family nessus plugin its dept -...

81
SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012 ITS DEPT Nessus Plugin Family March 5, 2012 at 6:15pm CST [third] Confidential: The following report contains confidential information. Do not distribute, email, fax, or transfer via any electronic mechanism unless it has been approved by the recipient company's security policy. All copies and backups of this document should be saved on protected storage at all times. Do not share any of the information contained within this report with anyone unless they are authorized to view the information. Violating any of the previous instructions is grounds for termination.

Upload: trantuyen

Post on 09-Oct-2018

237 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

ITS DEPT

Nessus PluginFamilyMarch 5, 2012 at 6:15pm CST[third]Confidential: The following report contains confidential information. Do not distribute, email, fax,or transfer via any electronic mechanism unless it has been approved by the recipient company'ssecurity policy. All copies and backups of this document should be saved on protected storage at alltimes. Do not share any of the information contained within this report with anyone unless they areauthorized to view the information. Violating any of the previous instructions is grounds for termination.

Page 2: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Table of Contents

Tenable Network Security i

Table of ContentsPlugin Family Summary ...............................................................................................................1

AIX Local Security Checks .......................................................................................................3

Backdoors .....................................................................................................................................................4

CentOS Local Security Checks ...........................................................................................6

CGI abuses ..................................................................................................................................................7

CGI abuses : XSS ................................................................................................................................9

CISCO ............................................................................................................................................................. 11

Databases .................................................................................................................................................. 13

Debian Local Security Checks ......................................................................................... 15

Default Unix Accounts ............................................................................................................... 17

Denial of Service ...............................................................................................................................19

DNS ....................................................................................................................................................................21

Fedora Local Security Checks ......................................................................................... 23

Firewalls .......................................................................................................................................................24

FreeBSD Local Security Checks .................................................................................... 26

FTP .....................................................................................................................................................................28

Gain a shell remotely .................................................................................................................. 30

Page 3: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Table of Contents

Tenable Network Security ii

General ..........................................................................................................................................................32

Gentoo Local Security Checks ........................................................................................ 33

HP-UX Local Security Checks ...........................................................................................35

Junos Local Security Checks ............................................................................................37

MacOS X Local Security Checks ...................................................................................39

Mandriva Local Security Checks ................................................................................... 41

Misc. ................................................................................................................................................................. 42

Netware .........................................................................................................................................................44

N/A ......................................................................................................................................................................45

Peer-To-Peer File Sharing ......................................................................................................47

Policy Compliance .......................................................................................................................... 49

Port scanners ........................................................................................................................................50

Red Hat Local Security Checks ...................................................................................... 51

RPC ....................................................................................................................................................................52

SCADA ...........................................................................................................................................................54

Service detection ..............................................................................................................................56

Settings .........................................................................................................................................................57

Slackware Local Security Checks ................................................................................ 58

SMTP problems .................................................................................................................................. 59

Page 4: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Table of Contents

Tenable Network Security iii

SNMP ...............................................................................................................................................................61

Solaris Local Security Checks ......................................................................................... 63

SuSE Local Security Checks ..............................................................................................64

Ubuntu Local Security Checks ........................................................................................ 66

VMware ESX Local Security Checks .........................................................................68

Web Servers ........................................................................................................................................... 70

Windows ......................................................................................................................................................72

Windows : Microsoft Bulletins ..........................................................................................74

Windows : User management ............................................................................................76

Page 5: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Family Summary

Tenable Network Security 1

Plugin Family Summary

Plugin Family Severity Counts

Family Score Total Low Med. High Crit.

Windows 168870 34468 18276 1618 14574 0

General 19085 15318 13774 1447 97 0

Port scanners 14172 14172 14172 0 0 0

Service detection 9890 7619 7166 258 195 0

Windows : User management 5430 5041 4941 73 27 0

N/A 14047 5037 4004 41 992 0

Windows : Microsoft Bulletins 34624 4426 471 771 3184 0

Settings 3143 3143 3143 0 0 0

Web Servers 8732 2839 1926 332 581 0

Misc. 7413 2496 1700 321 475 0

Red Hat Local Security Checks 11848 1810 347 447 1016 0

RPC 3495 1461 990 315 156 0

DNS 5320 1168 345 465 358 0

CISCO 7351 1071 101 350 620 0

FTP 5650 1033 317 261 455 0

CGI abuses : XSS 2815 1021 173 834 14 0

CentOS Local Security Checks 6121 1009 441 0 568 0

Solaris Local Security Checks 9960 996 0 0 996 0

Backdoors 8864 983 56 66 861 0

Denial of Service 6094 969 34 470 465 0

Gain a shell remotely 6764 948 14 370 564 0

VMware ESX Local SecurityChecks

7740 921 0 210 711 0

Firewalls 4595 913 381 158 374 0

SuSE Local Security Checks 4381 904 485 42 377 0

Default Unix Accounts 9000 900 0 0 900 0

Peer-To-Peer File Sharing 4037 895 409 176 310 0

SNMP 3319 895 565 78 252 0

FreeBSD Local Security Checks 4512 890 479 11 400 0

SMTP problems 5170 874 196 258 420 0

Ubuntu Local Security Checks 4695 865 413 34 418 0

Databases 4422 865 399 91 375 0

Slackware Local Security Checks 5220 861 183 249 429 0

AIX Local Security Checks 8580 858 0 0 858 0

CGI abuses 4928 857 400 6 451 0

Debian Local Security Checks 4012 835 482 0 353 0

HP-UX Local Security Checks 5342 831 0 424 407 0

Page 6: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Family Summary

Tenable Network Security 2

Family Score Total Low Med. High Crit.

MacOS X Local Security Checks 4776 814 219 199 396 0

Gentoo Local Security Checks 4683 777 343 0 434 0

Fedora Local Security Checks 3149 726 386 91 249 0

Mandriva Local Security Checks 3973 706 343 0 363 0

Junos Local Security Checks 2386 468 90 212 166 0

SCADA 2343 434 134 113 187 0

Netware 1780 367 21 243 103 0

Policy Compliance 267 57 8 33 16 0

Generic 22 22 22 0 0 0

Web Servers 2 2 2 0 0 0

Web Clients 2 2 2 0 0 0

DNS Servers 3 1 0 1 0 0

Mobile Devices 1 1 1 0 0 0

Page 7: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

AIX Local Security Checks

Tenable Network Security 3

AIX Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

55359 53 High AIX 530011 : U840860

55382 48 High AIX 530011 : U843400

55376 44 High AIX 530011 : U840877

55367 44 High AIX 530011 : U840868

55356 44 High AIX 530011 : U840857

55355 44 High AIX 530011 : U840856

55369 41 High AIX 530011 : U840870

55377 39 High AIX 530011 : U840878

55383 36 High AIX 530011 : U843401

55372 34 High AIX 530011 : U840873

55371 34 High AIX 530011 : U840872

55375 33 High AIX 530011 : U840876

55363 30 High AIX 530011 : U840864

55374 28 High AIX 530011 : U840875

55365 28 High AIX 530011 : U840866

55364 28 High AIX 530011 : U840865

55366 26 High AIX 530011 : U840867

55358 26 High AIX 530011 : U840859

55378 23 High AIX 530011 : U840879

55361 23 High AIX 530011 : U840862

55379 22 High AIX 530011 : U843397

55357 22 High AIX 530011 : U840858

55380 21 High AIX 530011 : U843398

55370 21 High AIX 530011 : U840871

55360 21 High AIX 530011 : U840861

Page 8: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Backdoors

Tenable Network Security 4

Backdoors

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

15586 54 HighMoonLit Virus BackdoorDetection

51988 50 HighRogue Shell BackdoorDetection

33951 50 HighGeneric Backdoor Detection(banner check)

15583 48 HighUnpassworded 'bash'Backdoor Account

12287 47 HighMicrosoft IIS Download.JectTrojan Detection

18392 44 High IRC Bot Detection

45006 38 HighEnergizer DUO USB BatteryCharger Software Backdoor(credentialed check)

18367 37 High Kibuv Worm Detection

14834 37 HighRadmin (RemoteAdministrator) Port 10002 -Possible GDI Compromise

23910 35 HighCompromised WindowsSystem (hosts File Check)

14184 33 HighZincite.A (MyDoom.M)Backdoor Detection

36036 31 HighConficker Worm Detection(uncredentialed check)

15570 31 High PostNuke Trojaned Distribution

15517 31 HighHacker Defender BackdoorDetection

49270 30 High Stuxnet Worm Detection

12266 29 High W32.Dabber Worm Detection

12012 29 Medium CYDOOR Software Detection

11123 27 LowRadmin (RemoteAdministrator) Port 4899Detection

45085 26 HighZeus/Zbot Banking Trojan/DataTheft (credentialed check)

49211 24 HighHere You Have Email WormDetection

46882 23 HighUnreal IRC Daemon BackdoorDetection

12111 22 High PhatBOT Backdoor Detection

12013 22 HighDOWNLOADWARE SoftwareDetection

Page 9: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Backdoors

Tenable Network Security 5

Plugin Total Severity Plugin Name

19429 19 High Zotob Worm Detection

45005 18 High Arugizer Backdoor Detection

Page 10: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CentOS Local Security Checks

Tenable Network Security 6

CentOS Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

58042 29 High CentOS : RHSA-2012-0317

58041 28 High CentOS : RHSA-2012-0140

57733 28 High CentOS : RHSA-2012-0069

57778 27 High CentOS : RHSA-2012-0080

25254 26 Low CentOS : RHSA-2007-0345

57810 25 High CentOS : RHSA-2012-0096

57809 25 High CentOS : RHSA-2012-0095

43724 25 Low CentOS : RHSA-2009-0008

25850 25 Low CentOS : RHSA-2007-0777

25447 25 Low CentOS : RHSA-2007-0385

57808 24 High CentOS : RHSA-2012-0093

57734 23 High CentOS : RHSA-2012-0070

43781 23 Low CentOS : RHSA-2009-1287

57983 22 High CentOS : RHSA-2012-0141

57777 22 High CentOS : RHSA-2012-0079

25501 22 Low CentOS : RHSA-2007-0473

25403 22 Low CentOS : RHSA-2007-0386

57780 21 High CentOS : RHSA-2012-0085

57962 20 High CentOS : RHSA-2012-0136

57807 20 High CentOS : RHSA-2012-0092

57779 20 High CentOS : RHSA-2012-0084

57732 20 High CentOS : RHSA-2012-0062

58109 19 High CentOS : RHSA-2012-0332

57878 19 High CentOS : RHSA-2012-0105

26004 19 Low CentOS : RHSA-2007-0795

Page 11: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses

Tenable Network Security 7

CGI abuses

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

57799 29 LowCodeMeter WebAdminDetection

55629 29 HighSymantec Web Gatewayforget.php Blind SQL Injection(SYM11-008)

55447 29 LowManageEngine SupportCenterPlus Detection

58088 27 HighFreePBX gen_amp_conf.phpInformation Disclosure

57346 26 High

phpMyAdmin 3.3.x / 3.4.x< 3.3.10.2 / 3.4.3.1 MultipleVulnerabilities (PMASA-2011-5- PMASA-2011-8)

56485 26 HighCisco Unified OperationsManager < 8.6 MultipleVulnerabilities

57576 25 Highop5 Portal Arbitrary CommandExecution

56512 25 HighMyBB 1.6.4 Backdoor PHPCode Execution

55509 25 LowRSA Self-Service ConsoleDetection

55627 24 LowSymantec Web GatewayDetection

54969 24 Low Apache Archiva Detection

57537 23 HighPHP < 5.3.9 MultipleVulnerabilities

56958 23 HighVMware vCenter UpdateManager Directory Traversal(VMSA-2011-0014)

56754 22 HighDell KACE K2000 WebBackdoor Account

57577 20 Low op5 Monitor Detection

55512 20 LowAdobe ColdFusion RemoteDevelopment Services

56735 19 HighTimThumb Cache Directory srcParameter Arbitrary PHP FileUpload

55978 19 Low Sitecore CMS Detection

58039 18 High

PHP 5.3.9'php_register_variable_ex()'Code Execution (intrusivecheck)

57975 18 Low Kayako SupportSuite Detection

Page 12: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses

Tenable Network Security 8

Plugin Total Severity Plugin Name

51394 18 LowDD-WRT Info.live.htmInformation Disclosure

56024 17 HighHP SiteScope DefaultCredentials

55969 17 HighPHP 5.3.7 crypt() MD5Incorrect Return Value

55931 17 HighOracle GlassFish ServerAdministration Console GETRequest Authentication Bypass

55455 17 LowTrend Micro Data LossPrevention Virtual ApplianceWeb Console Detection

Page 13: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses : XSS

Tenable Network Security 9

CGI abuses : XSS

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

56652 55 MediumphpMyAdmin 3.4.x <3.4.6 Cross-Site Scripting(PMASA-2011-16)

56240 54 MediumPhorum 5.2.x < 5.2.17'control.php' 'real_name' Cross-site Scripting

55903 47 MediumCGI Generic Cross-SiteScripting (extended patterns)

54604 42 MediumMDaemon WorldClient <12.0.3 Summary Page EmailSubject XSS

55975 40 Medium Apache Hadoop Jetty XSS

58087 38 MediumphpMyAdmin 3.4.x <3.4.10.1 Cross-Site Scripting(PMASA-2012-1)

57617 36 MediumCacti < 0.8.7g Multiple Cross-Site Scripting and HTMLInjection Vulnerabilities

55904 35 MediumCGI Generic Script Injection(quick test)

53576 31 MediumAtlassian Confluence 2.x >=2.7 / 3.x < 3.4.9 Multiple Cross-Site Scripting Vulnerabilities

22254 31 MediumWeb Server Expect HeaderXSS

57337 30 MediumphpMyAdmin 3.4.x <3.4.8 Cross-Site Scripting(PMASA-2011-18)

57371 29 Medium

ManageEngine ServiceDeskPlus 8.0.0 < Build 8015Multiple Cross-Site ScriptingVulnerabilities

56379 29 MediumphpMyAdmin 3.4.x <3.4.5 Cross-site Scripting(PMASA-2011-14)

54579 27 Low Mailman < 2.1.14 Multiple XSS

52483 27 MediumCGI Generic Cross-SiteScripting (persistent, 3rd Pass)

51090 27 MediumMODx login.php 'username'Parameter XSS

17709 27 LowPHP < 4.4.2 Multiple Cross-Site Scripting Vulnerabilities

57372 26 MediumphpMyAdmin 3.4.x <3.4.9 Cross-Site Scripting

Page 14: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses : XSS

Tenable Network Security 10

Plugin Total Severity Plugin Name(PMASA-2011-19 andPMASA-2011-20)

51143 25 MediumOpenfire Admin Consolelogin.jsp XSS

53575 23 MediumAtlassian Confluence 2.x >=2.7 / 3.x < 3.4.6 Multiple Cross-Site Scripting Vulnerabilities

53209 22 MediumSymantec LiveUpdateAdministrator < 2.3 CSRF(SYM11-005)

57979 21 MediumOracle WebCenter ContentHelp Component Cross-SiteScripting

50450 21 MediumAtlassian FishEye CodeMetrics Report Plugin XSS

10815 21 Medium Web Server Generic XSS

51972 19 MediumCGI Generic Cross-SiteScripting (Parameters Names)

Page 15: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CISCO

Tenable Network Security 11

CISCO

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

56045 32 HighCisco ASA 5500 SeriesMultiple DoS Vulnerabilities(cisco-sa-20100804-asa)

56320 31 HighCisco IOS Software SmartInstall Remote Code ExecutionVulnerability - Cisco Systems

52586 29 HighCisco ASA 5500 SeriesMultiple Vulnerabilities (cisco-sa-20110223-asa)

49056 29 HighCisco IOS Software TCPDenial of Service Vulnerability -Cisco Systems

49052 28 HighCisco IOS SoftwareMultiprotocol Label SwitchingPacket Vulnerability

55424 27 HighRADIUS Authentication Bypass- Cisco Systems

19559 27 LowCiscoWorks ManagementConsole Detection

56321 26 HighCisco IOS Software IPSand Zone-Based FirewallVulnerabilities - Cisco Systems

56313 26 HighCisco 10000 Series Denial ofService Vulnerability - CiscoSystems

49054 26 HighCisco IOS Software SessionInitiation Protocol Denial ofService Vulnerabilities

49001 26 MediumCisco Catalyst 6000, 6500and Cisco 7600 Series MPLSPacket Vulnerability

48954 26 MediumCisco IOS BGP AttributeCorruption Vulnerability - CiscoSystems

48950 26 MediumCisco IOS HTTP Server QueryVulnerability - Cisco Systems

54833 25 HighIPv6 Crafted PacketVulnerability - Cisco Systems

49017 25 MediumMultiple Cisco ProductsVulnerable to DNS CachePoisoning Attacks

48961 24 MediumCisco IOS ARP TableOverwrite Vulnerability - CiscoSystems

Page 16: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CISCO

Tenable Network Security 12

Plugin Total Severity Plugin Name

56317 23 MediumCisco IOS Software IPv6 overMPLS Vulnerabilities - CiscoSystems

49648 23 High

Cisco IOS Software SessionInitiation Protocol Denial ofService Vulnerabilities - CiscoSystems

49050 23 HighCisco IOS SoftwareH.323 Denial of ServiceVulnerabilities - Cisco Systems

49047 23 High

Cisco IOS Software CraftedEncryption Packet Denial ofService Vulnerability - CiscoSystems

49045 23 HighCisco IOS Software NetworkTime Protocol PacketVulnerability - Cisco Systems

48978 23 MediumCisco IOS DHCP BlockedInterface Denial-of-Service -Cisco Systems

56631 22 HighCisco ASA 5500 SeriesMultiple Vulnerabilities (cisco-sa-20111005-asa)

49055 22 HighCisco IOS Software CraftedTCP Packet Denial of ServiceVulnerability - Cisco Systems

49028 22 MediumCisco IOS MPLS VPN MayLeak Information - CiscoSystems

Page 17: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Databases

Tenable Network Security 13

Databases

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

11217 46 LowMicrosoft SQL Server VersionQuery (credentialed check)

10674 31 LowMicrosoft SQL Server UDPQuery Remote VersionDisclosure

11616 28 LowDBTools DBManagercatalog.mdb Cleartext LocalCredential Disclosure

58105 27 MediumIBM solidDB 6.5 < 6.5.0.8Multiple Denial of ServiceVulnerabilities

22016 27 LowDB2 Administration ServerDetection

49120 26 HighDB2 9.5 < Fix Pack 6a MultipleVulnerabilities

22416 26 Low DB2 Connection Port Detection

56056 25 HighOracle Database, April 2007Critical Patch Update

55690 25 HighDB2 Unsupported VersionDetection

18205 25 Low

Oracle Database 9i/10gFine Grained Auditing (FGA)SELECT Statement LoggingWeakness

46328 24 LowMySQL Community Server 5.1< 5.1.46 Multiple Vulnerabilities

32138 24 LowMySQL Enterprise Server 5.0< 5.0.60 MyISAM CREATETABLE Privilege Check Bypass

56057 22 HighOracle Database, July 2007Critical Patch Update

47718 22 HighOracle Database, July 2010Critical Patch Update

56065 21 HighOracle Database, July 2009Critical Patch Update

56052 21 HighOracle Database, April 2006Critical Patch Update

10719 21 Low MySQL Server Detection

58106 20 Medium

IBM solidDB 6.5 < 6.5.0.8Interim Fix 6 RedundantWHERE Clause SelectStatement Parsing RemoteDoS

Page 18: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Databases

Tenable Network Security 14

Plugin Total Severity Plugin Name

18181 20 Low

Oracle Application ServerWebcache Requests OHSmod_access RestrictionBypass

56058 19 HighOracle Database, October2007 Critical Patch Update

56051 18 HighOracle Database, January2006 Critical Patch Update

53897 18 HighOracle Database, April 2011Critical Patch Update

24905 18 LowMySQL Single Row SubselectRemote DoS

57589 17 MediumOracle Database, January2012 Critical Patch Update

53811 17 LowIBM solidDB Detection (localcheck)

Page 19: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Debian Local Security Checks

Tenable Network Security 15

Debian Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

57528 29 HighDebian DSA-773-1 : amd64 -several vulnerabilities

27819 29 LowDebian DSA-1402-1 : gforge -insecure temporary files

58012 28 HighDebian DSA-2412-1 : libvorbis- buffer overflow

56443 28 LowDebian DSA-2321-1 : moin -cross-site scripting

51558 28 LowDebian DSA-2147-1 : pimd -insecure temporary files

51665 27 LowDebian DSA-2150-1 : request-tracker3.6 - unsalted passwordhashing

44810 26 LowDebian DSA-1945-1 : gforge -symlink attack

34478 26 LowDebian DSA-1658-1 : dbus -programming error

58077 25 HighDebian DSA-2414-2 : fex -insufficient input sanitization

31145 24 LowDebian DSA-1501-1 : dspam -programming error

57526 22 HighDebian DSA-2386-1 : openttd -several vulnerabilities

31149 22 LowDebian DSA-1505-1 : alsa-driver - kernel memory leak

57811 21 HighDebian DSA-2400-1 :iceweasel - severalvulnerabilities

57753 21 HighDebian DSA-2399-2 : php5 -several vulnerabilities

58078 20 HighDebian DSA-2415-1 :libmodplug - severalvulnerabilities

57542 20 HighDebian DSA-2388-1 : t1lib -several vulnerabilities

44853 20 LowDebian DSA-1989-1 : fuse -denial of service

57963 18 HighDebian DSA-2409-1 :devscripts - severalvulnerabilities

47705 18 LowDebian DSA-2069-1 : znc -denial of service

57827 17 HighDebian DSA-2404-1 : xen-qemu-dm-4.0 - buffer overflow

Page 20: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Debian Local Security Checks

Tenable Network Security 16

Plugin Total Severity Plugin Name

47105 17 LowDebian DSA-2063-1 : pmount -insecure temporary file

38991 17 LowDebian DSA-1810-1 :libapache-mod-jk - informationdisclosure

58110 16 HighDebian DSA-2416-1 : notmuch- information disclosure

58097 16 HighDebian DSA-2417-1 : libxml2 -computational denial of service

56179 16 LowDebian DSA-2309-1 : openssl- compromised certificateauthority

Page 21: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Default Unix Accounts

Tenable Network Security 17

Default Unix Accounts

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

35621 50 High

Default Password (password)for 'admin' Account onBroadcom BCM96338 ADSLRouter

24275 48 HighDefault Password (informix) for'informix' Account

42367 46 HighDefault Password (alpine) for'root' Account

57916 44 HighDefault Password (nasadmin)for 'root' Account

57917 42 HighDefault Password (nasadmin)for 'nasadmin' Account

35660 36 HighDefault Password (password)for 'admin' Account

34417 36 HighDefault Password (gforge) for'root' Account

34082 36 HighDefault Password (bank) for'bank' Account

24276 35 HighDefault Password (oracle) for'oracle' Account

48274 33 HighDefault Password (0p3nm35h)for 'root' Account

46240 33 HighDefault Password (alien) for'root' Account

18527 33 High Unpassworded 'mpi' Account

42368 32 HighDefault Password (alpine) for'mobile' Account

35559 32 HighDefault Password (profense)for 'operator' Account

50426 31 HighDefault Password (patrol) for'patrol' Account

42147 29 HighDefault Password (sq!us3r) for'dbadmin' Account

50601 28 HighDefault Password (m) for 'root'Account

34418 28 HighDefault Password(testpass123) for 'root' Account

35777 27 HighDefault Password (toor) for'root' Account

50602 26 HighDefault Password (merlin) for'mg3500' Account

34323 26 HighDefault Password (rootme) for'root' Account

Page 22: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Default Unix Accounts

Tenable Network Security 18

Plugin Total Severity Plugin Name

34083 24 High Unpassworded 'r00t' account

34084 23 HighDefault Password (trans) for'trans' Account

31800 23 HighDefault Password (dottie) for'root' Account

24745 22 HighDefault Password (password)for 'root' Account

Page 23: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Denial of Service

Tenable Network Security 19

Denial of Service

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

25402 29 MediumF-Secure Policy ManagerServer fsmsh.dll module DoS

20903 29 MediumIBM Tivoli Directory ServerLDAP Packet Handling DoS

20302 29 HighMacromedia Flash MediaServer Administration ServiceCrafted Packet Remote DoS

23868 28 MediumKerio MailServer < 6.3.1 LongLDAP Query DoS

20989 28 HighFreeBSD nfsd Malformed NFSMount Request Remote DoS

11475 28 High3com RAS 1500 / WyseWinterm Malformed PacketRemote DoS

11813 27 HighLinux 2.4 NFSv3 knfsdMalformed GETATTR RequestRemote DoS

10388 27 HighCassandra NNTP Server LoginName Remote Overflow DoS

29980 26 HighSolaris 10 ICMP PacketHandling DoS

20888 26 MediumSun ONE Directory ServerLDAP Malformed Packet DoS

19777 26 HighLinux SCTP ICMP PacketHandling Null DereferenceRemote DoS

35688 25 MediumSun Java System DirectoryServer 6.x < 6.3.1 LDAP JDBCBackend DoS

29925 25 HighIBM Lotus Domino < 7.0.2 FP3Unspecified DoS

20983 25 HighBlackBerry Enterprise ServerCrafted SRP Packet RemoteDoS

18256 25 MediumKerio MailServer < 6.0.10Multiple Mail Handling DoS

10461 25 HighRealServer Malformedviewsource Directory RequestDoS

25483 24 Medium

Linux Kernel Netfilter*_conntrack_proto_sctp.csctp_new Function UnknownChunk Type Remote DoS

Page 24: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Denial of Service

Tenable Network Security 20

Plugin Total Severity Plugin Name

21120 24 MediumJabber Studio jabberd SASLNegotiation Remote DoS

20890 24 MediumLotus Domino LDAP ServerCrafted Packet Remote DoS

44073 23 Medium OpenSSH With OpenPAM DoS

21560 23 HighLinux SCTP ECNE ChunkHandling Remote DoS

56922 22 MediumAsterisk SIP Channel DriverUninitialized Variable RequestParsing DoS (AST-2011-012)

31862 22 LowVeritas Storage FoundationMultiple Service Remote DoS(SYM08-004)

33810 21 MediumMailEnable IMAP ConnectionSaturation Remote DoS(ME-10042)

21023 21 MediumDropbear SSH Authorization-pending Connection SaturationDoS

Page 25: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

DNS

Tenable Network Security 21

DNS

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

11002 74 Low DNS Server Detection

10028 55 LowDNS Server BIND versionDirective Remote VersionDisclosure

35373 49 LowDNS Server DNSSEC AwareResolver

57574 48 MediumUnbound < 1.4.14 / 1.4.13p2DoS Vulnerabilities

35371 47 LowDNS Server hostname.bindMap Hostname Disclosure

55049 44 MediumUnbound < 1.4.10 daemon/worker.c DNS Request ErrorHandling Remote DoS

35450 38 MediumDNS Server Spoofed RequestAmplification DDoS

49777 34 MediumISC BIND 9 9.7.2 < 9.7.2-P2Multiple Vulnerabilities

12217 33 MediumDNS Server Cache SnoopingRemote Information Disclosure

10539 33 MediumDNS Server Recursive QueryCache Poisoning Weakness

50976 32 Medium

ISC BIND 9 9.4-ESV < 9.4-ESV-R4, 9.6.2 < 9.6.2-P3,9.6-ESV < 9.6-ESV-R3,9.7.x < 9.7.2-P3 MultipleVulnerabilities

47760 31 MediumISC BIND 9 'RRSIG' RecordType Remote DoS

10029 29 HighISC BIND < 4.9.7-REL /8.2.2-P5 Multiple RemoteVulnerabilities

38849 28 LowNSD version Directive RemoteVersion Disclosure

10886 28 HighISC BIND < 8.3.4 MultipleRemote Vulnerabilities

10549 27 HighISC BIND < 8.2.2-P7Compressed ZXFR NameService Query DoS

10605 25 HighISC BIND < 4.9.8 / 8.2.3Multiple Remote Overflows

35375 24 MediumPowerDNS CH HINFO QueryHandling DoS

52158 23 HighISC BIND 9.7.1-9.7.2-P3 IXFR / DDNS Update

Page 26: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

DNS

Tenable Network Security 22

Plugin Total Severity Plugin NameCombined with High QueryRate DoS

11932 23 HighISC BIND < 8.3.7 / 8.4.3Negative Record CachePoisoning

55048 22 MediumUnbound < 1.4.4 DNSSECOutage

40422 21 MediumISC BIND Dynamic UpdateMessage Handling RemoteDoS

33868 20 HighPowerDNS AuthoritativeServer Malformed QueryCache Poisoning Weakness

56862 19 HighISC BIND 9 Query.c LoggingResolver Denial of Service

34325 19 Low Dns2TCP Service Detection

Page 27: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Fedora Local Security Checks

Tenable Network Security 23

Fedora Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

55780 30 Low Fedora 14 2011-9847

58098 29 High Fedora 16 2012-1844

56354 29 Low Fedora 16 2011-12399

56897 28 Low Fedora 16 2011-15959

57420 24 Low Fedora 15 2011-17071

55945 24 Low Fedora 16 2011-10399

57566 23 Low Fedora 16 2012-0248

58044 22 High Fedora 15 2012-1390

56225 22 Low Fedora 15 2011-12403

57419 20 Low Fedora 16 2011-17065

58045 19 High Fedora 16 2012-1409

57565 19 Low Fedora 15 2012-0247

55842 19 Low Fedora 14 2011-8612

56924 18 Low Fedora 14 2011-15831

58125 16 High Fedora 16 2012-2213

58047 16 Low Fedora 16 2012-1567

58079 15 High Fedora 15 2012-1606

58080 13 High Fedora 15 2012-1721

56926 13 Low Fedora 15 2011-15846

58046 12 Low Fedora 15 2012-1553

57610 11 Low Fedora 16 2012-0682

55944 11 Low Fedora 16 2011-10028

58120 10 High Fedora 15 2012-1250

57439 10 Low Fedora 15 2011-17341

56941 8 Low Fedora 16 2011-16237

Page 28: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Firewalls

Tenable Network Security 24

Firewalls

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

31422 71 LowReverse NAT/InterceptingProxy Detection

50686 44 Low IP Forwarding Enabled

57287 42 MediumSquid 3.1.x < 3.1.16 / 3.2.x <3.2.0.13 DNS Replies CNameRecord Parsing Remote DoS

14378 29 Low NetAsq IPS-Firewalls Detection

11762 29 LowStoneGate Firewall ClientAuthentication Detection

11834 28 LowSource Routed PacketWeakness

57641 26 High Unsupported IPSO Firewall

11518 26 LowCheck Point FireWall-1 OpenWeb Administration

20388 25 HighJuniper NetScreen SecurityManager (NSM) guiSrv/devSrvCrafted String Remote DoS

11164 25 HighNEC SOCKS4 ModuleUsername Handling RemoteOverflow

11126 25 HighAnalogX Proxy SOCKS4a DNSHostname Handling RemoteOverflow

10192 25 LowHTTP Proxy CONNECTRequest Relaying

27576 24 Low Firewall Detection

48433 23 MediumSquid 3.1.6 DNS Reply Denialof Service

44384 23 MediumSquid < 3.0.STABLE23 /3.1.0.16

12084 22 HighCheck Point FireWall-1 4.xMultiple Vulnerabilities (OF,FS)

10022 22 HighAxent Raptor Firewall ZeroLength IP Remote DoS

20391 20 HighWinProxy < 6.1a HTTP ProxyMultiple Vulnerabilities

12216 20 HighSymantec Firewall MalformedTCP Packet Options RemoteDoS

12036 20 High

Finjan SurfinGate ProxyFHTTP Command AdminFunctions AuthenticationBypass

Page 29: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Firewalls

Tenable Network Security 25

Plugin Total Severity Plugin Name

10195 18 LowHTTP Proxy Open RelayDetection

48406 17 Medium Misconfigured SOCKS filtering

12118 17 HighMultiple BSD ipfw / ip6fw ECEBit Filtering Evasion

10927 17 HighISS BlackICE / RealSecureLarge ICMP Ping PacketOverflow DoS

10675 16 LowCheck Point FireWall-1 TelnetClient Authentication Detection

Page 30: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FreeBSD Local Security Checks

Tenable Network Security 26

FreeBSD Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

57647 28 HighFreeBSD : spamdyke -- BufferOverflow Vulnerabilities(7d2336c2-4607-11e1-9f47-00e0815b8da8)

57646 28 HighFreeBSD : Wireshark --Multiple vulnerabilities(3ebb2dc8-4609-11e1-9f47-00e0815b8da8)

51102 28 Low

FreeBSD : krb5 -- RFC 3961key-derivation checksumhandling vulnerability(1d193bba-03f6-11e0-bf50-001a926c7637)

36459 28 Low

FreeBSD : openoffice-- document disclosure(c62dc69f-05c8-11d9-b45d-000c41e2cdad)

57909 27 HighFreeBSD : WebCalendar-- Persistent XSS(2b20fd5f-552e-11e1-9fb7-003067b2972c)

56804 27 Low

FreeBSD : phpmyadmin-- Local file inclusion(1f6ee708-0d22-11e1-b5bd-14dae938ec40)

38965 27 Low

FreeBSD : slim --local disclosure of Xauthority magic cookie(80f13884-4d4c-11de-8811-0030843d3802)

32072 27 Low

FreeBSD : phpmyadmin-- Shared HostInformation Disclosure(fe971a0f-1246-11dd-bab7-0016179b2dd5)

58023 26 High

FreeBSD : piwik -- xssand click-jacking issues(da317bc9-59a6-11e1-bc16-0023ae8e59f0)

43596 26 LowFreeBSD : drupal -- multiplecross-site scripting (751823d4-f189-11de-9344-00248c9b4be7)

55517 25 Low

FreeBSD : BIND -- RemoteDoS with certain RPZconfigurations (4ccee784-a721-11e0-89b4-001ec9578670)

35582 25 Low

FreeBSD : perl -- DirectoryPermissions RaceCondition (4a99d61c-f23a-11dd-9f55-0030843d3802)

Page 31: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FreeBSD Local Security Checks

Tenable Network Security 27

Plugin Total Severity Plugin Name

57739 24 HighFreeBSD : sudo --format string vulnerability(7c920bb7-4b5f-11e1-9f47-00e0815b8da8)

57553 24 HighFreeBSD : ffmpeg --multiple vulnerabilities(ea2ddc49-3e8e-11e1-8095-5404a67eef98)

57883 23 HighFreeBSD : chromium --multiple vulnerabilities(fe1976c2-5317-11e1-9e99-00262d5ed8ee)

51568 23 Low

FreeBSD : MoinMoin -- cross-site scripting vulnerabilities(4c017345-1d89-11e0-bbee-0014a5e3cda6)

57830 22 High

FreeBSD : php --arbitrary remote codeexecution vulnerability(3fd040be-4f0b-11e1-9e32-0025900931f8)

57720 21 HighFreeBSD : postfixadmin-- Multiple Vulnerabilities(93688f8f-4935-11e1-89b4-001ec9578670)

38031 21 LowFreeBSD : zebra/quaggadenial of service vulnerability(cad045c0-81a5-11d8-9645-0020ed76ef5a)

35289 21 Low

FreeBSD : p5-File-Path --rmtree allows creation of setuidfiles (13b0c8c8-bee0-11dd-a708-001fc66e7203)

34484 21 Low

FreeBSD : drupal --multiple vulnerabilities(706c9eef-a077-11dd-b413-001372fd0af2)

57612 20 High

FreeBSD : asterisk --SRTP Video RemoteCrash Vulnerability(dd698b76-42f7-11e1-a1b6-14dae9ebcf89)

57675 19 HighFreeBSD : chromium --multiple vulnerabilities(33d73d59-4677-11e1-88cd-00262d5ed8ee)

37141 19 Low

FreeBSD : insecuretemporary file creation inxine-check, xine-bugreport(fde53204-7ea6-11d8-9645-0020ed76ef5a)

33375 19 Low

FreeBSD : phpmyadmin-- Cross Site ScriptingVulnerabilities(e285a1f4-4568-11dd-ae96-0030843d3802)

Page 32: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FTP

Tenable Network Security 28

FTP

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

34324 105 LowFTP Supports Clear TextAuthentication

41980 35 Medium Serv-U < 9.0.0.1

42149 31 LowFTP Service AUTH TLSCommand Support

52703 29 Low vsftpd Detection

40332 29 HighWyse Device Manager DefaultFTP Account

17593 29 HighFileZilla FTP Server MultipleDoS

15613 28 LowHummingbird ConnectivityFTP Service XCWD CommandOverflow

40772 27 HighIpswitch WS_FTP Server <6.1.1 Multiple Vulnerabilities(uncredentialed check)

18611 27 HighPlanetFileServer mshftp.dllData Processing RemoteOverflow

11779 27 LowFTP Server CopyrightedMaterial Present

54955 26 Low Wing FTP Server Detection

51585 26 MediumBlackMoon FTP Server Denialof Service

57272 25 MediumFTPS Plaintext FallbackSecurity Bypass

51366 23 HighProFTPD < 1.3.3d 'mod_sql'Buffer Overflow

50811 22 MediumFTP Server Traversal ArbitraryFile Access (RETR)

40770 22 LowIpswitch WS_FTP ServerVersion Detection (credentialedcheck)

24021 21 HighEasy File Sharing FTP ServerPASS Command Overflow

18402 21 HighHummingbird InetD FTPComponent (ftpdw.exe)Command Overflow

55523 19 High vsftpd Smiley Face Backdoor

34398 19 HighServ-U 7.x < 7.3.0.1 MultipleRemote Vulnerabilities (DoS,Traversal)

Page 33: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FTP

Tenable Network Security 29

Plugin Total Severity Plugin Name

32373 19 LowFTP Server Any CommandAccepted (possible backdoor/proxy)

27055 19 HighProFTPD < 1.3.0a MultipleVulnerabilities

16321 19 High

3Com 3CServer/3CDaemonFTP Server MultipleVulnerabilities (OF, FS, PD,DoS)

10079 19 Medium Anonymous FTP Enabled

21324 18 HighGene6 FTP Server MultipleCommand Remote Overflows

Page 34: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gain a shell remotely

Tenable Network Security 30

Gain a shell remotely

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

54618 44 High

Sybase M-Business Anywhere(AvantGo) gsoap Modulepassword Tag HandlingOverflow

50023 44 HighNovell PlateSpin OrchestrateRemote Code Execution

51418 43 HighHP StorageWorks MSA P2000Default Credentials

54986 42 HighHP Intelligent ManagementCenter TFTP MultipleVulnerabilities

54999 37 HighHP Intelligent ManagementCenter Multiple Vulnerabilities

52157 37 HighAsterisk main/udptl.c BufferOverflows (AST-2011-002)

20755 28 MediumTftpd32 Error Message FormatString

19605 28 MediumGNU Mailutils imap4d SearchCommand Remote FormatString

45545 27 HighTANDBERG VideoCommunication Server StaticSSH Host Keys

33285 26 HighEMC AlphaStor LibraryManager Remote CodeExecution

18200 26 MediumNetWin DMail Server MultipleRemote Vulnerabilities

34729 25 HighClamAV < 0.94.1get_unicode_name() Off-by-One Buffer Overflow

21684 25 MediumIAXClient Open Source Libraryiax_net_read Function PacketHandling Remote Overflow

33397 24 HighNovell eDirectory < 8.8.2FTF2 / 8.7.3 SP10b MultipleRemote Overflows

32320 23 HighRemote host has weak DebianOpenSSH Keys in ~/.ssh/authorized_keys

26067 23 MediumMercury IMAP ServerSEARCH Command RemoteBuffer Overflow

35700 22 HighFreeBSD telnetd sys_term.cEnvironment Variable Handling

Page 35: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gain a shell remotely

Tenable Network Security 31

Plugin Total Severity Plugin NamePrivilege Escalation (FreeBSD-SA-09:05)

30106 22 MediumAXIGEN Mail Server AXIMilterCNHO Command RemoteFormat String

51644 21 Medium

Asterisk main/utils.cast_uri_encode() CallerIDInformation Overflow(AST-2011-001)

21673 20 MediumSpamAssassin spamd CraftedMessage Arbitrary CommandExecution

19938 20 MediumUW-IMAP Mailbox NameBuffer Overflow

12099 20 MediumF-Secure SSH PasswordAuthentication Policy Evasion

31419 19 HighVersant Connection ServicesDaemon Arbitrary CommandExecution

14314 19 MediumCfengineAuthenticationDialogue()Function Remote Overflow

51369 17 HighHP StorageWorks MSA P2000Hidden 'admin' User DefaultCredentials

Page 36: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

General

Tenable Network Security 32

General

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

10287 2152 Low Traceroute Information

11936 1659 Low OS Identification

54615 1645 Low Device Type

45590 1250 LowCommon PlatformEnumeration (CPE)

10114 1094 LowICMP Timestamp RequestRemote Date Disclosure

12053 1092 LowHost Fully Qualified DomainName (FQDN) Resolution

25220 1041 Low TCP/IP Timestamps Supported

10881 482 LowSSH Protocol VersionsSupported

51192 349 MediumSSL Certificate Cannot BeTrusted

56984 325 Low SSL / TLS Versions Supported

21643 316 Low SSL Cipher Suites Supported

10863 314 Low SSL Certificate Information

57582 279 Medium SSL Self-Signed Certificate

51891 257 LowSSL Session ResumeSupported

10919 255 Low Open Port Re-check

39520 243 LowBackported Security PatchDetection (SSH)

56468 229 Low Time of Last System Startup

45411 224 MediumSSL Certificate with WrongHostname

45410 209 LowSSL Certificate commonNameMismatch

55472 196 Low Device Hostname

42873 122 MediumSSL Medium Strength CipherSuites Supported

57041 113 LowSSL Perfect Forward SecrecyCipher Suites Supported

10882 91 MediumSSH Protocol Version 1Session Key Retrieval

34097 86 LowBIOS Version Information (viaSMB)

35291 84 MediumSSL Certificate Signed usingWeak Hashing Algorithm

Page 37: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gentoo Local Security Checks

Tenable Network Security 33

Gentoo Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

56686 28 HighGLSA-201111-01 : Chromium,V8: Multiple vulnerabilities

32150 27 LowGLSA-200805-02 :phpMyAdmin: Informationdisclosure

21095 27 LowGLSA-200603-14 : Heimdal:rshd privilege escalation

58101 26 HighGLSA-201202-05 : Heimdal:Arbitrary code execution

57721 26 HighGLSA-201201-15 : ktsuss:Privilege escalation

57745 25 HighGLSA-201201-19 : AdobeReader: Multiple vulnerabilities

57631 25 HighGLSA-201201-05 :mDNSResponder: Multiplevulnerabilities

56905 25 HighGLSA-201111-09 : Perl Safemodule: Arbitrary Perl codeinjection

57651 23 HighGLSA-201201-09 : FreeType:Multiple vulnerabilities

25188 22 LowGLSA-200705-11 : MySQL:Two Denial of Servicevulnerabilities

56626 20 HighGLSA-201110-22 :PostgreSQL: Multiplevulnerabilities

21317 20 LowGLSA-200605-02 : X.Org:Buffer overflow in XRenderextension

57656 19 HighGLSA-201201-14 : MITKerberos 5 Applications:Multiple vulnerabilities

56635 19 HighGLSA-201110-23 : Apachemod_authnz_external: SQLinjection

22939 19 LowGLSA-200611-01 : Screen:UTF-8 character handlingvulnerability

21664 19 LowGLSA-200606-02 : shadow:Privilege escalation

21096 19 LowGLSA-200603-15 : Crypt::CBC:Insecure initialization vector

Page 38: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gentoo Local Security Checks

Tenable Network Security 34

Plugin Total Severity Plugin Name

57655 18 HighGLSA-201201-13 : MITKerberos 5: Multiplevulnerabilities

57433 18 HighGLSA-201201-01 :phpMyAdmin: Multiplevulnerabilities

56504 18 HighGLSA-201110-11 : AdobeFlash Player: Multiplevulnerabilities

26094 18 LowGLSA-200709-04 : po4a:Insecure temporary filecreation

58081 17 HighGLSA-201202-02 : Quagga:Multiple vulnerabilities

56906 17 HighGLSA-201111-10 : Evince:Multiple vulnerabilities

56724 17 HighGLSA-201111-02 :Oracle JRE/JDK: Multiplevulnerabilities

57649 16 HighGLSA-201201-07 : NX ServerFree Edition, NX Node:Privilege escalation

Page 39: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

HP-UX Local Security Checks

Tenable Network Security 35

HP-UX Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

51467 29 MediumHP-UX Security Patch :PHKL_39899

53268 28 MediumHP-UX Security Patch :PHKL_41945

52040 26 HighHP-UX Security Patch :PHSS_41788

51659 26 MediumHP-UX Security Patch :PHSS_41775

44349 26 MediumHP-UX Security Patch :PHSS_39105

47147 25 HighHP-UX Security Patch :PHSS_41166

51468 22 MediumHP-UX Security Patch :PHKL_40944

46348 22 HighHP-UX Security Patch :PHSS_40708

43361 22 HighHP-UX Security Patch :PHSS_39640

44352 20 MediumHP-UX Security Patch :PHSS_39511

43140 20 HighHP-UX Security Patch :PHSS_37382

38730 20 MediumHP-UX Security Patch :PHCO_38492

52039 19 HighHP-UX Security Patch :PHSS_41174

43139 19 HighHP-UX Security Patch :PHSS_36800

43134 19 HighHP-UX Security Patch :PHSS_36588

49113 17 MediumHP-UX Security Patch :PHCO_41202

43141 17 HighHP-UX Security Patch :PHSS_37383

40366 17 MediumHP-UX Security Patch :PHNE_39873

53271 16 MediumHP-UX Security Patch :PHNE_41908

53269 16 MediumHP-UX Security Patch :PHNE_41177

44354 16 MediumHP-UX Security Patch :PHSS_39515

Page 40: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

HP-UX Local Security Checks

Tenable Network Security 36

Plugin Total Severity Plugin Name

53267 15 MediumHP-UX Security Patch :PHKL_41944

51466 15 MediumHP-UX Security Patch :PHKL_39133

46813 15 HighHP-UX Security Patch :PHNE_40339

38731 15 MediumHP-UX Security Patch :PHCO_38547

Page 41: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Junos Local Security Checks

Tenable Network Security 37

Junos Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

55933 53 HighUnsupported Junos OperatingSystem

56771 45 MediumJuniper Junos J-WebAdministrator Logs XSS(PSN-2011-10-392)

55941 44 LowJuniper Junos J-WebWeak SSL Ciphers(PSN-2011-01-147)

55935 41 MediumJuniper Junos IPv6 overIPv4 Security Policy Bypass(PSN-2011-07-299)

57638 34 HighJuniper Junos J-WebComponent Unspecified CSRF(PSN-2012-01-474)

55940 33 Medium

Juniper Junos debug.phpJ-Web ComponentUnauthenticated DebugAccess (PSN-2011-02-158)

55937 32 HighJuniper Junos ICMP Ping'composite next-hop' RemoteDoS (PSN-2011-07-297)

55934 29 LowJuniper Junos Extended DHCPRelay Agent Traffic Redirection(PSN-2011-07-300)

57636 27 HighJuniper Junos MGD-CLIArbitrary Command Execution(PSN-2011-11-418)

55939 24 Medium

Juniper Junos Multiplesfid Daemon MalformedPacket Remote DoS(PSN-2011-04-241)

55936 24 MediumJuniper Junos FragmentedICMP Packet Handling RemoteDoS (PSN-2011-07-298)

56769 23 MediumJuniper Junos MPC MalformedRoute Prefix Remote DoS(PSN-2011-08-327)

56770 20 High

Juniper Junos Next-GenMVPN Senario MalformedMessage Handling RemoteDoS (PSN-2011-10-391)

55932 17 Low Junos Version Detection

57639 8 MediumJuniper Junos BGPMultiple Remote DoS(PSN-2012-01-475)

Page 42: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Junos Local Security Checks

Tenable Network Security 38

Plugin Total Severity Plugin Name

57637 7 Medium

Juniper Junos BGP UPDATEMalformed ATTR_SETAttribute Remote DoS(PSN-2012-01-472)

55938 7 MediumJuniper Junos PIM rpd CraftedBoot Message Remote DoS(PSN-2011-07-296)

Page 43: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

MacOS X Local Security Checks

Tenable Network Security 39

MacOS X Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

58092 29 HighMicrosoft SilverlightUnsupported Version Detection(Mac OS X)

53844 29 MediumSkype for Mac 5.x < 5.1.0.922Unspecified Remote CodeExecution (credentialed check)

57286 27 High

MS11-089 / MS11-094 /MS11-096 : Vulnerabilities inMicrosoft Office Could AllowRemote Code Execution(2590602 / 2639142 /2640241) (Mac OS X)

56875 27 High

Flash Player for Mac <=10.3.183.10 / 11.0.1.152Multiple Vulnerabilities(APSB11-28)

25997 27 LowiTunes Version Detection (MacOS X)

24812 26 Medium iPhoto < 6.0.6

20911 26 LowMac OS X < 10.4.5 KernelUndocumented System CallLocal DoS

58093 25 High

MS11-078: Vulnerability inMicrosoft Silverlight CouldAllow Remote Code Execution(2514842) (Mac OS X)

57361 25 HighThunderbird 8.x MultipleVulnerabilities (Mac OS X)

53843 25 LowSkype for Mac Installed(credentialed check)

50681 25 MediumMac OS X Server v10.6.5(10H575)

56960 23 Low Adobe AIR for Mac Installed

58070 21 HighFirefox 10.x < 10.0.1 MemoryCorruption (Mac OS X)

58002 21 High

Flash Player for Mac <=10.3.183.14 / 11.1.102.62Multiple Vulnerabilities(APSB12-03)

56961 21 HighAdobe AIR UnsupportedVersion Detection (Mac OS X)

56758 21 HighThunderbird 7.x MultipleVulnerabilities (Mac OS X)

Page 44: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

MacOS X Local Security Checks

Tenable Network Security 40

Plugin Total Severity Plugin Name

57044 19 HighAdobe Reader <= 10.1.1 /9.4.6 U3D Memory Corruption(APSA11-04) (Mac OS X)

35915 19 MediumiTunes < 8.1 Malicious PodcastInformation Disclosure (MacOS X)

50680 18 Low Mac OS X Server Service List

58072 17 HighFirefox 3.6.x < 3.6.27png_decompress_chunkInteger Overflow (Mac OS X)

58071 17 HighThunderbird 10.x < 10.0.1Memory Corruption (Mac OSX)

56196 17 Low Bitcoin Installed (Mac OS X)

56141 17 MediumMac OS X FraudulentDigiNotar Digital Certificates(Security Update 2011-005)

50828 17 LowVMware Fusion VersionDetection (Mac OS X)

28252 17 MediumMac OS X < 10.5.1 MultipleVulnerabilities

Page 45: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Mandriva Local Security Checks

Tenable Network Security 41

Mandriva Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

57340 28 High MDVA-2011:094 : python

36288 28 Low MDVSA-2008:213 : dbus

25946 28 Low MDKSA-2007:169 : gdm

57145 27 High MDVSA-2011:185 : libcap

57831 26 High MDVA-2012:006 : firefox

57428 26 High MDVSA-2012:001 : fcgi

57412 26 High MDVSA-2011:195 : krb5-appl

57407 25 High MDVSA-2011:194 : icu

57320 25 High MDVSA-2011:188 : libxml2

50848 25 Low MDVSA-2010:245 : krb5

49738 25 Low MDVSA-2010:191 : mailman

36248 25 Low MDVSA-2008:077 : perl-Tk

57339 24 High MDVA-2011:093-1 : psmisc

57927 22 HighMDVA-2012:019 : mozilla-thunderbird

57530 19 High MDVSA-2012:004 : t1lib

48422 19 Low MDVSA-2010:159 : gv

37945 18 LowMDVSA-2008:135 : gnome-screensaver

36736 18 Low MDVSA-2008:190 : postfix

57567 17 High MDVSA-2012:005 : libxml2

37785 14 Low MDVSA-2009:091-1 : mod_perl

36717 14 Low MDVSA-2008:066 : gcc

29201 14 Low MDKSA-2007:234 : vixie-cron

58082 13 High MDVSA-2012:022 : libpng

57593 13 High MDVSA-2012:008 : perl

36594 13 Low MDVSA-2008:172 : amarok

Page 46: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Misc.

Tenable Network Security 42

Misc.

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

35716 588 LowEthernet Card ManufacturerDetection

42263 465 Low Unencrypted Telnet Server

57608 142 Medium SMB Signing Disabled

30218 113 LowTerminal Services EncryptionLevel is not FIPS-140Compliant

57690 102 MediumTerminal Services EncryptionLevel is Medium or Low

43829 69 LowKerberos InformationDisclosure

56300 32 LowKVM / QEMU Guest Detection(credentialed check)

51092 29 Low OpenVZ Guest Detection

45554 29 HighCUPS < 1.4.3 MultipleVulnerabilities

45543 29 HighRealNetworks Helix Server11.x / 12.x / 13.x MultipleVulnerabilities

39436 29 Low ClamAV Version Detection

46255 28 HighHP Mercury LoadRunner AgentRemote Command Execution

39502 28 LowSamba < 3.0.35 / 3.2.13 / 3.3.6Multiple Vulnerabilities

55814 27 HighAdobe Flash Media ServerUnsupported Version Detection

53841 27 Low

Portable OpenSSH ssh-keysign ssh-rand-helper UtilityFile Descriptor Leak LocalInformation Disclosure

46172 25 HighClamAV Virus Database(daily.cvd) Out Of Date

35708 25 LowUPnP Internet Gateway Device(IGD) External IP AddressReachable

56855 24 High

Apple Time Capsule andAirPort Base Station (802.11n)Firmware < 7.6 (APPLE-SA-2011-11-10-2)

42085 24 LowIMAP Service STARTTLSCommand Support

47743 23 HighIpswitch Imail Server < 11.02Multiple Vulnerabilities

Page 47: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Misc.

Tenable Network Security 43

Plugin Total Severity Plugin Name

11197 23 LowMultiple Ethernet Driver FramePadding Information Disclosure(Etherleak)

48298 22 HighAdobe Flash Media Server< 3.0.6 / 3.5.4 MultipleVulnerabilities (APSB10-19)

56877 21 LowKVM / QEMU Guest Detection(uncredentialed check)

44080 21 LowOpenSSH X11UseLocalhostX11 Forwarding Port Hijacking

51342 20 High

Apple Time Capsule andAirPort Base StationFirmware < 7.5.2 (APPLE-SA-2010-12-16-1)

Page 48: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Netware

Tenable Network Security 44

Netware

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

12049 45 MediumNovonyx Web Server MultipleSample Application FilesPresent

12119 41 HighNovell NetWare 6.0 Tomcatsource.jsp Traversal ArbitraryFile Access

12048 37 MediumNovell NetWare Web Serversewse.nlm (viewcode.jse)Traversal Arbitrary File Access

12122 36 MediumNovell Groupwise ServletManager Default Password

12104 35 MediumNovell NetWare LDAP ServerAnonymous Bind

11614 33 MediumNovell NetWare FTPServMalformed Input Remote DoS

44066 26 HighNovell NetWare 6.5 OpenSSHRemote Stack Buffer Overflow

12050 24 MediumNovell NetBasic ScriptingServer Encoded TraversalArbitrary File Access

44064 21 LowNovell NetWare 6.5 SupportPack 1.1 Admin/Install LocalInformation Disclosure

11158 21 HighNovell NetWare Web HandlerMultiple Vulnerabilities

10988 20 MediumNovell NetWare ncp ServiceNDS Object Enumeration

11827 15 HighNovell NetWare Web ServerCGI2PERL.NLM PERLHandler Remote Overflow

10826 13 MediumNovell NetWare ManagementPortal Unrestricted Access

Page 49: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

N/A

Tenable Network Security 45

N/A

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

1000178 15 High1.3.1.2 Forbid IP source-route -'Ip source-route is disabled'

1000177 15 Low1.3.1.1 Forbid DirectedBroadcast - 'Ip directed-broadcast is disabled'

1000176 15 High1.2.4.1 Require PrimaryNTP Server - 'NTP server isconfigured correctly'

1000175 15 High

1.2.3.8 Require BindingLogging Service to LoopbackInterface - 'Logging source-interface is configuredcorrectly'

1000174 15 Low

1.2.3.7 Require ServiceTimestamps in Log Messages- 'Service timestamps log isconfigured correctly'

1000173 15 Low

1.2.3.6 Require ServiceTimestamps for DebugMessages - 'Servicetimestamps debug isconfigured correctly'

1000170 15 Low1.2.3.5 Require Logging TrapSeverity Level

1000168 15 High1.2.3.4 Require Logging toSyslog Server - 'Syslog serveris configured correctly'

1000167 15 High1.2.3.3 Require Logging toDevice Console - 'Logging toconsole is configured correctly'

1000166 15 High1.2.3.2 Require Logging Buffer- 'Logging buffer is > 16000'

1000165 15 Low1.2.3.1 Require SystemLogging - 'System logging isenabled'

1000164 15 High1.2.2.14 Forbid PAD Service -'Pad service is disabled'

1000163 15 Low1.2.2.13 Forbid TFTP Server- 'TFTP server service isdisabled'

1000162 15 Low1.2.2.12 Forbid udp-small-servers - 'Udp-small-serversare disabled'

1000161 15 Low1.2.2.11 Forbid tcp-small-servers - 'Tcp-small-serversare disabled'

Page 50: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

N/A

Tenable Network Security 46

Plugin Total Severity Plugin Name

1000160 15 High1.2.2.10 Require TCPkeepalives-out Service - 'TCPkeepalives-out is enabled'

1000159 15 High1.2.2.9 Require TCPkeepalives-in Service - 'TCPkeepalives-in is enabled'

1000158 15 High1.2.2.8 Forbid Remote StartupConfiguration - 'Service configis disabled'

1000157 15 Low1.2.2.8 Forbid Remote StartupConfiguration - 'Boot network isdisabled'

1000156 15 High1.2.2.7 Forbid HTTP (to includeADSM) Services - 'Http secureservice is disabled'

1000155 15 High1.2.2.7 Forbid HTTP (to includeADSM) Services - 'Http serviceis disabled'

1000154 15 Low1.2.2.6 Forbid IdentificationService - 'Identd service isdisabled'

1000153 15 High1.2.2.5 Forbid DHCP ServerService - 'DHCP server serviceis disabled'

1000152 15 High1.2.2.4 Forbid IP BOOTPserver - 'BOOTP server isdisabled'

1000151 15 High1.2.2.3 Forbid Finger Service -'Finger service is disabled'

Page 51: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Peer-To-Peer File Sharing

Tenable Network Security 47

Peer-To-Peer File Sharing

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

20217 42 Low iTunes Music Sharing Enabled

56873 29 Medium

iTunes < 10.5.1 UpdateAuthenticity VerificationWeakness (uncredentialedcheck)

35914 29 MediumiTunes < 8.1 MultipleVulnerabilities (uncredentialedcheck)

52535 28 HighiTunes < 10.2 MultipleVulnerabilities (uncredentialedcheck)

41061 28 HighiTunes < 9.0.1 PLS File BufferOverflow (uncredentialedcheck)

14647 28 Medium Xedus Webserver Multiple XSS

47763 26 HighiTunes < 9.2.1 'itpc:' BufferOverflow (uncredentialedcheck)

26000 26 HighiTunes < 7.4 MalformedMusic File Heap Overflow(uncredentialed check)

19386 25 Low Ares Fileshare Detection

50971 24 Low Vuze Detection

18012 24 MediumDC++ Download DriveArbitrary File Appending

31651 23 Low Orb Detection

21783 23 MediumiTunes AAC File ParsingInteger Overflow(uncredentialed check)

13751 22 Low Direct Connect Hub Detection

45391 21 HighiTunes < 9.1 MultipleVulnerabilities (uncredentialedcheck)

42833 21 HigheMule IRC Module / WebServer DecodeBase16Function Remote Overflow

11022 21 Low eDonkey Detection

38986 20 HighiTunes < 8.2 itms: URIHandling Overflow(uncredentialed check)

50676 19 Low BitTorrent / uTorrent Detection

20846 19 Low BitTornado Detection

Page 52: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Peer-To-Peer File Sharing

Tenable Network Security 48

Plugin Total Severity Plugin Name

11716 19 HighGnutella Root DirectoryMisconfiguration

49288 18 Low SoMud Detection

14644 18 Low Xedus Detection

11426 18 Low Kazaa on Windows Detection

47038 17 HighiTunes < 9.2 MultipleVulnerabilities (uncredentialedcheck)

Page 53: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Policy Compliance

Tenable Network Security 49

Policy Compliance

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

56208 33 MediumPCI DSS compliance :Insecure Communication HasBeen Detected

57581 16 HighPCI DSS compliance :Database Reachable from theInternet

56209 8 LowPCI DSS compliance : RemoteAccess Software Has BeenDetected

Page 54: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Port scanners

Tenable Network Security 50

Port scanners

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

0 9840 Low Open Port

10180 4100 Low Ping the remote host

34220 198 Low Netstat Portscanner (WMI)

14274 34 Low Nessus SNMP Scanner

Page 55: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Red Hat Local Security Checks

Tenable Network Security 51

Red Hat Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

58062 27 High RHSA-2012-0308: busybox

57761 27 High RHSA-2012-0080: thunderbird

58057 26 HighRHSA-2012-0303: xorg-x11-server-Xdmx

57928 25 High RHSA-2012-0125: glibc

57820 25 High RHSA-2012-0092: php53

43846 25 Low RHSA-2009-1618: mod_jk

33892 25 LowRHSA-2008-0815: yum-rhn-plugin

58058 24 Low RHSA-2012-0304: vixie-cron

35317 24 Low RHSA-2009-0008: dbus

57885 23 High RHSA-2012-0107: kernel

57992 22 High RHSA-2012-0140: thunderbird

57956 22 High RHSA-2012-0135: java

55585 22 LowRHSA-2011-0930:NetworkManager

57822 21 High RHSA-2012-0095: ghostscript

27832 21 Low RHSA-2007-0631: coolkey

58084 20 High RHSA-2012-0322: java

57012 20 Low RHSA-2011-1530: kernel

58068 19 High RHSA-2012-0317: libpng

57408 17 High RHSA-2011-1851: krb5-devel

57991 16 High RHSA-2012-0139: java

57021 16 Low RHSA-2011-1741: php-pear

27830 16 Low RHSA-2007-0542: mcstrans

57994 15 High RHSA-2012-0142: firefox

57821 15 High RHSA-2012-0093: php

28241 15 Low RHSA-2007-0779: mailman

Page 56: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

RPC

Tenable Network Security 52

RPC

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

53335 401 Low RPC portmapper (TCP)

10223 398 LowRPC portmapper ServiceDetection

11357 51 MediumMultiple Vendor NFS CDCommand Arbitrary File/Directory Access

54586 50 MediumMultiple Vendor RPCportmapper Access RestrictionBypass

42256 37 Medium NFS Shares World Readable

11353 37 MediumNFS Predictable FilehandlesFilesystem Access

11058 34 MediumRPC rusers RemoteInformation Disclosure

53334 29 Low Detect RPC over UDP

10226 27 Low rquotad Service Detection

42255 26 Low NFS Server Superfluous

12238 26 MediumNIS passwd.byname MapDisclosure

11800 26 HighLinux NFS utils package (nfs-utils) mountd xlog Function Off-by-one Remote Overflow

12237 25 MediumRPC bootparamd NIS DomainName Disclosure

11021 25 HighIRIX rpc.yppasswddUnspecified Remote Overflow

10214 25 LowRPC database ServiceDetection

11899 24 Medium RPC nibindd Service Detection

11356 23 MediumNFS Exported ShareInformation Disclosure

10437 23 Low NFS Share Export List

10950 21 HighSolaris rpc.rwalld RemoteFormat String Arbitrary CodeExecution

10208 21 Low3270 Mapper ServiceDetection

11358 17 HighNFS portmapper localhostMount Request Restricted HostAccess

11420 16 HighSun RPC XDRxdrmem_getbytes FunctionRemote Overflow

Page 57: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

RPC

Tenable Network Security 53

Plugin Total Severity Plugin Name

10227 13 Low RPC rstatd Service Detection

10544 11 HighLinux Multiple statd PackagesRemote Format String

11418 9 HighSun rpc.cmsd RemoteOverflow

Page 58: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SCADA

Tenable Network Security 54

SCADA

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

33169 51 Low CitectSCADA Detection

53549 24 HighEcava IntegraXor < 3.60.4050Unspecified SQL Injection

55630 22 LowSielco Sistemi WinlogDetection

56993 21 Medium

Advantech / BroadWinWebAccess Client'bwocxrun.ocx ' MultipleRemote Vulnerabilities

49694 21 HighBACnet OPC Client < 1.0.25Buffer Overflow

57599 20 MediumMicroLogix 1100 PLC DefaultCredentials

54291 20 Medium7-Technologies IGSS <9.0.0.11129 Multiple DoSVulnerabilities

52051 20 HighMoxa Device Manager ToolMDM2_Gateway ResponseRemote Overflow

57600 19 HighModicon Quantum TFTPArbitrary File Upload

53223 19 LowRealFlex TechnologiesRealWin Detection

47759 19 HighSiemens SIMATICWinCC Default PasswordAuthentication Bypass

57601 18 MediumSEL Controller DefaultCredentials

55631 16 High

Sielco Sistemi Winlog Pro< 2.07.01 TCP/IP ServerRuntime.exe Packet HandlingRemote Overflow

53548 16 Low Ecava IntegraXor Detection

55026 15 HighEcava IntegraXor PathSubversion Arbitrary DLLInjection Code Execution

57602 14 High

Sensitive information can beobtained from the GE D20Remote Terminal Unit viaTFTP

56994 13 High

Advantech / BroadWinWebAccess webvrpcs.exeService Remote CodeExecution (credentialed check)

Page 59: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SCADA

Tenable Network Security 55

Plugin Total Severity Plugin Name

53572 13 LowAutomated Solutions Modbus/TCP OPC Server Detection

52995 13 MediumMovicon TcpUploadServerData Leakage (remote check)

56995 10 High

Advantech / BroadWinWebAccess webvrpcs.exeService Remote CodeExecution (uncredentialedcheck)

57598 8 Medium GE D20 Default Credentials

55025 7 MediumEcava IntegraXor < 3.60.4080XSS

52961 7 Low7-Technologies IGSSDetection

52962 6 MediumIGSS Data Server DirectoryTraversal Arbitrary File Access

50303 6 LowMoxa Device ManagerGateway Detection

Page 60: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Service detection

Tenable Network Security 56

Service detection

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

22964 2532 Low Service Detection

11111 985 Low RPC Services Enumeration

10884 741 LowNetwork Time Protocol (NTP)Server Detection

10267 495 LowSSH Server Type and VersionInformation

10281 455 Low Telnet Server Detection

25221 183 Low Remote listeners enumeration

22319 135 Low MSRPC Service Detection

10092 109 Low FTP Server Detection

20007 83 MediumSSL Version 2 (v2) ProtocolDetection

19772 82 Low Skype Detection

21208 74 Low Skype Stack Version Detection

10342 70 Low VNC Software Detection

11154 68 LowUnknown Service Detection:Banner Retrieval

19288 67 LowVNC Server Security TypeDetection

25240 61 Low Samba Server Detection

57461 58 Low Apple iOS Lockdown Detection

11153 52 LowService Detection (HELPRequest)

56981 49 LowSAP Dynamic Information andAction Gateway Detection

19557 45 LowEMC Legato NetworkerDetection

10666 44 LowApple Filing Protocol ServerDetection

56823 40 Low OpenVAS Scanner Detection

56009 40 LowSolstice Enterprise AgentSNMP (snmpdx) detected

12218 40 Medium mDNS Detection

53513 35 LowLink-Local Multicast NameResolution (LLMNR) Detection

10263 33 Low SMTP Server Detection

Page 61: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Settings

Tenable Network Security 57

Settings

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

19506 2407 Low Nessus Scan Information

11933 191 Low Do not scan printers

46215 103 LowInconsistent Hostname and IPAddress

21745 83 LowAuthentication Failure - LocalChecks Not Run

12634 63 LowAuthenticated Check: OSName and Installed PackageEnumeration

11840 56 LowExclude top-level domainwildcard hosts

24786 48 LowNessus Windows ScanNot Performed with AdminPrivileges

40472 47 LowPCI DSS compliance : optionssettings

11149 37 Low HTTP login page

35703 29 LowSMB Registry : Start theRegistry Service during thescan

12241 29 LowAppSocket & socketAPIPrinters - Do Not Scan

22482 28 Low Do not scan Novell NetWare

44920 22 LowDo not scan printers(AppSocket)

Page 62: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Slackware Local Security Checks

Tenable Network Security 58

Slackware Local SecurityChecks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

55834 29 Medium SSA-2011-224-01 : bind

54898 28 HighSSA-2011-086-02 : mozilla-firefox

54899 27 Medium SSA-2011-086-03 : shadow

55423 26 HighSSA-2011-174-01 : mozilla-firefox

54904 26 HighSSA-2011-122-01 : mozilla-firefox

53476 26 Low SSA-2011-108-01 : acl

55173 25 Medium SSA-2011-171-01 : fetchmail

56142 24 Medium SSA-2011-252-01 : httpd

54892 24 HighSSA-2010-317-01 : mozilla-thunderbird

18791 24 Low SSA-2004-167-01 : kernel DoS

57893 23 High SSA-2012-041-02 : php

55707 23 HighSSA-2011-195-02 : mozilla-firefox

24661 23 Low SSA-2006-335-03 : libpng

57895 22 High SSA-2012-041-04 : proftpd

54905 22 HighSSA-2011-122-02 : mozilla-thunderbird

54894 22 HighSSA-2010-343-02 : mozilla-thunderbird

55703 20 High SSA-2011-178-01 : pidgin

18769 20 LowSSA-2004-110-01 : utemptersecurity update

55737 19 Medium SSA-2011-210-03 : samba

24658 19 Low SSA-2006-307-02 : screen

55735 18 Medium SSA-2011-210-01 : libpng

54895 18 Medium SSA-2010-350-01 : bind

18776 18 Low SSA-2004-278-01 : getmail

57896 17 High SSA-2012-041-05 : vsftpd

55704 16 Medium SSA-2011-189-01 : bind

Page 63: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SMTP problems

Tenable Network Security 59

SMTP problems

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

54580 40 Low SMTP Authentication Methods

43637 29 MediumSendmail < 8.14.4 SSLCertificate NULL CharacterSpoofing

42088 29 LowSMTP Service STARTTLSCommand Support

18433 29 MediumGoodTech SMTP ServerMalformed RCPT TOCommand DoS

14712 27 MediumMailEnable SMTP ConnectorService DNS MX ResponseDoS

54582 26 LowSMTP Service Cleartext LoginPermitted

45517 26 Medium

MS10-024: Vulnerabilitiesin Microsoft Exchange andWindows SMTP ServiceCould Allow Denial of Service(981832) (uncredentialedcheck)

22483 26 HighMailEnable SMTP ConnectorMultiple NTLM AuthenticationVulnerabilities

25991 25 HighKerio MailServer < 6.4.1Attachment Filter UnspecifiedVulnerability

12102 25 HighCourier < 0.45 Multiple RemoteOverflows

11421 25 Low smtpscan SMTP Fingerprinting

53856 23 High

Exim < 4.76dkim_exim_verify_finish()DKIM-Signature HeaderFormat String

15828 23 HighYoungzsoft CMailServer< 5.2.1 Multiple RemoteVulnerabilities

11088 22 LowSendmail RestrictQueueRunOption Debug ModeInformation Disclosure

30123 21 HighCitadel SMTP makeuserkeyFunction RCPT TO CommandRemote Overflow

17633 21 HighSmail-3 < 3.2.0.121 MultipleVulnerabilities

Page 64: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SMTP problems

Tenable Network Security 60

Plugin Total Severity Plugin Name

11087 21 LowSendmail < 8.12.1RestrictQueueRun OptionMultiple Argument Local DoS

28289 20 MediumAbility Mail Server < 2.61Multiple Remote DoS

53534 19 High

IBM Lotus DominoiCalendar Email AddressORGANIZER:mailto HeaderRemote Overflow

29830 19 High

ClamAV clamav-milter black-hole-mode Sendmail RecipientField Arbitrary CommandExecution

51179 18 HighExim string_format FunctionRemote Overflow

45019 18 HighSpamAssassin Milter Plugin'mlfi_envrcpt()' RemoteArbitrary Command Injection

17724 18 MediumSendmail < 8.13.8 HeaderProcessing Overflow DoS

17594 18 HighNetWin SurgeMail MultipleRemote UnspecifiedVulnerabilities

15823 18 HighMDaemon File Creation LocalPrivilege Escalation

Page 65: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SNMP

Tenable Network Security 61

SNMP

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

41028 69 HighSNMP Agent DefaultCommunity Name (public)

10800 64 LowSNMP Query SystemInformation Disclosure

35296 62 LowSNMP Protocol VersionDetection

10551 55 LowSNMP Request NetworkInterfaces Enumeration

10546 51 LowMicrosoft Windows LANManager SNMP LanMan UsersDisclosure

10266 51 MediumSNMP Zero Length UDPPacket Remote DoS

27841 43 HighSNMP GETBULK Large max-repetitions Remote DoS

34022 37 LowSNMP Query RoutingInformation Disclosure

43100 36 LowSNMP Query WLAN SSID(Cisco)

10550 35 LowSNMP Query Running ProcessList Disclosure

19763 34 LowSNMP Query InstalledSoftware Disclosure

40448 32 LowSNMP Supported ProtocolsDetection

10969 32 LowSNMP Request Cisco RouterInformation Disclosure

11490 31 HighD-Link DSL Broadband ModemSNMP Cleartext ISP CredentialDisclosure

10547 31 LowMicrosoft Windows LANManager SNMP LanManServices Disclosure

10264 31 HighSNMP Agent DefaultCommunity Names

34396 30 LowASG-Sentry SNMP AgentDetection

25422 28 LowSNMPc Management ServerDetection

11335 28 HighSolaris mibiisa MIB ParsingRemote Overflow

51160 25 HighBMC SNMP Agent DefaultCommunity Name (public)

Page 66: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SNMP

Tenable Network Security 62

Plugin Total Severity Plugin Name

10548 23 LowMicrosoft Windows LANManager SNMP LanManShares Disclosure

10688 20 HighCisco CatOS VACM read-write Community String DeviceConfiguration Manipulation

45022 15 Low SNMP Query Airport Version

10858 14 MediumMultiple Vendor MalformedSNMP Trap Handling DoS

10857 13 MediumMultiple Vendor MalformedSNMP Message-Handling DoS

Page 67: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Solaris Local Security Checks

Tenable Network Security 63

Solaris Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

42184 54 High Solaris 10 (sparc) : 141502-02

42187 50 High Solaris 10 (x86) : 141503-02

53275 47 High Solaris 10 (sparc) : 145044-03

50041 47 High Solaris 10 (sparc) : 143561-09

45596 47 High Solaris 10 (sparc) : 144254-01

49079 46 High Solaris 10 (sparc) : 143592-09

48937 45 High Solaris 10 (sparc) : 145124-02

53278 44 High Solaris 10 (x86) : 146803-03

48917 42 High Solaris 10 (sparc) : 138880-02

53277 40 High Solaris 10 (x86) : 145045-03

48939 40 High Solaris 10 (x86) : 145125-02

49992 39 High Solaris 10 (x86) : 144054-04

50042 37 High Solaris 10 (x86) : 143562-09

56442 36 High Solaris 8 (x86) : 121431-54

55063 35 High Solaris 10 (sparc) : 140387-02

49135 35 High Solaris 10 (sparc) : 143559-10

53822 33 High Solaris 10 (x86) : 145802-06

38773 33 High Solaris 10 (x86) : 140106-02

50538 30 High Solaris 10 (x86) : 144489-17

50572 26 High Solaris 10 (sparc) : 144488-17

51879 25 High Solaris 10 (sparc) : 146018-03

55017 22 High Solaris 10 (x86) : 147183-01

54992 22 High Solaris 10 (sparc) : 147182-01

53276 21 High Solaris 10 (sparc) : 146802-03

48918 21 High Solaris 10 (x86) : 138881-02

Page 68: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SuSE Local Security Checks

Tenable Network Security 64

SuSE Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

53705 29 LowSuSE 11.2 Security Update:dbus-1-glib (2011-03-25)

51600 29 LowSuSE Security Update: gdm(2010-09-30)

57996 28 HighSuSE Security Update: flash-player (2012-02-16)

52066 28 LowSuSE Security Update: dbus-1(2011-02-11)

57177 27 LowSuSE Security Update:Security update for dbus(dbus-1-7482)

53763 27 LowSuSE 11.2 Security Update:libvirt (2011-04-07)

51741 27 LowSuSE Security Update:Security update for fuse(fuse-6840)

58032 26 High

SuSE Security Update:Security update forNetworkManager(NetworkManager-7957)

57842 26 HighSuSE Security Update:Security update for curl(curl-7937)

56701 26 LowSuSE Security Update:Security update for pam(pam-7815)

53782 26 LowSuSE 11.2 Security Update:NetworkManager (2011-03-25)

57971 25 HighSuSE Security Update:MozillaFirefox (2012-02-14)

57239 25 LowSuSE Security Update:Security update for pam(pam-7814)

57972 24 HighSuSE Security Update:NetworkManager-gnome(2012-01-10)

55138 24 LowSuSE Security Update:libopenssl-devel (2011-06-06)

53587 22 LowSuSE Security Update: dbus-1(2011-04-18)

57872 21 HighSuSE Security Update:Security update for sysconfig(sysconfig-7892)

Page 69: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SuSE Local Security Checks

Tenable Network Security 65

Plugin Total Severity Plugin Name

51740 21 LowSuSE Security Update:Security update for fuse(fuse-6838)

58117 19 HighSuSE Security Update:Security update for wireshark(wireshark-7943)

58114 19 HighSuSE Security Update: mozilla-xulrunner192 (2012-02-20)

57854 18 HighSuSE Security Update: kernel(2012-01-30)

55139 18 LowSuSE Security Update:Security update for OpenSSL(openssl-7552)

57853 17 HighSuSE Security Update: kernel(2012-01-29)

53725 17 LowSuSE 11.2 Security Update:gdm (2010-09-15)

58112 16 HighSuSE Security Update:MozillaFirefox (2012-02-20)

Page 70: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Ubuntu Local Security Checks

Tenable Network Security 66

Ubuntu Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

58131 29 HighUSN-1374-1 : sambavulnerability

58069 29 HighUSN-1370-1 : libvorbisvulnerability

57661 28 LowUSN-1337-1 : linux-lts-backport-natty vulnerabilities

57888 26 HighUSN-1358-1 : php5vulnerabilities

52479 26 LowUSN-1077-1 : fusevulnerabilities

57998 24 HighUSN-1367-1 : libpngvulnerabilities

57845 24 HighUSN-1355-2 : mozvoikkoupdate

51572 24 LowUSN-1044-1 : dbusvulnerability

57665 23 LowUSN-1341-1 : linuxvulnerabilities

57496 23 LowUSN-1324-1 : linux-ec2vulnerabilities

56581 23 LowUSN-1234-1 : acpidvulnerability

57932 22 High USN-1358-2 : php5 regression

57058 22 LowUSN-1294-1 : linux-lts-backport-oneiric vulnerabilities

44335 22 Low USN-892-1 : fuse vulnerability

57997 21 HighUSN-1284-2 : update-managerregression

58034 20 HighUSN-1367-2 : firefoxvulnerability

57887 20 HighUSN-1357-1 : opensslvulnerabilities

57495 20 LowUSN-1323-1 : linuxvulnerabilities

57934 19 HighUSN-1360-1 : firefoxvulnerability

57498 19 LowUSN-1326-1 : novavulnerability

45398 19 LowUSN-922-1 : libnss-dbvulnerability

57958 18 HighUSN-1365-1 : Puppetvulnerability

Page 71: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Ubuntu Local Security Checks

Tenable Network Security 67

Plugin Total Severity Plugin Name

57874 17 HighUSN-1353-1 : xulrunner-1.9.2vulnerabilities

57497 17 LowUSN-1325-1 : linux-ti-omap4vulnerabilities

56854 17 LowUSN-1262-1 : lightdmvulnerabilities

Page 72: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

VMware ESX Local Security Checks

Tenable Network Security 68

VMware ESX Local SecurityChecks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

51077 55 HighVMSA-2010-0019 : VMwareESX third party updates forService Console

51971 48 High

VMSA-2011-0003 : Thirdparty component updatesfor VMware vCenter Server,vCenter Update Manager,ESXi and ESX

51422 44 High

VMSA-2011-0001 : VMwareESX third party updates forService Console packagesglibc, sudo, and openldap

50858 40 HighVMSA-2010-0017 : VMwareESX third party update forService Console kernel

54968 39 High

VMSA-2011-0009 : VMwarehosted product updates, ESXpatches and VI Client updateresolve multiple security issues

56997 37 HighVMware ESX / ESXiUnsupported Version Detection

50611 36 High

VMSA-2010-0016 : VMwareESXi and ESX third partyupdates for Service Consoleand Likewise components

46765 34 HighVMSA-2010-0009 : ESXi ntpand ESX Service Console thirdparty updates

56246 31 High

VMSA-2010-0007 : VMwarehosted products, vCenterServer and ESX patchesresolve multiple security issues

55747 31 High

VMSA-2011-0010 : VMwareESX third party updates forService Console packagesglibc and dhcp

57749 30 High

VMSA-2012-0001 : VMwareESXi and ESX updates to thirdparty library and ESX ServiceConsole

52582 29 HighVMSA-2011-0004 : VMwareESX/ESXi SLPD denial ofservice vulnerability and ESX

Page 73: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

VMware ESX Local Security Checks

Tenable Network Security 69

Plugin Total Severity Plugin Namethird party updates for ServiceConsole packages bind, pam,and rpm.

52012 29 Medium

VMSA-2009-0017 : VMwarevCenter, ESX patch andvCenter Lab Manager releasesaddress cross-site scriptingissues

40392 29 High

VMSA-2009-0007 : VMwareHosted products and ESX andESXi patches resolve securityissues

40391 29 Medium

VMSA-2009-0006 : VMwareHosted products and patchesfor ESX and ESXi resolve acritical security vulnerability

53840 28 MediumVMSA-2011-0008 : VMwarevCenter Server and vSphereClient security vulnerabilities

40393 28 HighVMSA-2009-0008 : ESXService Console update forkrb5

53592 27 High

VMSA-2011-0007 : VMwareESXi and ESX Denial ofService and third party updatesfor Likewise components andESX Service Console

44642 27 MediumVMSA-2010-0003 : ESXService Console update fornet-snmp

44993 26 HighVMSA-2010-0004 : ESXService Console and vMA thirdparty updates

42870 24 High

VMSA-2009-0016 : VMwarevCenter and ESX updaterelease and vMA patchrelease address multiplesecurity issues in third partycomponents.

47150 23 HighVMSA-2010-0010 : ESX 3.5third party update for ServiceConsole kernel

42289 23 Medium

VMSA-2009-0015 : VMwarehosted products and ESXpatches resolve two securityissues

40375 22 MediumVMSA-2008-0004 : Low:Updated e2fsprogs serviceconsole package

45402 20 MediumVMSA-2010-0006 : ESXService Console updates forsamba and acpid

Page 74: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Web Servers

Tenable Network Security 70

Web Servers

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

10107 525 Low HTTP Server Type and Version

24260 522 LowHyperText Transfer Protocol(HTTP) Information

43111 208 LowHTTP Methods Allowed (perdirectory)

11213 106 MediumHTTP TRACE / TRACKMethods Allowed

10386 100 LowWeb Server No 404 Error CodeCheck

57792 98 MediumApache HTTP Server httpOnlyCookie Information Disclosure

55976 51 HighApache HTTP Server ByteRange DoS

11874 36 LowMicrosoft IIS 404 ResponseService Pack Signature

11424 33 Low WebDAV Detection

50069 32 HighApache 2.0 < 2.0.64 MultipleVulnerabilities

57323 29 Low OpenSSL Version Detection

55930 29 LowOracle GlassFish HTTP ServerVersion

47619 29 Low Splunk Web Detection

57607 28 HighIBM WebSphere ApplicationServer 6.1 < 6.1.0.41 MultipleVulnerabilities

57080 28 HighApache Tomcat 6.x < 6.0.35Multiple Vulnerabilities

52615 28 HighIBM WebSphere ApplicationServer 7.0 < Fix Pack 15Multiple Vulnerabilities

42057 28 LowWeb Server Allows PasswordAuto-Completion

18261 28 LowApache Banner LinuxDistribution Disclosure

54607 26 High

Apache mod_fcgid Modulefcgid_header_bucket_read()Function Remote Stack BufferOverflow

46801 25 HighOpenSSL < 0.9.8o / 1.0.0aMultiple Vulnerabilities

57804 24 LowOracle GlassFish Server3.1.1 < 3.1.1.2 Administration

Page 75: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Web Servers

Tenable Network Security 71

Plugin Total Severity Plugin NameComponent UnspecifiedVulnerability

48363 23 LowIBM Tivoli ManagementFramework Endpoint WebDetection

47106 23 HighXEROX WorkCentre MultipleUnspecified Vulnerabilities(XRX10-003)

45423 23 HighIBM WebSphere ApplicationServer 6.1 < 6.1.0.13 MultipleVulnerabilities

34460 23 HighObsolete Web ServerDetection

Page 76: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows

Tenable Network Security 72

Windows

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

34252 4276 LowMicrosoft Windows RemoteListeners Enumeration (WMI)

10736 1355 Low DCE Services Enumeration

11011 724 LowMicrosoft Windows SMBService Detection

10150 657 LowWindows NetBIOS / SMBRemote Host InformationDisclosure

10785 565 LowMicrosoft Windows SMBNativeLanManager RemoteSystem Information Disclosure

10394 555 LowMicrosoft Windows SMB Log InPossible

10395 452 LowMicrosoft Windows SMBShares Enumeration

10859 449 LowMicrosoft Windows SMBLsaQueryInformationPolicyFunction SID Enumeration

44401 422 LowMicrosoft Windows SMBService Config Enumeration

10456 422 LowMicrosoft Windows SMBService Enumeration

10396 420 LowMicrosoft Windows SMBShares Access

10398 418 Low

Microsoft Windows SMBLsaQueryInformationPolicyFunction NULL SessionDomain SID Enumeration

10400 256 LowMicrosoft Windows SMBRegistry Remotely Accessible

11457 254 LowMicrosoft Windows SMBRegistry : Winlogon CachedPassword Weakness

48942 253 LowMicrosoft Windows SMBRegistry : OS Version andProcessor Architecture

51351 247 LowMicrosoft .NET FrameworkDetection

20811 247 LowMicrosoft Windows InstalledSoftware Enumeration(credentialed check)

50859 238 LowMicrosoft Windows SMB :WSUS Client Configured

Page 77: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows

Tenable Network Security 73

Plugin Total Severity Plugin Name

26920 225 MediumMicrosoft Windows SMB NULLSession Authentication

10397 225 LowMicrosoft Windows SMBLanMan Pipe Server ListingDisclosure

48762 215 HighMS KB2269637: InsecureLibrary Loading Could AllowRemote Code Execution

26917 213 LowMicrosoft Windows SMBRegistry : Nessus CannotAccess the Windows Registry

24269 213 LowWindows ManagementInstrumentation (WMI)Available

38689 211 LowMicrosoft Windows SMB LastLogged On User Disclosure

28211 211 Low Flash Player Detection

Page 78: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : Microsoft Bulletins

Tenable Network Security 74

Windows : Microsoft Bulletins

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

57033 255 LowMicrosoft Patch BulletinFeasibility Check

38153 123 LowMicrosoft Windows Summaryof Missing Patches

57470 57 High

MS12-002: Vulnerability inWindows Object PackagerCould Allow Remote CodeExecution (2603381)

57279 56 HighMS11-093: Vulnerability in OLECould Allow Remote CodeExecution (2624667)

57283 54 High

MS11-097: Vulnerabilityin Windows Client/ServerRun-time Subsystem CouldAllow Elevation of Privilege(2620712)

57278 54 High

MS11-092: Vulnerability inWindows Media Could AllowRemote Code Execution(2648048)

57277 54 High

MS11-091: Vulnerabilitiesin Microsoft Publisher CouldAllow Remote Code Execution(2607702)

57472 48 High

MS12-004: Vulnerabilities inWindows Media Could AllowRemote Code Execution(2636391)

57474 46 Medium

MS12-006: Vulnerabilityin SSL/TLS Could AllowInformation Disclosure(2643584)

57285 45 HighMS11-099: CumulativeSecurity Update for InternetExplorer (2618444)

57284 44 High

MS11-098: Vulnerabilityin Windows Kernel CouldAllow Elevation of Privilege(2633171)

57276 44 HighMS11-090: CumulativeSecurity Update of ActiveX KillBits (2618451)

57275 42 High

MS11-089: Vulnerability inMicrosoft Office Could AllowRemote Code Execution(2590602)

Page 79: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : Microsoft Bulletins

Tenable Network Security 75

Plugin Total Severity Plugin Name

55572 42 Medium

MS11-056: Vulnerabilitiesin Windows Client/ServerRun-time Subsystem CouldAllow Elevation of Privilege(2507938)

57473 41 High

MS12-005: Vulnerability inMicrosoft Windows CouldAllow Remote Code Execution(2584146)

57414 41 High

MS11-100: Vulnerabilitiesin .NET Framework CouldAllow Elevation of Privilege(2638420)

55117 39 Medium

MS11-037: Vulnerabilityin MHTML Could AllowInformation Disclosure(2544893)

53384 39 MediumMS11-027: CumulativeSecurity Update of ActiveX KillBits (2508272)

55129 34 Medium

MS11-049: Vulnerability in theMicrosoft XML Editor CouldAllow Information Disclosure(2543893)

56452 33 High

MS11-078: Vulnerabilityin .NET Framework andMicrosoft Silverlight CouldAllow Remote Code Execution(2604930)

57471 32 Medium

MS12-003: Vulnerabilityin Windows Client/ServerRun-time Subsystem CouldAllow Elevation of Privilege(2646524)

57273 32 High

MS11-087: Vulnerability inWindows Kernel-Mode DriversCould Allow Remote CodeExecution (2639417)

56449 31 High

MS11-075: Vulnerability inMicrosoft Active AccessibilityCould Allow Remote CodeExecution (2623699)

46848 31 Medium

MS10-041: Vulnerability inMicrosoft .NET FrameworkCould Allow Tampering(981343)

56174 30 High

MS11-071: Vulnerability inWindows Components CouldAllow Remote Code Execution(2570947)

Page 80: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : User management

Tenable Network Security 76

Windows : User management

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name

10915 477 LowMicrosoft Windows - LocalUsers Information : User hasnever logged on

10860 477 LowSMB Use Host SID toEnumerate Local Users

17651 459 LowMicrosoft Windows SMB :Obtains the Password Policy

10913 457 LowMicrosoft Windows - LocalUsers Information : Disabledaccounts

10902 454 LowMicrosoft Windows'Administrators' Group UserList

10399 441 LowSMB Use Domain SID toEnumerate Users

10916 440 LowMicrosoft Windows - LocalUsers Information : Passwordsnever expire

10899 439 LowMicrosoft Windows - UsersInformation : User has neverlogged in

10900 428 LowMicrosoft Windows - UsersInformation : Passwords neverexpires

10897 407 LowMicrosoft Windows - UsersInformation : disabled accounts

10898 242 LowMicrosoft WIndows - UsersInformation : Never changedpassword

56211 73 MediumSMB Use Host SID toEnumerate Local UsersWithout Credentials

10905 34 LowMicrosoft Windows 'PrintOperators' Group User List

10903 32 LowMicrosoft Windows 'ServerOperators' Group User List

10914 31 LowMicrosoft Windows - LocalUsers Information : Neverchanged passwords

10911 27 Low

Microsoft Windows -Local Users Information :Automatically disabledaccounts

10907 27 HighMicrosoft Windows GuestAccount Belongs to a Group

Page 81: Family Nessus Plugin ITS DEPT - Tenable™static.tenable.com/oldsite/blog/files/sample---nessus-plugin... · Nessus Plugin Family SecurityCenter 4 ... DNS 5320 1168 345 465 358 0

Nessus Plugin Family SecurityCenter 4TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : User management

Tenable Network Security 77

Plugin Total Severity Plugin Name

10904 26 LowMicrosoft Windows 'BackupOperators' Group User List

10895 22 LowMicrosoft Windows - UsersInformation : automaticallydisabled accounts

10901 13 LowMicrosoft Windows 'AccountOperators' Group User List

10912 12 LowMicrosoft Windows - LocalUsers Information : Can'tchange password

10908 10 LowMicrosoft Windows 'DomainAdministrators' Group User List

10896 7 LowMicrosoft Windows - UsersInformation : Can't changepassword

10906 6 LowMicrosoft Windows 'Replicator'Group User List