5520
Novell NetWare HTTP Post Arbitrary Perl Code Execution Vulnerability

Source: XF
Type: UNKNOWN
netware-perl-code-execution(9916)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:novell:netware:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:5.1:sp4:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.0:sp1:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:novell:netware:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    novell netware 5.1
    novell netware 5.1 sp4
    novell netware 6.0
    novell netware 6.0 sp1
    novell netware 5.1
    novell netware 6.0