Portcullis Security Advisory 06-043 Vulnerable System: Visionsoft Audit Vulnerability Title: The VSAOD server discloses the log path. Vulnerability discovery and development: Portcullis Security Testing Services discovered this vulnerability during an application assessment. Further research was then carried out post assessment. Credit for Discovery: Tim Brown - Portcullis Computer Security Ltd. Affected systems: All known versions of Audit, the vulnerability was discovered for version 12.4.0.0. Details: When logging is enabled on the remote VSAOD server, the log path is disclosed: client> LOG.ON server> OK, logging to C:\Documents and Settings\All Users\Application Data\Visionsoft\VAP\vsAoD\vsAoD.log Impact: An attacker could make use of the log path disclosure by identifying the OS type of the system which they are attacking. Exploit: Exploit code is not required. Vendor Status: Contacted support@visionsoft.com e-mailed - 16th January 2007 e-mailed - 26th February 2007 e-mailed - 15th March 2007 Copyright: Copyright Portcullis Computer Security Limited 2006, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.