Skip Menu |

This queue is for tickets about the Qualys CPAN distribution.

Report information
The Basics
Id: 116134
Status: new
Priority: 0/
Queue: Qualys

People
Owner: Nobody in particular
Requestors: btulsirao505 [...] gmail.com
Cc:
AdminCc:

Bug Information
Severity: (no value)
Broken in: (no value)
Fixed in: (no value)



Subject: Fwd: Vulnerability found in qualys application
Date: Thu, 14 Jul 2016 10:38:36 +0530
To: bug-qualys [...] rt.cpan.org
From: "b.tulsi Rao" <btulsirao505 [...] gmail.com>
Hi Team, A month back I've reported a vulnerability in qualys scanner to supportqualys and narendra shinde from india team and till now I didnt got any response, only response which I got from narendra shinde is qualys team is working on generating the poc,but never got any other update regarding fixing of vulnerability/bounty or anything else.So I'm forwarding you the mail which I've sent to them,please have a look at the vulnerability and let me know if you have queries. I've attached the vulnerability report in mail trail kindly find the attached document in mail trail. Thanks Tulsi Show quoted text
---------- Forwarded message ---------- From: b.tulsi Rao <btulsirao505@gmail.com> Date: Fri, May 6, 2016 at 4:50 PM Subject: Vulnerability found in qualys application To: support@qualys.com Cc: nshinde@qualys.com Hi Guys, I found a vulnerability in qualys scanning web application. Please kindly find the attached file for more details or visit the Video URL. https://youtu.be/O_IvOh3n9k Will be waiting for your response. Thanks Tulsi
Download Impropoer cache control.docx
application/vnd.openxmlformats-officedocument.wordprocessingml.document 817.8k

Message body not shown because it is not plain text.