Vulnerability Name:

CVE-2005-0819 (CCN-19722)

Assigned:2005-03-16
Published:2005-03-16
Updated:2008-09-05
Summary:The xvesa code in Novell Netware 6.5 SP2 and SP3 allows remote attackers to redirect the xsession without authentication via a direct request to GUIMirror/Start.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2005-0819

Source: CCN
Type: SECTRACK ID: 1013460
Netware xvesa Redirect Flaw Lets Remote Users Access Xsessions

Source: SECTRACK
Type: Exploit
1013460

Source: CCN
Type: Novell Technical Information Document TID2971038
Xsession Vulnerability Fix

Source: CONFIRM
Type: Vendor Advisory
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm

Source: CCN
Type: OSVDB ID: 14826
Novell NetWare Xsession GUIMirror/Start Redirect Security Bypass

Source: BID
Type: Patch
12831

Source: CCN
Type: BID-12831
Novell Netware Xsession Unauthorizied Server Console Access Vulnerability

Source: XF
Type: UNKNOWN
xsession-url-security-bypass(19722)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:novell:netware:6.5:sp2:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.5:sp3:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:novell:netware:6.5:sp2:*:*:*:*:*:*
  • OR cpe:/a:novell:netware:6.5:sp3:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    novell netware 6.5 sp2
    novell netware 6.5 sp3
    novell netware 6.5 sp2
    novell netware 6.5 sp3