Device Based Scan Report

2019-08-27 19:59:36

UNCLASSIFIED - CUSTOMER RESTRICTED

Device Based Scan Report

2019-08-27 19:59:36

Scan Results

26 1414 / 1773

System Base Risk Score Vulnerability (Distinct / Total)

1 9 121 31

Subnet Device Software Port Service

Scan Profile

Scan Properties Scan Asset Vulnerability - Vulnerability - Fast

Scan Name 192.168.41.0

Start Time

2019-08-08 14:08:48

End Time 2019-08-08 14:42:45

Verification SSH (Password), SMB (Windows)

Scan Range

192.168.41.0/24

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 2 / 67

Device Based Scan Report

2019-08-27 19:59:36

Reported Devices

Base Ip Adresses Name Operation System Vulnerability Port Service Software Risk 192.168.41.188 TESTUSER-PC 100 Microsoft windows_7 sp1 x64 1165 5 14

192.168.41.132 - 100 Microsoft windows_7 - sp1 145 2 4

192.168.41.52 jessie 100 Debian debian_linux 8.11 136 2 23

192.168.41.133 - 100 Microsoft windows_7 - sp1 136 5 8

192.168.41.11 mailserver 100 Debian debian_linux 6.0 19 3 14

192.168.41.10 - 100 Microsoft windows_server_2003 sp2 11 6 1

192.168.41.187 pardus172 93 Debian debian_linux 9.2 89 4 18

192.168.41.51 dhcp-debian9 86 Debian debian_linux 9 43 3 22

192.168.41.193 pardus17 73 Debian debian_linux 9 29 1 17

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 3 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.188

100 5 14 1165 (281 / 884) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : TESTUSER-PC Operation System : cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service DCE/RPC and MSRPC Services 135 tcp epmap Enumeration 139 tcp netbios-ssn SMB/CIFS Server Detection Microsoft SMB Transaction Parsing 445 tcp microsoft-ds Remote Code Execution 888 tcp accessbuilder Apache Web Server Detection

3389 tcp ms-wbt-server admin

Software

Name Cpe Risk Score

Winscp winscp 5.15.1 cpe:2.3:a:winscp:winscp:5.15.1:*:*:*:*:*:*:* 100

Vmware tools 10.2.1.8267844 cpe:2.3:a:vmware:tools:10.2.1.8267844:*:*:*:*:*:*:* 100

Rarlab winrar x64 5.60.1.0 cpe:2.3:a:rarlab:winrar:x64:5.60.1.0:*:*:*:*:*:* 100

Putty putty x64 0.71 cpe:2.3:a:putty:putty:x64:0.71:*:*:*:*:*:* 100

PHP 5.4.31 cpe:2.3:a:php:php:5.4.31:*:*:*:*:*:*:* 100 Microsoft windows_media_player cpe:2.3:a:microsoft:windows_media_player:12.0.7601.17514:*:*:* 100 12.0.7601.17514 :*:*:*:* Microsoft rdp 6.1.7601.17514 cpe:2.3:a:microsoft:rdp:6.1.7601.17514:*:*:*:*:*:*:* 100

Microsoft ie 8.0.7601.17514 cpe:2.3:a:microsoft:ie:8.0.7601.17514:*:*:*:*:*:*:* 100

Irfanview irfanview 4.44 cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:*:* 100

Google chrome 76.0.3809.100 cpe:2.3:a:google:chrome:76.0.3809.100:*:*:*:*:*:*:* 100

Google chrome 75.0.3770.142 cpe:2.3:a:google:chrome:75.0.3770.142:*:*:*:*:*:*:* 100

Google chrome 75.0.3770.100 cpe:2.3:a:google:chrome:75.0.3770.100:*:*:*:*:*:*:* 100 Apache Software Foundation Apache cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:* 100 HTTP Server 2.4.10 Adobe acrobat_reader 9.3.0 cpe:2.3:a:adobe:acrobat_reader:9.3.0:*:*:*:*:*:*:* 100

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 4 / 67

Device Based Scan Report

2019-08-27 19:59:36 Vulnerability

Base Exploitability No Description Risk CVE-2016-7182 100 Exist Graphics CVE-2016-7182 Remote Privilege Escalation Vulnerability

CVE-2016-3236 100 Exist Microsoft Windows CVE-2016-3236 WPAD Remote Privilege Escalation Vulnerability

CVE-2015-1635 100 Exist Microsoft Windows HTTP Protocol Stack CVE-2015-1635 Remote Code Execution Vulnerabili...

CVE-2014-6321 100 Exist Microsoft Secure Channel CVE-2014-6321 Remote Code Execution Vulnerability

CVE-2014-4073 100 Exist Microsoft .NET Framework ClickOnce CVE-2014-4073 Remote Privilege Escalation Vulnerab...

CVE-2014-1806 100 Exist Microsoft .NET Framework TypeFilterLevel CVE-2014-1806 Remote Privilege Escalation Vu...

CVE-2014-1776 100 Exist Microsoft CVE-2014-1776 Remote Code Execution Vulnerability

CVE-2014-1764 100 Exist Microsoft Internet Explorer CVE-2014-1764 Remote Code Execution Vulnerability

CVE-2013-3346 100 Exist Adobe Acrobat and Reader ToolButton Object Use-After-Free Remote Code Execution Vulne...

CVE-2013-2730 100 Exist Adobe Acrobat and Reader CVE-2013-2730 Remote Buffer Overflow Vulnerability

CVE-2013-2729 100 Exist Adobe Acrobat and Reader CVE-2013-2729 Unspecified Remote Integer Overflow Vulnerabil...

CVE-2012-2897 100 Exist Microsoft Windows Kernel 'Win32k.sys' TrueType Font Parsing Remote Code Execution Vul...

CVE-2012-1851 100 Exist Microsoft Windows Print Spooler CVE-2012-1851 Remote Code Execution Vulnerability

CVE-2011-2462 100 Exist Adobe Acrobat and Reader U3D Memory Corruption Vulnerability

CVE-2013-3195 91 Not Exist Microsoft Windows Common Control Library CVE-2013-3195 Remote Code Execution Vulnerab...

CVE-2012-1853 91 Not Exist Microsoft Windows Remote Administration Protocol (RAP) Remote Stack Buffer Overflow V...

CVE-2019-0541 90 Exist A remote code execution vulnerability exists in the way that the MSHTML engine inprop...

CVE-2018-8544 90 Exist Microsoft Windows VBScript Engine CVE-2018-8544 Remote Code Execution Vulnerability

CVE-2018-0986 90 Exist Microsoft Malware Protection Engine CVE-2018-0986 Remote Code Execution Vulnerability

CVE-2018-0866 90 Exist Microsoft Internet Explorer Scripting Engine CVE-2018-0866 Remote Memory Corruption V...

CVE-2018-0840 90 Exist Microsoft Internet Explorer and Edge CVE-2018-0840 Remote Memory Corruption Vulnerabi...

CVE-2017-8682 90 Exist Microsoft Windows Graphics Component CVE-2017-8682 Remote Code Execution Vulnerabilit...

CVE-2017-8541 90 Exist Microsoft Malware Protection Engine CVE-2017-8541 Remote Code Execution Vulnerability

CVE-2017-8540 90 Exist Microsoft Malware Protection Engine CVE-2017-8540 Remote Code Execution Vulnerability

CVE-2017-8538 90 Exist Microsoft Malware Protection Engine CVE-2017-8538 Remote Code Execution Vulnerability

CVE-2017-8464 90 Exist Microsoft Windows LNK CVE-2017-8464 Remote Code Execution Vulnerability

CVE-2017-0290 90 Exist Microsoft Malware Protection Engine CVE-2017-0290 Remote Code Execution Vulnerability

CVE-2017-0283 90 Exist Microsoft Windows Uniscribe CVE-2017-0283 Remote Code Execution Vulnerability

CVE-2017-0199 90 Exist OLE Feature Remote Code Execution Vulnerability

CVE-2017-0148 90 Exist Microsoft Windows SMB Server CVE-2017-0148 Remote Code Execution Vulnerability

CVE-2017-0146 90 Exist Microsoft Windows SMB Server CVE-2017-0146 Remote Code Execution Vulnerability

CVE-2017-0145 90 Exist Microsoft Windows SMB Server CVE-2017-0145 Remote Code Execution Vulnerability

CVE-2017-0144 90 Exist Microsoft Windows SMB Server CVE-2017-0144 Remote Code Execution Vulnerability

CVE-2017-0143 90 Exist Microsoft Windows SMB Server CVE-2017-0143 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 5 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-0108 90 Exist Microsoft Windows Graphics Component CVE-2017-0108 Remote Code Execution Vulnerabilit...

CVE-2017-0090 90 Exist Microsoft Windows Uniscribe CVE-2017-0090 Remote Code Execution Vulnerability

CVE-2017-0089 90 Exist Microsoft Windows Uniscribe CVE-2017-0089 Remote Code Execution Vulnerability

CVE-2017-0088 90 Exist Microsoft Windows Uniscribe CVE-2017-0088 Remote Code Execution Vulnerability

CVE-2017-0087 90 Exist Microsoft Windows Uniscribe CVE-2017-0087 Remote Code Execution Vulnerability

CVE-2017-0086 90 Exist Microsoft Windows Uniscribe CVE-2017-0086 Remote Code Execution Vulnerability

CVE-2017-0084 90 Exist Microsoft Windows Uniscribe CVE-2017-0084 Remote Code Execution Vulnerability

CVE-2017-0083 90 Exist Microsoft Windows Uniscribe CVE-2017-0083 Remote Code Execution Vulnerability

CVE-2017-0072 90 Exist Microsoft Windows Uniscribe CVE-2017-0072 Remote Code Execution Vulnerability

CVE-2016-7274 90 Exist Microsoft Windows Uniscribe CVE-2016-7274 Remote Code Execution Vulnerability

CVE-2016-3376 90 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3376 Local Privilege Escalation Vulner...

CVE-2016-3223 90 Exist Microsoft Windows Group Policy CVE-2016-3223 Man in the Middle Security Bypass Vulner...

CVE-2016-3213 90 Exist Microsoft Internet Explorer CVE-2016-3213 WPAD Remote Privilege Escalation Vulnerabil...

CVE-2016-0185 90 Exist Microsoft Center CVE-2016-0185 Remote Code Execution Vulnerability

CVE-2016-0170 90 Exist Microsoft Windows Graphics Component CVE-2016-0170 Remote Code Execution Vulnerabilit...

CVE-2016-0145 90 Exist Microsoft Windows Graphics Component CVE-2016-0145 Memory Corruption Vulnerability

CVE-2016-0121 90 Exist Microsoft Windows OpenType Fonts CVE-2016-0121 Remote Code Execution Vulnerability

CVE-2016-0015 90 Exist Microsoft DirectShow CVE-2016-0015 Remote Code Execution Vulnerability

CVE-2015-6152 90 Exist Microsoft Internet Explorer CVE-2015-6152 Remote Memory Corruption Vulnerability

CVE-2015-6131 90 Exist Microsoft Windows CVE-2015-6131 Remote Code Execution Vulnerability

CVE-2015-6104 90 Exist Microsoft Windows Graphics Memory CVE-2015-6104 Remote Code Execution Vulnerability

CVE-2015-6103 90 Exist Microsoft Windows Graphics Memory CVE-2015-6103 Remote Code Execution Vulnerability

CVE-2015-2510 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2510 Buffer Overflow Vulnerability

CVE-2015-2482 90 Exist Microsoft VBScript and JScript CVE-2015-2482 Remote Memory Corruption Vulnerability

CVE-2015-2464 90 Exist Microsoft Windows TrueType Fonts CVE-2015-2464 Remote Code Execution Vulnerability

CVE-2015-2463 90 Exist Microsoft Windows TrueType Fonts CVE-2015-2463 Remote Code Execution Vulnerability

CVE-2015-2462 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2462 Remote Code Execution Vulnerability

CVE-2015-2461 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2461 Remote Code Execution Vulnerability

CVE-2015-2460 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2460 Remote Code Execution Vulnerability

CVE-2015-2459 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2459 Remote Code Execution Vulnerability

CVE-2015-2458 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2458 Remote Code Execution Vulnerability

CVE-2015-2456 90 Exist Microsoft Windows TrueType Fonts CVE-2015-2456 Remote Code Execution Vulnerability

CVE-2015-2455 90 Exist Microsoft Windows TrueType Fonts CVE-2015-2455 Remote Code Execution Vulnerability

CVE-2015-2444 90 Exist Microsoft Internet Explorer CVE-2015-2444 Remote Memory Corruption Vulnerability

CVE-2015-2432 90 Exist Microsoft Windows OpenType Fonts CVE-2015-2432 Remote Code Execution Vulnerability

CVE-2015-2426 90 Exist Microsoft Windows OpenType Font Driver CVE-2015-2426 Remote Code Execution Vulnerabil...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 6 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-2419 90 Exist Microsoft Internet Explorer CVE-2015-2419 JScript9 Remote Code Execution Vulnerabilit...

CVE-2015-1730 90 Exist Microsoft Internet Explorer CVE-2015-1730 Remote Memory Corruption Vulnerability

CVE-2015-0096 90 Exist Microsoft Windows DLL Loading CVE-2015-0096 Remote Code Execution Vulnerability

CVE-2015-0081 90 Exist Microsoft Windows Text Services CVE-2015-0081 Remote Code Execution Vulnerability

CVE-2015-0050 90 Exist Microsoft Internet Explorer CVE-2015-0050 Remote Memory Corruption Vulnerability

CVE-2015-0040 90 Exist Microsoft Internet Explorer CVE-2015-0040 Remote Memory Corruption Vulnerability

CVE-2015-0016 90 Exist Microsoft Windows CVE-2015-0016 Remote Privilege Escalation Vulnerability

CVE-2014-6363 90 Exist Microsoft VBScript CVE-2014-6363 Remote Code Execution Vulnerability

CVE-2014-6352 90 Exist Microsoft Windows CVE-2014-6352 OLE Remote Code Execution Vulnerability

CVE-2014-6332 90 Exist Microsoft Windows CVE-2014-6332 OLE Remote Code Execution Vulnerability

CVE-2014-4114 90 Exist Microsoft Windows CVE-2014-4114 OLE Package Manager Remote Code Execution Vulnerabili...

CVE-2014-2776 90 Exist Microsoft Internet Explorer CVE-2014-2776 Remote Memory Corruption Vulnerability

CVE-2014-2775 90 Exist Microsoft Internet Explorer CVE-2014-2775 Remote Memory Corruption Vulnerability

CVE-2014-2773 90 Exist Microsoft Internet Explorer CVE-2014-2773 Remote Memory Corruption Vulnerability

CVE-2014-2772 90 Exist Microsoft Internet Explorer CVE-2014-2772 Remote Memory Corruption Vulnerability

CVE-2014-2771 90 Exist Microsoft Internet Explorer CVE-2014-2771 Remote Memory Corruption Vulnerability

CVE-2014-2770 90 Exist Microsoft Internet Explorer CVE-2014-2770 Remote Memory Corruption Vulnerability

CVE-2014-2769 90 Exist Microsoft Internet Explorer CVE-2014-2769 Remote Memory Corruption Vulnerability

CVE-2014-2768 90 Exist Microsoft Internet Explorer CVE-2014-2768 Remote Memory Corruption Vulnerability

CVE-2014-2767 90 Exist Microsoft Internet Explorer CVE-2014-2767 Remote Memory Corruption Vulnerability

CVE-2014-2766 90 Exist Microsoft Internet Explorer CVE-2014-2766 Remote Memory Corruption Vulnerability

CVE-2014-2765 90 Exist Microsoft Internet Explorer CVE-2014-2765 Remote Memory Corruption Vulnerability

CVE-2014-2764 90 Exist Microsoft Internet Explorer CVE-2014-2764 Remote Memory Corruption Vulnerability

CVE-2014-2763 90 Exist Microsoft Internet Explorer CVE-2014-2763 Remote Memory Corruption Vulnerability

CVE-2014-2761 90 Exist Microsoft Internet Explorer CVE-2014-2761 Remote Memory Corruption Vulnerability

CVE-2014-2760 90 Exist Microsoft Internet Explorer CVE-2014-2760 Remote Memory Corruption Vulnerability

CVE-2014-2759 90 Exist Microsoft Internet Explorer CVE-2014-2759 Remote Memory Corruption Vulnerability

CVE-2014-2758 90 Exist Microsoft Internet Explorer CVE-2014-2758 Remote Memory Corruption Vulnerability

CVE-2014-2757 90 Exist Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability

CVE-2014-2756 90 Exist Microsoft Internet Explorer CVE-2014-2756 Remote Memory Corruption Vulnerability

CVE-2014-2755 90 Exist Microsoft Internet Explorer CVE-2014-2755 Remote Memory Corruption Vulnerability

CVE-2014-2754 90 Exist Microsoft Internet Explorer CVE-2014-2754 Remote Memory Corruption Vulnerability

CVE-2014-2753 90 Exist Microsoft Internet Explorer CVE-2014-2753 Remote Memory Corruption Vulnerability

CVE-2014-1815 90 Exist Microsoft Internet Explorer CVE-2014-1815 Memory Corruption Vulnerability

CVE-2014-1805 90 Exist Microsoft Internet Explorer CVE-2014-1805 Remote Memory Corruption Vulnerability

CVE-2014-1804 90 Exist Microsoft Internet Explorer CVE-2014-1804 Remote Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 7 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2014-1803 90 Exist Microsoft Internet Explorer CVE-2014-1803 Remote Memory Corruption Vulnerability

CVE-2014-1802 90 Exist Microsoft Internet Explorer CVE-2014-1802 Remote Memory Corruption Vulnerability

CVE-2014-1800 90 Exist Microsoft Internet Explorer CVE-2014-1800 Remote Memory Corruption Vulnerability

CVE-2014-1799 90 Exist Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability

CVE-2014-1797 90 Exist Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability

CVE-2014-1796 90 Exist Microsoft Internet Explorer CVE-2014-1796 Remote Memory Corruption Vulnerability

CVE-2014-1795 90 Exist Microsoft Internet Explorer CVE-2014-1795 Remote Memory Corruption Vulnerability

CVE-2014-1794 90 Exist Microsoft Internet Explorer CVE-2014-1794 Remote Memory Corruption Vulnerability

CVE-2014-1792 90 Exist Microsoft Internet Explorer CVE-2014-1792 Remote Memory Corruption Vulnerability

CVE-2014-1791 90 Exist Microsoft Internet Explorer CVE-2014-1791 Remote Memory Corruption Vulnerability

CVE-2014-1790 90 Exist Microsoft Internet Explorer CVE-2014-1790 Remote Memory Corruption Vulnerability

CVE-2014-1789 90 Exist Microsoft Internet Explorer CVE-2014-1789 Remote Memory Corruption Vulnerability

CVE-2014-1788 90 Exist Microsoft Internet Explorer CVE-2014-1788 Remote Memory Corruption Vulnerability

CVE-2014-1786 90 Exist Microsoft Internet Explorer CVE-2014-1786 Remote Memory Corruption Vulnerability

CVE-2014-1785 90 Exist Microsoft Internet Explorer CVE-2014-1785 Remote Memory Corruption Vulnerability

CVE-2014-1784 90 Exist Microsoft Internet Explorer CVE-2014-1784 Remote Memory Corruption Vulnerability

CVE-2014-1783 90 Exist Microsoft Internet Explorer CVE-2014-1783 Remote Memory Corruption Vulnerability

CVE-2014-1782 90 Exist Microsoft Internet Explorer CVE-2014-1782 Remote Memory Corruption Vulnerability

CVE-2014-1781 90 Exist Microsoft Internet Explorer CVE-2014-1781 Remote Memory Corruption Vulnerability

CVE-2014-1780 90 Exist Microsoft Internet Explorer CVE-2014-1780 Remote Memory Corruption Vulnerability

CVE-2014-1779 90 Exist Microsoft Internet Explorer CVE-2014-1779 Remote Memory Corruption Vulnerability

CVE-2014-1775 90 Exist Microsoft Internet Explorer CVE-2014-1775 Remote Memory Corruption Vulnerability

CVE-2014-1774 90 Exist Microsoft Internet Explorer CVE-2014-1774 Remote Memory Corruption Vulnerability

CVE-2014-1773 90 Exist Microsoft Internet Explorer CVE-2014-1773 Remote Memory Corruption Vulnerability

CVE-2014-1772 90 Exist Microsoft Internet Explorer CVE-2014-1772 Remote Memory Corruption Vulnerability

CVE-2014-1770 90 Exist Microsoft Internet Explorer CVE-2014-1770 Remote Code Execution Vulnerability

CVE-2014-1769 90 Exist Microsoft Internet Explorer CVE-2014-1769 Remote Memory Corruption Vulnerability

CVE-2014-0282 90 Exist Microsoft Internet Explorer CVE-2014-0282 Remote Memory Corruption Vulnerability

CVE-2014-0257 90 Exist Microsoft .NET Framework CVE-2014-0257 Remote Privilege Escalation Vulnerability

CVE-2013-3918 90 Exist Microsoft Windows 'icardie.dll' ActiveX Control CVE-2013-3918 Remote Code Execution V...

CVE-2013-3174 90 Exist Microsoft DirectShow CVE-2013-3174 Remote Code Execution Vulnerability

CVE-2013-0641 90 Exist Adobe Acrobat And Reader CVE-2013-0641 Remote Code Execution Vulnerability

CVE-2013-0640 90 Exist Adobe Acrobat And Reader CVE-2013-0640 Remote Code Execution Vulnerability

CVE-2012-2556 90 Exist Microsoft Windows OpenType Font (OTF) Driver CVE-2012-2556 Remote Code Execution Vuln...

CVE-2012-1889 90 Exist Microsoft XML Core Services CVE-2012-1889 Remote Code Execution Vulnerability

CVE-2012-1528 90 Exist Microsoft Windows Briefcase CVE-2012-1528 Integer Overflow Remote Code Execution Vuln...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 8 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2012-0173 90 Exist Microsoft Remote Desktop Protocol CVE-2012-0173 Remote Code Execution Vulnerability

CVE-2011-3402 90 Exist Microsoft Windows 'Win32k.sys' TrueType Font Handling Remote Code Execution Vulnerabi...

CVE-2011-2097 90 Exist Adobe Acrobat and Reader CVE-2011-2097 Remote Buffer Overflow Vulnerability

CVE-2011-2094 90 Exist Adobe Acrobat and Reader '3difr.x3d' Remote Buffer Overflow Vulnerability

CVE-2011-0611 90 Exist Adobe Flash Player CVE-2011-0611 'SWF' File Remote Memory Corruption Vulnerability

CVE-2011-0609 90 Exist Adobe Flash Player CVE-2011-0609 'SWF' File Remote Memory Corruption Vulnerability

CVE-2010-4091 90 Exist Adobe Reader 9.4 Remote Memory Corruption Vulnerability

CVE-2010-3654 90 Exist Adobe Acrobat, Reader, and Flash CVE-2010-3654 Remote Code Execution Vulnerability

CVE-2010-2884 90 Exist Adobe Flash Player CVE-2010-2884 Unspecified Remote Code Execution Vulnerability

CVE-2010-2883 90 Exist Adobe Reader 'CoolType.dll' TTF Font Remote Code Execution Vulnerability

CVE-2010-2204 90 Exist Adobe Acrobat and Reader CoolType Typography Engine Remote Denial of Service Vulnerab...

CVE-2010-2201 90 Exist Adobe Acrobat and Reader 'pushstring' and 'debugfile' Remote Code Execution Vulnerabi...

CVE-2010-2168 90 Exist Adobe Acrobat and Reader 'newfunction' Remote Code Execution Vulnerability

CVE-2010-1297 90 Exist Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerab...

CVE-2010-0188 90 Exist Adobe Acrobat and Reader CVE-2010-0188 Remote Code Execution Vulnerability

CVE-2009-1492 90 Exist Adobe Reader 'getAnnots()' JavaScript Function Remote Code Execution Vulnerability

CVE-2016-3270 90 Not Exist Microsoft Windows Graphics Component CVE-2016-3270 Local Privilege Escalation Vulnera...

CVE-2016-3266 90 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3266 Local Privilege Escalation Vulner...

CVE-2015-4642 90 Not Exist PHP CVE-2015-4642 OS Command Injection Vulnerability

CVE-2015-2502 90 Not Exist Microsoft Internet Explorer CVE-2015-2502 Remote Memory Corruption Vulnerability

CVE-2014-4148 90 Not Exist Microsoft Windows 'Win32k.sys' TrueType Font Handling Remote Code Execution Vulnerabi...

CVE-2012-1852 90 Not Exist Microsoft Windows Remote Administration Protocol (RAP) Remote Heap Buffer Overflow Vu...

CVE-2011-4369 90 Not Exist Adobe Acrobat and Reader (CVE-2011-4369) Memory Corruption Vulnerability

CVE-2017-8589 89 Not Exist Microsoft Windows Search CVE-2017-8589 Remote Code Execution Vulnerability

CVE-2017-0166 89 Not Exist Microsoft Windows LDAP CVE-2017-0166 Remote Privilege Escalation Vulnerability

CVE-2015-4600 89 Not Exist PHP 'unserialize()' Function Information Disclosure and Remote Code Execution Vulnera...

CVE-2015-4599 89 Not Exist PHP CVE-2015-4599 Remote Memory Corruption Vulnerability

CVE-2015-2373 89 Not Exist The Remote Desktop Protocol (RDP) server service in Microsoft SP1, Windows ...

CVE-2014-4077 89 Not Exist Microsoft Editor (IME) for Japanese Remote Privilege Escalation Vulnerab...

CVE-2013-3175 89 Not Exist Microsoft Windows CVE-2013-3175 Remote Privilege Escalation Vulnerability

CVE-2012-4786 89 Not Exist Microsoft Windows TrueType Font CVE-2012-4786 Remote Code Execution Vulnerability

CVE-2011-0661 89 Not Exist Microsoft Windows SMB Transaction Parsing Remote Code Execution Vulnerability

CVE-2018-8476 87 Not Exist Microsoft Windows Deployment Services TFTP Server CVE-2018-8476 Remote Code Execution...

CVE-2017-8543 87 Not Exist Microsoft Windows Search CVE-2017-8543 Remote Code Execution Vulnerability

CVE-2015-4601 87 Not Exist PHP CVE-2015-4601 Multiple Memory Corruption Vulnerabilities

CVE-2013-0073 87 Not Exist Microsoft .NET Framework CVE-2013-0073 Remote Privilege Escalation Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 9 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-11771 86 Not Exist Microsoft Windows Search CVE-2017-11771 Remote Code Execution Vulnerability

CVE-2016-6803 86 Not Exist Apache OpenOffice CVE-2016-6803 Local Privilege Escalation Vulnerability

CVE-2016-2554 86 Not Exist PHP PHAR 'ext/phar/tar.c' Stack Buffer Overflow Vulnerability

CVE-2016-0132 86 Not Exist Microsoft .NET Framework CVE-2016-0132 Security Bypass Vulnerability

CVE-2015-5589 86 Not Exist PHP CVE-2015-5589 Remote Denial Of Service Vulnerability

CVE-2015-4603 86 Not Exist PHP 'exception::getTraceAsString' CVE-2015-4603 Remote Security Vulnerability

CVE-2015-4602 86 Not Exist PHP 'incomplete_class.c' Memory Corruption Vulnerability

CVE-2015-2506 86 Not Exist Microsoft Windows OpenType Fonts CVE-2015-2506 Local Privilege Escalation Vulnerabili...

CVE-2014-4121 86 Not Exist Microsoft .NET Framework 'iriParsing' Remote Code Execution Vulnerability

CVE-2014-0301 86 Not Exist Microsoft DirectShow CVE-2014-0301 Remote Code Execution Vulnerability

CVE-2013-2733 86 Not Exist Adobe Acrobat and Reader CVE-2013-2733 Unspecified Remote Buffer Overflow Vulnerabili...

CVE-2013-0621 86 Not Exist Adobe Acrobat and Reader CVE-2013-0621 Remote Buffer Overflow Vulnerability

CVE-2013-0617 86 Not Exist Adobe Acrobat and Reader CVE-2013-0617 Remote Buffer Overflow Vulnerability

CVE-2013-0615 86 Not Exist Adobe Acrobat and Reader CVE-2013-0615 Remote Buffer Overflow Vulnerability

CVE-2013-0612 86 Not Exist Adobe Acrobat and Reader CVE-2013-0612 Remote Buffer Overflow Vulnerability

CVE-2013-0606 86 Not Exist Adobe Acrobat and Reader CVE-2013-0606 Remote Buffer Overflow Vulnerability

CVE-2013-0011 86 Not Exist Microsoft Windows Print Spooler Service CVE-2013-0011 Code Execution Vulnerability

CVE-2012-1530 86 Not Exist Adobe Acrobat and Reader CVE-2012-1530 Unspecified Memory Corruption Vulnerability

CVE-2012-0774 86 Not Exist Adobe Acrobat and Reader (CVE-2012-0774) Integer Overflow Vulnerability

CVE-2013-3940 85 Not Exist Microsoft Windows Graphics Device Interface CVE-2013-3940 Remote Integer Overflow Vul...

CVE-2013-3342 85 Not Exist Adobe Reader CVE-2013-3342 Unspecified Security Vulnerability

CVE-2013-3341 85 Not Exist Adobe Acrobat and Reader CVE-2013-3341 Unspecified Memory Corruption Vulnerability

CVE-2013-3340 85 Not Exist Adobe Acrobat and Reader CVE-2013-3340 Unspecified Memory Corruption Vulnerability

CVE-2013-3339 85 Not Exist Adobe Acrobat and Reader CVE-2013-3339 Unspecified Memory Corruption Vulnerability

CVE-2013-3338 85 Not Exist Adobe Acrobat and Reader CVE-2013-3338 Unspecified Memory Corruption Vulnerability

CVE-2013-3337 85 Not Exist Adobe Acrobat and Reader CVE-2013-3337 Unspecified Memory Corruption Vulnerability

CVE-2013-2736 85 Not Exist Adobe Acrobat and Reader CVE-2013-2736 Unspecified Memory Corruption Vulnerability

CVE-2013-2735 85 Not Exist Adobe Acrobat and Reader CVE-2013-2735 Unspecified Memory Corruption Vulnerability

CVE-2013-2734 85 Not Exist Adobe Acrobat and Reader CVE-2013-2734 Unspecified Memory Corruption Vulnerability

CVE-2013-2732 85 Not Exist Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.0...

CVE-2013-2731 85 Not Exist Adobe Acrobat and Reader CVE-2013-2731 Unspecified Memory Corruption Vulnerability

CVE-2013-2727 85 Not Exist Adobe Acrobat and Reader CVE-2013-2727 Remote Integer Overflow Vulnerability

CVE-2013-2726 85 Not Exist Adobe Acrobat and Reader CVE-2013-2726 Unspecified Memory Corruption Vulnerability

CVE-2013-2725 85 Not Exist Adobe Acrobat and Reader CVE-2013-2725 Unspecified Memory Corruption Vulnerability

CVE-2013-2724 85 Not Exist Adobe Acrobat and Reader CVE-2013-2724 Remote Stack Based Buffer Overflow Vulnerabili...

CVE-2013-2723 85 Not Exist Adobe Acrobat and Reader CVE-2013-2723 Unspecified Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 10 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2013-2722 85 Not Exist Adobe Acrobat and Reader CVE-2013-2722 Unspecified Memory Corruption Vulnerability

CVE-2013-2721 85 Not Exist Adobe Acrobat and Reader CVE-2013-2721 Unspecified Memory Corruption Vulnerability

CVE-2013-2720 85 Not Exist Adobe Acrobat and Reader CVE-2013-2720 Unspecified Memory Corruption Vulnerability

CVE-2013-2719 85 Not Exist Adobe Acrobat and Reader CVE-2013-2719 Unspecified Memory Corruption Vulnerability

CVE-2013-2718 85 Not Exist Adobe Acrobat and Reader CVE-2013-2718 Unspecified Memory Corruption Vulnerability

CVE-2013-1376 85 Not Exist Adobe Acrobat and Reader CVE-2013-1376 Remote Buffer Overflow Vulnerability

CVE-2013-0626 85 Not Exist Adobe Acrobat and Reader CVE-2013-0626 Remote Stack Based Buffer Overflow Vulnerabili...

CVE-2013-0624 85 Not Exist Adobe Acrobat and Reader CVE-2013-0624 Remote Security Bypass Vulnerability

CVE-2013-0623 85 Not Exist Adobe Acrobat and Reader CVE-2013-0623 Unspecified Memory Corruption Vulnerability

CVE-2013-0622 85 Not Exist Adobe Acrobat and Reader CVE-2013-0622 Remote Security Bypass Vulnerability

CVE-2013-0620 85 Not Exist Adobe Acrobat and Reader CVE-2013-0620 Unspecified Memory Corruption Vulnerability

CVE-2013-0619 85 Not Exist Adobe Acrobat and Reader CVE-2013-0619 Unspecified Memory Corruption Vulnerability

CVE-2013-0618 85 Not Exist Adobe Acrobat and Reader CVE-2013-0618 Remote Code Execution Vulnerability

CVE-2013-0616 85 Not Exist Adobe Acrobat and Reader CVE-2013-0616 Unspecified Memory Corruption Vulnerability

CVE-2013-0614 85 Not Exist Adobe Acrobat and Reader CVE-2013-0614 Remote Code Execution Vulnerability

CVE-2013-0613 85 Not Exist Adobe Acrobat and Reader CVE-2013-0613 Remote Integer Overflow Vulnerability

CVE-2013-0611 85 Not Exist Adobe Acrobat and Reader CVE-2013-0611 Remote Code Execution Vulnerability

CVE-2013-0610 85 Not Exist Adobe Acrobat and Reader CVE-2013-0610 Remote Stack Based Buffer Overflow Vulnerabili...

CVE-2013-0609 85 Not Exist Adobe Acrobat and Reader CVE-2013-0609 Remote Integer Overflow Vulnerability

CVE-2013-0608 85 Not Exist Adobe Acrobat and Reader CVE-2013-0608 Remote Code Execution Vulnerability

CVE-2013-0607 85 Not Exist Adobe Acrobat and Reader CVE-2013-0607 Remote Code Execution Vulnerability

CVE-2013-0605 85 Not Exist Adobe Acrobat and Reader CVE-2013-0605 Unspecified Memory Corruption Vulnerability

CVE-2013-0604 85 Not Exist Adobe Acrobat and Reader CVE-2013-0604 Remote Heap Based Buffer Overflow Vulnerabilit...

CVE-2013-0603 85 Not Exist Adobe Acrobat and Reader CVE-2013-0603 Remote Heap Based Buffer Overflow Vulnerabilit...

CVE-2013-0602 85 Not Exist Adobe Acrobat and Reader CVE-2013-0602 Use After Free Remote Code Execution Vulnerabi...

CVE-2013-0601 85 Not Exist Adobe Acrobat and Reader CVE-2013-0601 Unspecified Memory Corruption Vulnerability

CVE-2012-1891 85 Not Exist Microsoft Data Access Components CVE-2012-1891 Buffer Overflow Vulnerability

CVE-2012-0776 85 Not Exist Adobe Acrobat and Reader 'msiexec.exe' Search Path Remote Arbitrary Code Execution Vu...

CVE-2012-0775 85 Not Exist Adobe Acrobat and Reader (CVE-2012-0775) Memory Corruption Vulnerability

CVE-2015-2515 83 Not Exist Microsoft Windows Toolbar CVE-2015-2515 Use After Free Remote Code Execution Vulnerab...

CVE-2014-4118 83 Not Exist Microsoft XML Core Services CVE-2014-4118 Remote Code Execution Vulnerability

CVE-2013-3171 83 Not Exist Microsoft .NET Framework CVE-2013-3171 Remote Privilege Escalation Vulnerability

CVE-2016-0184 82 Not Exist Microsoft CVE-2016-0184 Use After Free Remote Code Execution Vulnerability

CVE-2016-0153 82 Not Exist Microsoft Windows OLE CVE-2016-0153 Remote Code Execution Vulnerability

CVE-2015-2435 82 Not Exist Microsoft Windows TrueType Fonts CVE-2015-2435 Remote Code Execution Vulnerability

CVE-2013-3894 82 Not Exist Microsoft Windows TrueType Font CMAP Table CVE-2013-3894 Remote Code Execution Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 11 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2013-3128 82 Not Exist Microsoft Windows OpenType Font Parsing CVE-2013-3128 Remote Code Execution Vulnerabi...

CVE-2013-0002 82 Not Exist Microsoft .NET Framework CVE-2013-0002 Remote Privilege Escalation Vulnerability

CVE-2017-8528 81 Not Exist Microsoft Windows Uniscribe CVE-2017-8528 Remote Code Execution Vulnerability

CVE-2017-11847 81 Not Exist Microsoft Windows Kernel CVE-2017-11847 Local Privilege Escalation Vulnerability

CVE-2016-7272 81 Not Exist Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution Vulnerabilit...

CVE-2016-7256 81 Not Exist Microsoft Windows Open Type Font CVE-2016-7256 Remote Code Execution Vulnerability

CVE-2016-7248 81 Not Exist Microsoft Windows Video Control CVE-2016-7248 Remote Code Execution Vulnerability

CVE-2016-0101 81 Not Exist Microsoft Windows CVE-2016-0101 Remote Code Execution Vulnerability

CVE-2016-0098 81 Not Exist Microsoft Windows CVE-2016-0098 Remote Code Execution Vulnerability

CVE-2015-1728 81 Not Exist Microsoft Windows Media Player CVE-2015-1728 Remote Code Execution Vulnerability

CVE-2014-1824 81 Not Exist Microsoft Windows Journal File Processing CVE-2014-1824 Remote Code Execution Vulnera...

CVE-2012-4774 81 Not Exist Microsoft Windows CVE-2012-4774 Remote Code Execution Vulnerability

CVE-2012-0175 81 Not Exist Microsoft Windows File/Directory Names Handling Arbitrary Command Injection Vulnerabi...

CVE-2012-0159 81 Not Exist Microsoft Windows TrueType Font Engine CVE-2012-0159 Remote Code Execution Vulnerabil...

CVE-2015-0008 80 Exist Microsoft Windows Group Policy CVE-2015-0008 Remote Code Execution Vulnerability

CVE-2017-8527 80 Not Exist Microsoft Windows Graphics Component CVE-2017-8527 Remote Code Execution Vulnerabilit...

CVE-2017-8463 80 Not Exist Microsoft Windows Explorer CVE-2017-8463 Remote Code Execution Vulnerability

CVE-2017-0294 80 Not Exist Microsoft Windows CVE-2017-0294 Remote Code Execution Vulnerability

CVE-2016-7205 80 Not Exist Microsoft Windows Animation Manager CVE-2016-7205 Memory Corruption Vulnerability

CVE-2016-3238 80 Not Exist Microsoft Windows Print Spooler CVE-2016-3238 Remote Code Execution Vulnerability

CVE-2016-0195 80 Not Exist Microsoft Direct3D CVE-2016-0195 Use After Free Remote Code Execution Vulnerability

CVE-2016-0182 80 Not Exist Microsoft Windows Journal CVE-2016-0182 Memory Corruption Vulnerability

CVE-2016-0142 80 Not Exist Microsoft Windows CVE-2016-0142 Remote Code Execution Vulnerability

CVE-2015-6055 80 Not Exist Microsoft VBScript and JScript CVE-2015-6055 Multiple Remote Memory Corruption Vulner...

CVE-2015-1756 80 Not Exist Microsoft Windows Common Controls CVE-2015-1756 Remote Code Execution Vulnerability

CVE-2015-1645 80 Not Exist Microsoft Windows Graphics Component CVE-2015-1645 Remote Code Execution Vulnerabilit...

CVE-2014-4149 80 Not Exist Microsoft .NET Framework CVE-2014-4149 Remote Privilege Escalation Vulnerability

CVE-2013-3134 80 Not Exist Microsoft .NET Framework CVE-2013-3134 Remote Code Execution Vulnerability

CVE-2011-0594 80 Not Exist Adobe Acrobat and Reader CVE-2011-0594 Font Parsing Remote Code Execution Vulnerabili...

CVE-2017-8565 79 Not Exist Microsoft Windows PowerShell CVE-2017-8565 Remote Code Execution Vulnerability

CVE-2017-0104 79 Not Exist Microsoft Windows iSNS Server CVE-2017-0104 Memory Corruption Vulnerability

CVE-2017-0039 79 Not Exist Microsoft Windows CVE-2017-0039 DLL Loading Local Privilege Escalation Vulnerability

CVE-2016-7212 79 Not Exist Microsoft Windows File Manager CVE-2016-7212 Remote Code Execution Vulnerability

CVE-2016-3396 79 Not Exist Microsoft Windows Graphics Component CVE-2016-3396 Remote Code Execution Vulnerabilit...

CVE-2016-3393 79 Not Exist Microsoft Windows Graphics Component CVE-2016-3393 Remote Code Execution Vulnerabilit...

CVE-2016-3348 79 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3348 Local Privilege Escalation Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 12 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-0147 79 Not Exist Microsoft XML Core Services CVE-2016-0147 Remote Code Execution Vulnerability

CVE-2016-0019 79 Not Exist Microsoft Windows Remote Desktop Protocol CVE-2016-0019 Security Bypass Vulnerability

CVE-2016-0009 79 Not Exist Microsoft Windows CVE-2016-0009 Remote Code Execution Vulnerability

CVE-2015-6139 79 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6139 Remote Privilege Escalation Vulner...

CVE-2015-6106 79 Not Exist Microsoft Windows Graphics Component CVE-2015-6106 Memory Corruption Vulnerability

CVE-2015-6097 79 Not Exist Microsoft Windows Journal CVE-2015-6097 Heap Overflow Remote Code Execution Vulnerabi...

CVE-2015-2372 79 Not Exist .dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 ...

CVE-2015-1673 79 Not Exist Microsoft .NET Framework CVE-2015-1673 Remote Privilege Escalation Vulnerability

CVE-2015-1671 79 Not Exist Microsoft Windows GDI+ CVE-2015-1671 TrueType Font Handling Remote Code Execution Vul...

CVE-2015-0032 79 Not Exist Microsoft VBScript CVE-2015-0032 Remote Code Execution Vulnerability

CVE-2014-0271 79 Not Exist Microsoft VBScript CVE-2014-0271 Remote Code Execution Vulnerability

CVE-2012-4776 79 Not Exist Microsoft .NET Framework CVE-2012-4776 Remote Code Execution Vulnerability

CVE-2012-2523 79 Not Exist Integer overflow in Microsoft Internet Explorer 8 and 9, JScript 5.8, and VBScript 5....

CVE-2012-1895 79 Not Exist Microsoft .NET Framework CVE-2012-1895 Security Bypass Vulnerability

CVE-2012-1527 79 Not Exist Microsoft Windows Briefcase CVE-2012-1527 Integer Underflow Remote Code Execution Vul...

CVE-2012-0160 79 Not Exist Microsoft .NET Framework Input Serialization CVE-2012-0160 Remote Code Execution Vuln...

CVE-2011-2101 79 Not Exist Adobe Reader and Acrobat Unspecified Cross Domain Scripting Vulnerability

CVE-2011-0606 79 Not Exist Adobe Acrobat and Reader CVE-2011-0606 Remote Memory Corruption Vulnerability

CVE-2010-1285 79 Not Exist Adobe Acrobat and Reader 'newclass' Flash Content Remote Code Execution Vulnerability

CVE-2018-8553 78 Not Exist Microsoft Windows Graphics Component CVE-2018-8553 Remote Code Execution Vulnerabilit...

CVE-2018-8494 78 Not Exist Microsoft Windows MS XML CVE-2018-8494 Remote Code Execution Vulnerability

CVE-2018-8423 78 Not Exist A remote code execution vulnerability exists in the Microsoft JET Database Engine, ak...

CVE-2018-8420 78 Not Exist Microsoft Windows XML Core Services MSXML parser CVE-2018-8420 Remote Code Execution ...

CVE-2018-8349 78 Not Exist Microsoft COM for Windows CVE-2018-8349 Remote Code Execution Vulnerability

CVE-2018-8136 78 Not Exist Microsoft Windows CVE-2018-8136 Remote Code Execution Vulnerability

CVE-2018-1016 78 Not Exist Microsoft Windows CVE-2018-1016 Remote Code Execution Vulnerability

CVE-2018-1012 78 Not Exist Microsoft Windows CVE-2018-1012 Remote Code Execution Vulnerability

CVE-2018-1010 78 Not Exist Microsoft Windows CVE-2018-1010 Remote Code Execution Vulnerability

CVE-2017-8691 78 Not Exist Microsoft Windows Express Compressed Fonts CVE-2017-8691 Remote Code Execution Vulner...

CVE-2017-8578 78 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8578 Local Privilege Escalation Vulner...

CVE-2017-0272 78 Not Exist Microsoft Windows SMB Server CVE-2017-0272 Remote Code Execution Vulnerability

CVE-2016-7273 78 Not Exist Microsoft Windows Graphics Component CVE-2016-7273 Remote Code Execution Vulnerabilit...

CVE-2016-7217 78 Not Exist Microsoft Windows CVE-2016-7217 Memory Corruption Vulnerability

CVE-2016-3356 78 Not Exist Microsoft Windows Graphics Component CVE-2016-3356 Remote Code Execution Vulnerabilit...

CVE-2016-3341 78 Not Exist Microsoft Transaction Manager CVE-2016-3341 Local Privilege Escalation Vulnerability

CVE-2016-0038 78 Not Exist Microsoft Windows Journal CVE-2016-0038 Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 13 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-6184 78 Not Exist Microsoft Internet Explorer CVE-2015-6184 Remote Memory Corruption Vulnerability

CVE-2015-6155 78 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6155 Remote Memory Corruption Vulnerabi...

CVE-2015-6154 78 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6154 Remote Memory Corruption Vulnerabi...

CVE-2015-6136 78 Not Exist Microsoft VBScript and JScript CVE-2015-6136 Remote Memory Corruption Vulnerability

CVE-2015-6108 78 Not Exist Microsoft Windows Graphics Component CVE-2015-6108 Memory Corruption Vulnerability

CVE-2015-6089 78 Not Exist Microsoft Internet Explorer CVE-2015-6089 Scripting Engine Remote Memory Corruption V...

CVE-2015-6042 78 Not Exist Microsoft Internet Explorer CVE-2015-6042 Remote Memory Corruption Vulnerability

CVE-2015-2542 78 Not Exist Microsoft Internet Explorer and Edge CVE-2015-2542 Remote Memory Corruption Vulnerabi...

CVE-2015-2530 78 Not Exist Microsoft Windows Journal CVE-2015-2530 Remote Code Execution Vulnerability

CVE-2015-2519 78 Not Exist Integer overflow in Windows Journal in Microsoft SP2, Windows Server 20...

CVE-2015-2514 78 Not Exist Microsoft Windows Journal CVE-2015-2514 Remote Code Execution Vulnerability

CVE-2015-1705 78 Not Exist Microsoft Internet Explorer CVE-2015-1705 Remote Memory Corruption Vulnerability

CVE-2015-1699 78 Not Exist Microsoft Windows Journal File Processing CVE-2015-1699 Remote Code Execution Vulnera...

CVE-2015-1698 78 Not Exist Microsoft Windows Journal File Processing CVE-2015-1698 Remote Code Execution Vulnera...

CVE-2015-1695 78 Not Exist Microsoft Windows Journal File Processing CVE-2015-1695 Remote Code Execution Vulnera...

CVE-2015-1675 78 Not Exist Microsoft Windows Journal File Processing CVE-2015-1675 Remote Code Execution Vulnera...

CVE-2015-1666 78 Not Exist Microsoft Internet Explorer CVE-2015-1666 Remote Memory Corruption Vulnerability

CVE-2014-0310 78 Not Exist Microsoft Internet Explorer CVE-2014-0310 Memory Corruption Vulnerability

CVE-2013-5056 78 Not Exist Microsoft Windows CVE-2013-5056 Use-After-Free Remote Code Execution Vulnerability

CVE-2013-3133 78 Not Exist Microsoft .NET Framework CVE-2013-3133 Remote Privilege Escalation Vulnerability

CVE-2013-3132 78 Not Exist Microsoft .NET Framework CVE-2013-3132 Remote Privilege Escalation Vulnerability

CVE-2013-0004 78 Not Exist Microsoft .NET Framework CVE-2013-0004 Remote Privilege Escalation Vulnerability

CVE-2012-1537 78 Not Exist Microsoft DirectX DirectPlay CVE-2012-1537 Heap Overflow Remote Code Execution Vulner...

CVE-2012-0162 78 Not Exist Microsoft .NET Framework Serialization CVE-2012-0162 Remote Code Execution Vulnerabil...

CVE-2012-0151 78 Not Exist Microsoft Windows Authenticode Signature Verification Function Remote Code Execution ...

CVE-2011-2441 78 Not Exist Adobe Acrobat and Reader CVE-2011-2441 Multiple Remote Stack Buffer Overflow Vulnerab...

CVE-2011-2435 78 Not Exist Adobe Acrobat and Reader CVE-2011-2435 Remote Buffer Overflow Vulnerability

CVE-2011-2095 78 Not Exist Adobe Acrobat and Reader 'tesselate.x3d' Remote Buffer Overflow Vulnerability

CVE-2011-0603 78 Not Exist Adobe Acrobat and Reader CVE-2011-0603 Image Parsing Remote Code Execution Vulnerabil...

CVE-2011-0602 78 Not Exist Adobe Acrobat and Reader CVE-2011-0602 Image Parsing Remote Code Execution Vulnerabil...

CVE-2011-0595 78 Not Exist Adobe Acrobat and Reader CVE-2011-0595 U3D File Decompression Remote Code Execution V...

CVE-2011-0593 78 Not Exist Adobe Acrobat and Reader CVE-2011-0593 3D File Parsing Remote Code Execution Vulnerab...

CVE-2011-0592 78 Not Exist Adobe Acrobat and Reader CVE-2011-0592 3D File Parsing Remote Code Execution Vulnerab...

CVE-2011-0591 78 Not Exist Adobe Acrobat and Reader CVE-2011-0591 3D File Parsing Remote Code Execution Vulnerab...

CVE-2011-0590 78 Not Exist Adobe Acrobat and Reader CVE-2011-0590 3D File Parsing Remote Code Execution Vulnerab...

CVE-2011-0586 78 Not Exist Adobe Acrobat and Reader CVE-2011-0586 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 14 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2011-0566 78 Not Exist Adobe Acrobat and Reader CVE-2011-0566 Image Parsing Remote Memory Corruption Vulnera...

CVE-2011-0564 78 Not Exist Adobe Acrobat and Reader for Windows CVE-2011-0564 Privilege Escalation Vulnerability

CVE-2010-3630 78 Not Exist Adobe Acrobat and Reader NULL Pointer Dereference Denial of Service Vulnerability

CVE-2010-3626 78 Not Exist Adobe Acrobat and Reader CVE-2010-3626 Font Parsing Remote Code Execution Vulnerabili...

CVE-2010-2889 78 Not Exist Adobe Acrobat and Reader CVE-2010-2889 Font Parsing Remote Code Execution Vulnerabili...

CVE-2010-2212 78 Not Exist Adobe Acrobat and Reader Flash Content Parsing Remote Buffer Overflow Vulnerability

CVE-2010-2206 78 Not Exist Adobe Acrobat and Reader 'AcroForm.api' GIF Image Remote Code Execution Vulnerability

CVE-2019-0662 77 Not Exist A remote code execution vulnerability exists in the way that the Windows Graphics Dev...

CVE-2019-0625 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0618 77 Not Exist A remote code execution vulnerability exists in the way that the Windows Graphics Dev...

CVE-2019-0599 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0598 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0597 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0596 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0595 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0584 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0583 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0582 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0581 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0580 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0579 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0578 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0577 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0576 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0575 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2019-0538 77 Not Exist A remote code execution vulnerability exists when the Windows Jet Database Engine imp...

CVE-2018-8432 77 Not Exist Microsoft Windows Graphics Component CVE-2018-8432 Remote Code Execution Vulnerabilit...

CVE-2018-8413 77 Not Exist Microsoft Windows Theme API CVE-2018-8413 Remote Code Execution Vulnerability

CVE-2018-8397 77 Not Exist Microsoft Windows GDI+ Component CVE-2018-8397 Remote Code Execution Vulnerability

CVE-2018-8393 77 Not Exist Microsoft Jet Database Engine CVE-2018-8393 Buffer Overflow Vulnerability

CVE-2018-8392 77 Not Exist Microsoft Jet Database Engine CVE-2018-8392 Buffer Overflow Vulnerability

CVE-2018-8346 77 Not Exist Microsoft Windows LNK CVE-2018-8346 Remote Code Execution Vulnerability

CVE-2018-8344 77 Not Exist Microsoft Windows Graphics Component CVE-2018-8344 Remote Code Execution Vulnerabilit...

CVE-2018-8332 77 Not Exist Microsoft Windows 'Win32k.sys' Graphics CVE-2018-8332 Remote Code Execution Vulnerabi...

CVE-2018-8256 77 Not Exist Microsoft Windows PowerShell CVE-2018-8256 Remote Code Execution Vulnerability

CVE-2018-8225 77 Not Exist Microsoft Windows DNSAPI CVE-2018-8225 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 15 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-1015 77 Not Exist Microsoft Windows CVE-2018-1015 Remote Code Execution Vulnerability

CVE-2018-1013 77 Not Exist Microsoft Windows CVE-2018-1013 Remote Code Execution Vulnerability

CVE-2018-1004 77 Not Exist Microsoft Windows VBScript Engine CVE-2018-1004 Remote Code Execution Vulnerability

CVE-2018-1003 77 Not Exist Microsoft Jet Database Engine CVE-2018-1003 Buffer Overflow Vulnerability

CVE-2018-0598 77 Not Exist Untrusted search path vulnerability in Self-extracting archive files created by IExpr...

CVE-2017-8718 77 Not Exist Microsoft Jet Database Engine CVE-2017-8718 Buffer Overflow Vulnerability

CVE-2017-8717 77 Not Exist Microsoft Jet Database Engine CVE-2017-8717 Buffer Overflow Vulnerability

CVE-2017-8620 77 Not Exist Microsoft Windows Search CVE-2017-8620 Remote Code Execution Vulnerability

CVE-2017-11940 77 Not Exist Microsoft Malware Protection Engine CVE-2017-11940 Remote Code Execution Vulnerabilit...

CVE-2017-11937 77 Not Exist Microsoft Malware Protection Engine CVE-2017-11937 Remote Code Execution Vulnerabilit...

CVE-2017-11827 77 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11827 Remote Memory Corruption Vulnerab...

CVE-2017-0260 77 Not Exist Microsoft Office CVE-2017-0260 DLL Loading Remote Code Execution Vulnerability

CVE-2017-0250 77 Not Exist Microsoft Jet Database Engine CVE-2017-0250 Buffer Overflow Vulnerability

CVE-2016-7283 77 Not Exist Microsoft Internet Explorer CVE-2016-7283 Remote Memory Corruption Vulnerability

CVE-2016-7184 77 Not Exist Microsoft Windows CVE-2016-7184 Local Privilege Escalation Vulnerability

CVE-2016-3343 77 Not Exist Microsoft Windows CVE-2016-3343 Local Privilege Escalation Vulnerability

CVE-2016-3342 77 Not Exist Microsoft Windows CVE-2016-3342 Local Privilege Escalation Vulnerability

CVE-2016-3340 77 Not Exist Microsoft Windows CVE-2016-3340 Local Privilege Escalation Vulnerability

CVE-2016-3338 77 Not Exist Microsoft Windows CVE-2016-3338 Local Privilege Escalation Vulnerability

CVE-2016-3335 77 Not Exist Microsoft Windows CVE-2016-3335 Local Privilege Escalation Vulnerability

CVE-2016-3334 77 Not Exist Microsoft Windows CVE-2016-3334 Local Privilege Escalation Vulnerability

CVE-2016-3333 77 Not Exist Microsoft Windows CVE-2016-3333 Local Privilege Escalation Vulnerability

CVE-2016-3332 77 Not Exist Microsoft Windows CVE-2016-3332 Local Privilege Escalation Vulnerability

CVE-2016-0026 77 Not Exist Microsoft Windows CVE-2016-0026 Local Privilege Escalation Vulnerability

CVE-2015-6162 77 Not Exist Microsoft Internet Explorer CVE-2015-6162 Remote Memory Corruption Vulnerability

CVE-2015-6160 77 Not Exist Microsoft Internet Explorer CVE-2015-6160 Remote Memory Corruption Vulnerability

CVE-2015-6159 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6159 Remote Memory Corruption Vulnerabi...

CVE-2015-6158 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6158 Remote Memory Corruption Vulnerabi...

CVE-2015-6156 77 Not Exist Microsoft Internet Explorer CVE-2015-6156 Remote Memory Corruption Vulnerability

CVE-2015-6153 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6153 Remote Memory Corruption Vulnerabi...

CVE-2015-6151 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6151 Remote Memory Corruption Vulnerabi...

CVE-2015-6150 77 Not Exist Microsoft Internet Explorer CVE-2015-6150 Remote Memory Corruption Vulnerability

CVE-2015-6149 77 Not Exist Microsoft Internet Explorer CVE-2015-6149 Remote Memory Corruption Vulnerability

CVE-2015-6148 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6148 Remote Memory Corruption Vulnerabi...

CVE-2015-6147 77 Not Exist Microsoft Internet Explorer CVE-2015-6147 Remote Memory Corruption Vulnerability

CVE-2015-6146 77 Not Exist Microsoft Internet Explorer CVE-2015-6146 Remote Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 16 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-6145 77 Not Exist Microsoft Internet Explorer CVE-2015-6145 Remote Memory Corruption Vulnerability

CVE-2015-6143 77 Not Exist Microsoft Internet Explorer CVE-2015-6143 Remote Memory Corruption Vulnerability

CVE-2015-6142 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6142 Remote Memory Corruption Vulnerabi...

CVE-2015-6141 77 Not Exist Microsoft Internet Explorer CVE-2015-6141 Remote Memory Corruption Vulnerability

CVE-2015-6140 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6140 Remote Memory Corruption Vulnerabi...

CVE-2015-6134 77 Not Exist Microsoft Internet Explorer CVE-2015-6134 Remote Memory Corruption Vulnerability

CVE-2015-6107 77 Not Exist Microsoft Windows Graphics Component CVE-2015-6107 Memory Corruption Vulnerability

CVE-2015-6087 77 Not Exist Microsoft Internet Explorer CVE-2015-6087 Remote Memory Corruption Vulnerability

CVE-2015-6085 77 Not Exist Microsoft Internet Explorer CVE-2015-6085 Remote Memory Corruption Vulnerability

CVE-2015-6084 77 Not Exist Microsoft Internet Explorer CVE-2015-6084 Remote Memory Corruption Vulnerability

CVE-2015-6083 77 Not Exist Microsoft Internet Explorer CVE-2015-6083 Remote Memory Corruption Vulnerability

CVE-2015-6082 77 Not Exist Microsoft Internet Explorer CVE-2015-6082 Remote Memory Corruption Vulnerability

CVE-2015-6081 77 Not Exist Microsoft Internet Explorer CVE-2015-6081 Remote Memory Corruption Vulnerability

CVE-2015-6080 77 Not Exist Microsoft Internet Explorer CVE-2015-6080 Remote Memory Corruption Vulnerability

CVE-2015-6079 77 Not Exist Microsoft Internet Explorer CVE-2015-6079 Remote Memory Corruption Vulnerability

CVE-2015-6078 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6078 Remote Memory Corruption Vulnerabi...

CVE-2015-6077 77 Not Exist Microsoft Internet Explorer CVE-2015-6077 Remote Memory Corruption Vulnerability

CVE-2015-6076 77 Not Exist Microsoft Internet Explorer CVE-2015-6076 Remote Memory Corruption Vulnerability

CVE-2015-6075 77 Not Exist Microsoft Internet Explorer CVE-2015-6075 Remote Memory Corruption Vulnerability

CVE-2015-6074 77 Not Exist Microsoft Internet Explorer CVE-2015-6074 Remote Memory Corruption Vulnerability

CVE-2015-6073 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6073 Remote Memory Corruption Vulnerabi...

CVE-2015-6072 77 Not Exist Microsoft Internet Explorer CVE-2015-6072 Remote Memory Corruption Vulnerability

CVE-2015-6071 77 Not Exist Microsoft Internet Explorer CVE-2015-6071 Remote Memory Corruption Vulnerability

CVE-2015-6070 77 Not Exist Microsoft Internet Explorer CVE-2015-6070 Remote Memory Corruption Vulnerability

CVE-2015-6069 77 Not Exist Microsoft Internet Explorer CVE-2015-6069 Remote Memory Corruption Vulnerability

CVE-2015-6068 77 Not Exist Microsoft Internet Explorer CVE-2015-6068 Remote Memory Corruption Vulnerability

CVE-2015-6066 77 Not Exist Microsoft Internet Explorer CVE-2015-6066 Remote Memory Corruption Vulnerability

CVE-2015-6065 77 Not Exist Microsoft Internet Explorer CVE-2015-6065 Remote Memory Corruption Vulnerability

CVE-2015-6064 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-6064 Remote Memory Corruption Vulnerabi...

CVE-2015-6056 77 Not Exist Microsoft Internet Explorer CVE-2015-6056 Scripting Engine Remote Memory Corruption V...

CVE-2015-6050 77 Not Exist Microsoft Internet Explorer CVE-2015-6050 Remote Memory Corruption Vulnerability

CVE-2015-6049 77 Not Exist Microsoft Internet Explorer CVE-2015-6049 Remote Memory Corruption Vulnerability

CVE-2015-6048 77 Not Exist Microsoft Internet Explorer CVE-2015-6048 Remote Memory Corruption Vulnerability

CVE-2015-2548 77 Not Exist Microsoft Windows Tablet Input Band CVE-2015-2548 Use After Free Remote Code Executio...

CVE-2015-2541 77 Not Exist Microsoft Internet Explorer CVE-2015-2541 Remote Memory Corruption Vulnerability

CVE-2015-2513 77 Not Exist Microsoft Windows Journal CVE-2015-2513 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 17 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-2504 77 Not Exist Microsoft .NET Framework CVE-2015-2504 Remote Privilege Escalation Vulnerability

CVE-2015-2501 77 Not Exist Microsoft Internet Explorer CVE-2015-2501 Remote Memory Corruption Vulnerability

CVE-2015-2500 77 Not Exist Microsoft Internet Explorer CVE-2015-2500 Remote Memory Corruption Vulnerability

CVE-2015-2499 77 Not Exist Microsoft Internet Explorer CVE-2015-2499 Remote Memory Corruption Vulnerability

CVE-2015-2498 77 Not Exist Microsoft Internet Explorer CVE-2015-2498 Remote Memory Corruption Vulnerability

CVE-2015-2494 77 Not Exist Microsoft Edge and Internet Explorer CVE-2015-2494 Remote Memory Corruption Vulnerabi...

CVE-2015-2493 77 Not Exist Microsoft Internet Explorer CVE-2015-2493 Scripting Engines Remote Memory Corruption ...

CVE-2015-2492 77 Not Exist Microsoft Internet Explorer CVE-2015-2492 Remote Memory Corruption Vulnerability

CVE-2015-2491 77 Not Exist Microsoft Internet Explorer CVE-2015-2491 Remote Memory Corruption Vulnerability

CVE-2015-2490 77 Not Exist Microsoft Internet Explorer CVE-2015-2490 Remote Memory Corruption Vulnerability

CVE-2015-2487 77 Not Exist Microsoft Internet Explorer CVE-2015-2487 Remote Memory Corruption Vulnerability

CVE-2015-2486 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-2486 Remote Memory Corruption Vulnerabi...

CVE-2015-2485 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-2485 Remote Memory Corruption Vulnerabi...

CVE-2015-2452 77 Not Exist Microsoft Internet Explorer CVE-2015-2452 Remote Memory Corruption Vulnerability

CVE-2015-2451 77 Not Exist Microsoft Internet Explorer CVE-2015-2451 Remote Memory Corruption Vulnerability

CVE-2015-2450 77 Not Exist Microsoft Internet Explorer CVE-2015-2450 Remote Memory Corruption Vulnerability

CVE-2015-2448 77 Not Exist Microsoft Internet Explorer CVE-2015-2448 Remote Memory Corruption Vulnerability

CVE-2015-2447 77 Not Exist Microsoft Internet Explorer CVE-2015-2447 Remote Memory Corruption Vulnerability

CVE-2015-2446 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-2446 Remote Memory Corruption Vulnerabi...

CVE-2015-2443 77 Not Exist Microsoft Internet Explorer CVE-2015-2443 Remote Memory Corruption Vulnerability

CVE-2015-2442 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-2442 Remote Memory Corruption Vulnerabi...

CVE-2015-2441 77 Not Exist Microsoft Internet Explorer and Edge CVE-2015-2441 Remote Memory Corruption Vulnerabi...

CVE-2015-2427 77 Not Exist Microsoft Internet Explorer CVE-2015-2427 Remote Memory Corruption Vulnerability

CVE-2015-2425 77 Not Exist Microsoft Internet Explorer CVE-2015-2425 Remote Memory Corruption Vulnerability

CVE-2015-2422 77 Not Exist Microsoft Internet Explorer CVE-2015-2422 Remote Memory Corruption Vulnerability

CVE-2015-2411 77 Not Exist Microsoft Internet Explorer CVE-2015-2411 Remote Memory Corruption Vulnerability

CVE-2015-2408 77 Not Exist Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2406 77 Not Exist Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2404 77 Not Exist Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2403 77 Not Exist Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or ca...

CVE-2015-2401 77 Not Exist Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2397 77 Not Exist Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2391 77 Not Exist Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or ca...

CVE-2015-2390 77 Not Exist Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2389 77 Not Exist Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary co...

CVE-2015-2388 77 Not Exist Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 18 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-2385 77 Not Exist Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary...

CVE-2015-2384 77 Not Exist Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or c...

CVE-2015-2383 77 Not Exist Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or c...

CVE-2015-1767 77 Not Exist Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary...

CVE-2015-1766 77 Not Exist Microsoft Internet Explorer CVE-2015-1766 Remote Memory Corruption Vulnerability

CVE-2015-1755 77 Not Exist Microsoft Internet Explorer CVE-2015-1755 Remote Memory Corruption Vulnerability

CVE-2015-1754 77 Not Exist Microsoft Internet Explorer CVE-2015-1754 Remote Memory Corruption Vulnerability

CVE-2015-1753 77 Not Exist Microsoft Internet Explorer CVE-2015-1753 Remote Memory Corruption Vulnerability

CVE-2015-1752 77 Not Exist Microsoft Internet Explorer CVE-2015-1752 Remote Memory Corruption Vulnerability

CVE-2015-1751 77 Not Exist Microsoft Internet Explorer CVE-2015-1751 Remote Memory Corruption Vulnerability

CVE-2015-1750 77 Not Exist Microsoft Internet Explorer CVE-2015-1750 Remote Memory Corruption Vulnerability

CVE-2015-1747 77 Not Exist Microsoft Internet Explorer CVE-2015-1747 Remote Memory Corruption Vulnerability

CVE-2015-1745 77 Not Exist Microsoft Internet Explorer CVE-2015-1745 Remote Memory Corruption Vulnerability

CVE-2015-1744 77 Not Exist Microsoft Internet Explorer CVE-2015-1744 Remote Memory Corruption Vulnerability

CVE-2015-1742 77 Not Exist Microsoft Internet Explorer CVE-2015-1742 Remote Memory Corruption Vulnerability

CVE-2015-1741 77 Not Exist Microsoft Internet Explorer CVE-2015-1741 Remote Memory Corruption Vulnerability

CVE-2015-1740 77 Not Exist Microsoft Internet Explorer CVE-2015-1740 Remote Memory Corruption Vulnerability

CVE-2015-1738 77 Not Exist Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code...

CVE-2015-1737 77 Not Exist Microsoft Internet Explorer CVE-2015-1737 Remote Memory Corruption Vulnerability

CVE-2015-1736 77 Not Exist Microsoft Internet Explorer CVE-2015-1736 Remote Memory Corruption Vulnerability

CVE-2015-1735 77 Not Exist Microsoft Internet Explorer CVE-2015-1735 Remote Memory Corruption Vulnerability

CVE-2015-1733 77 Not Exist Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary co...

CVE-2015-1732 77 Not Exist Microsoft Internet Explorer CVE-2015-1732 Remote Memory Corruption Vulnerability

CVE-2015-1731 77 Not Exist Microsoft Internet Explorer CVE-2015-1731 Remote Memory Corruption Vulnerability

CVE-2015-1718 77 Not Exist Microsoft Internet Explorer CVE-2015-1718 Remote Memory Corruption Vulnerability

CVE-2015-1717 77 Not Exist Microsoft Internet Explorer CVE-2015-1717 Remote Memory Corruption Vulnerability

CVE-2015-1714 77 Not Exist Microsoft Internet Explorer CVE-2015-1714 Remote Memory Corruption Vulnerability

CVE-2015-1712 77 Not Exist Microsoft Internet Explorer CVE-2015-1712 Remote Memory Corruption Vulnerability

CVE-2015-1711 77 Not Exist Microsoft Internet Explorer CVE-2015-1711 Remote Memory Corruption Vulnerability

CVE-2015-1710 77 Not Exist Microsoft Internet Explorer CVE-2015-1710 Remote Memory Corruption Vulnerability

CVE-2015-1709 77 Not Exist Microsoft Internet Explorer CVE-2015-1709 Remote Memory Corruption Vulnerability

CVE-2015-1708 77 Not Exist Microsoft Internet Explorer CVE-2015-1708 Remote Memory Corruption Vulnerability

CVE-2015-1706 77 Not Exist Microsoft Internet Explorer CVE-2015-1706 Remote Memory Corruption Vulnerability

CVE-2015-1697 77 Not Exist Microsoft Windows Journal File Processing CVE-2015-1697 Remote Code Execution Vulnera...

CVE-2015-1696 77 Not Exist Microsoft Windows Journal File Processing CVE-2015-1696 Remote Code Execution Vulnera...

CVE-2015-1694 77 Not Exist Microsoft Internet Explorer CVE-2015-1694 Remote Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 19 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-1691 77 Not Exist Microsoft Internet Explorer CVE-2015-1691 Remote Memory Corruption Vulnerability

CVE-2015-1689 77 Not Exist Microsoft Internet Explorer CVE-2015-1689 Remote Memory Corruption Vulnerability

CVE-2015-1687 77 Not Exist Microsoft Internet Explorer CVE-2015-1687 Remote Memory Corruption Vulnerability

CVE-2015-1668 77 Not Exist Microsoft Internet Explorer CVE-2015-1668 Remote Memory Corruption Vulnerability

CVE-2015-1667 77 Not Exist Microsoft Internet Explorer CVE-2015-1667 Remote Memory Corruption Vulnerability

CVE-2015-1665 77 Not Exist Microsoft Internet Explorer CVE-2015-1665 Remote Memory Corruption Vulnerability

CVE-2015-1662 77 Not Exist Microsoft Internet Explorer CVE-2015-1662 Remote Memory Corruption Vulnerability

CVE-2015-1660 77 Not Exist Microsoft Internet Explorer CVE-2015-1660 Remote Memory Corruption Vulnerability

CVE-2015-1659 77 Not Exist Microsoft Internet Explorer CVE-2015-1659 Remote Memory Corruption Vulnerability

CVE-2015-1658 77 Not Exist Microsoft Internet Explorer CVE-2015-1658 Remote Memory Corruption Vulnerability

CVE-2015-1657 77 Not Exist Microsoft Internet Explorer CVE-2015-1657 Remote Memory Corruption Vulnerability

CVE-2015-1652 77 Not Exist Microsoft Internet Explorer CVE-2015-1652 Remote Memory Corruption Vulnerability

CVE-2015-1634 77 Not Exist Microsoft Internet Explorer CVE-2015-1634 Remote Memory Corruption Vulnerability

CVE-2015-1626 77 Not Exist Microsoft Internet Explorer CVE-2015-1626 Remote Memory Corruption Vulnerability

CVE-2015-1625 77 Not Exist Microsoft Internet Explorer CVE-2015-1625 Remote Memory Corruption Vulnerability

CVE-2015-1624 77 Not Exist Microsoft Internet Explorer CVE-2015-1624 Remote Memory Corruption Vulnerability

CVE-2015-1623 77 Not Exist Microsoft Internet Explorer CVE-2015-1623 Remote Memory Corruption Vulnerability

CVE-2015-1622 77 Not Exist Microsoft Internet Explorer CVE-2015-1622 Remote Memory Corruption Vulnerability

CVE-2015-0100 77 Not Exist Microsoft Internet Explorer CVE-2015-0100 Remote Memory Corruption Vulnerability

CVE-2015-0099 77 Not Exist Microsoft Internet Explorer CVE-2015-0099 Remote Memory Corruption Vulnerability

CVE-2015-0093 77 Not Exist Microsoft Windows Adobe Font Driver CVE-2015-0093 Remote Code Execution Vulnerability

CVE-2015-0092 77 Not Exist Microsoft Windows Adobe Font Driver CVE-2015-0092 Remote Code Execution Vulnerability

CVE-2015-0091 77 Not Exist Microsoft Windows Adobe Font Driver CVE-2015-0091 Remote Code Execution Vulnerability

CVE-2015-0090 77 Not Exist Microsoft Windows Adobe Font Driver CVE-2015-0090 Remote Code Execution Vulnerability

CVE-2015-0088 77 Not Exist Microsoft Windows Adobe Font Driver CVE-2015-0088 Remote Code Execution Vulnerability

CVE-2015-0068 77 Not Exist Microsoft Internet Explorer CVE-2015-0068 Remote Memory Corruption Vulnerability

CVE-2015-0067 77 Not Exist Microsoft Internet Explorer CVE-2015-0067 Remote Memory Corruption Vulnerability

CVE-2015-0066 77 Not Exist Microsoft Internet Explorer CVE-2015-0066 Remote Memory Corruption Vulnerability

CVE-2015-0056 77 Not Exist Microsoft Internet Explorer CVE-2015-0056 Remote Memory Corruption Vulnerability

CVE-2015-0053 77 Not Exist Microsoft Internet Explorer CVE-2015-0053 Remote Memory Corruption Vulnerability

CVE-2015-0052 77 Not Exist Microsoft Internet Explorer CVE-2015-0052 Remote Memory Corruption Vulnerability

CVE-2015-0049 77 Not Exist Microsoft Internet Explorer CVE-2015-0049 Remote Memory Corruption Vulnerability

CVE-2015-0048 77 Not Exist Microsoft Internet Explorer CVE-2015-0048 Remote Memory Corruption Vulnerability

CVE-2015-0046 77 Not Exist Microsoft Internet Explorer CVE-2015-0046 Remote Memory Corruption Vulnerability

CVE-2015-0045 77 Not Exist Microsoft Internet Explorer CVE-2015-0045 Remote Memory Corruption Vulnerability

CVE-2015-0044 77 Not Exist Microsoft Internet Explorer CVE-2015-0044 Remote Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 20 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-0043 77 Not Exist Microsoft Internet Explorer CVE-2015-0043 Remote Memory Corruption Vulnerability

CVE-2015-0042 77 Not Exist Microsoft Internet Explorer CVE-2015-0042 Remote Memory Corruption Vulnerability

CVE-2015-0041 77 Not Exist Microsoft Internet Explorer CVE-2015-0041 Remote Memory Corruption Vulnerability

CVE-2015-0039 77 Not Exist Microsoft Internet Explorer CVE-2015-0039 Remote Memory Corruption Vulnerability

CVE-2015-0038 77 Not Exist Microsoft Internet Explorer CVE-2015-0038 Remote Memory Corruption Vulnerability

CVE-2015-0037 77 Not Exist Microsoft Internet Explorer CVE-2015-0037 Remote Memory Corruption Vulnerability

CVE-2015-0036 77 Not Exist Microsoft Internet Explorer CVE-2015-0036 Remote Memory Corruption Vulnerability

CVE-2015-0035 77 Not Exist Microsoft Internet Explorer CVE-2015-0035 Remote Memory Corruption Vulnerability

CVE-2015-0031 77 Not Exist Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary...

CVE-2015-0030 77 Not Exist Microsoft Internet Explorer CVE-2015-0030 Remote Memory Corruption Vulnerability

CVE-2015-0029 77 Not Exist Microsoft Internet Explorer CVE-2015-0029 Remote Memory Corruption Vulnerability

CVE-2015-0028 77 Not Exist Microsoft Internet Explorer CVE-2015-0028 Remote Memory Corruption Vulnerability

CVE-2015-0027 77 Not Exist Microsoft Internet Explorer CVE-2015-0027 Remote Memory Corruption Vulnerability

CVE-2015-0026 77 Not Exist Microsoft Internet Explorer CVE-2015-0026 Remote Memory Corruption Vulnerability

CVE-2015-0025 77 Not Exist Microsoft Internet Explorer CVE-2015-0025 Remote Memory Corruption Vulnerability

CVE-2015-0023 77 Not Exist Microsoft Internet Explorer CVE-2015-0023 Remote Memory Corruption Vulnerability

CVE-2015-0022 77 Not Exist Microsoft Internet Explorer CVE-2015-0022 Remote Memory Corruption Vulnerability

CVE-2015-0021 77 Not Exist Microsoft Internet Explorer CVE-2015-0021 Remote Memory Corruption Vulnerability

CVE-2015-0020 77 Not Exist Microsoft Internet Explorer CVE-2015-0020 Remote Memory Corruption Vulnerability

CVE-2015-0019 77 Not Exist Microsoft Internet Explorer CVE-2015-0019 Remote Memory Corruption Vulnerability

CVE-2015-0018 77 Not Exist Microsoft Internet Explorer CVE-2015-0018 Remote Memory Corruption Vulnerability

CVE-2015-0017 77 Not Exist Microsoft Internet Explorer CVE-2015-0017 Remote Memory Corruption Vulnerability

CVE-2014-8966 77 Not Exist Microsoft Internet Explorer CVE-2014-8966 Remote Memory Corruption Vulnerability

CVE-2014-6376 77 Not Exist Microsoft Internet Explorer CVE-2014-6376 Remote Memory Corruption Vulnerability

CVE-2014-6375 77 Not Exist Microsoft Internet Explorer CVE-2014-6375 Remote Memory Corruption Vulnerability

CVE-2014-6374 77 Not Exist Microsoft Internet Explorer CVE-2014-6374 Remote Memory Corruption Vulnerability

CVE-2014-6373 77 Not Exist Microsoft Internet Explorer CVE-2014-6373 Remote Memory Corruption Vulnerability

CVE-2014-6369 77 Not Exist Microsoft Internet Explorer CVE-2014-6369 Remote Memory Corruption Vulnerability

CVE-2014-6366 77 Not Exist Microsoft Internet Explorer CVE-2014-6366 Remote Memory Corruption Vulnerability

CVE-2014-6353 77 Not Exist Microsoft Internet Explorer CVE-2014-6353 Remote Memory Corruption Vulnerability

CVE-2014-6351 77 Not Exist Microsoft Internet Explorer CVE-2014-6351 Remote Memory Corruption Vulnerability

CVE-2014-6348 77 Not Exist Microsoft Internet Explorer CVE-2014-6348 Remote Memory Corruption Vulnerability

CVE-2014-6347 77 Not Exist Microsoft Internet Explorer CVE-2014-6347 Remote Memory Corruption Vulnerability

CVE-2014-6344 77 Not Exist Microsoft Internet Explorer CVE-2014-6344 Remote Memory Corruption Vulnerability

CVE-2014-6343 77 Not Exist Microsoft Internet Explorer CVE-2014-6343 Remote Memory Corruption Vulnerability

CVE-2014-6342 77 Not Exist Microsoft Internet Explorer CVE-2014-6342 Remote Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 21 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2014-6341 77 Not Exist Microsoft Internet Explorer CVE-2014-6341 Remote Memory Corruption Vulnerability

CVE-2014-6337 77 Not Exist Microsoft Internet Explorer CVE-2014-6337 Remote Memory Corruption Vulnerability

CVE-2014-6330 77 Not Exist Microsoft Internet Explorer CVE-2014-6330 Remote Memory Corruption Vulnerability

CVE-2014-6329 77 Not Exist Microsoft Internet Explorer CVE-2014-6329 Remote Memory Corruption Vulnerability

CVE-2014-6327 77 Not Exist Microsoft Internet Explorer CVE-2014-6327 Remote Memory Corruption Vulnerability

CVE-2014-4143 77 Not Exist Microsoft Internet Explorer CVE-2014-4143 Remote Memory Corruption Vulnerability

CVE-2013-3131 77 Not Exist & .NET Framework CVE-2013-3131 Remote Code Execution Vulnerabil...

CVE-2013-3129 77 Not Exist Microsoft Windows TrueType Font CVE-2013-3129 Remote Code Execution Vulnerability

CVE-2013-0007 77 Not Exist Microsoft XML Core Services CVE-2013-0007 Remote Code Execution Vulnerability

CVE-2013-0006 77 Not Exist Microsoft XML Core Services CVE-2013-0006 Remote Code Execution Vulnerability

CVE-2013-0003 77 Not Exist Microsoft .NET Framework CVE-2013-0003 Remote Privilege Escalation Vulnerability

CVE-2012-4777 77 Not Exist Microsoft .NET Framework CVE-2012-4777 Remote Privilege Escalation Vulnerability

CVE-2012-4363 77 Not Exist Adobe Acrobat and Reader Multiple Unspecified Remote Code Execution Vulnerabilities

CVE-2012-1855 77 Not Exist Microsoft .NET Framework Function Pointer Execution Remote Code Execution Vulnerabili...

CVE-2012-0176 77 Not Exist Microsoft Silverlight Double-Free CVE-2012-0176 Remote Code Execution Vulnerability

CVE-2012-0167 77 Not Exist Microsoft GDI+ CVE-2012-0167 EMF Image Processing Buffer Overflow Vulnerability

CVE-2012-0165 77 Not Exist Microsoft GDI+ CVE-2012-0165 EMF Image Processing Remote Code Execution Vulnerability

CVE-2012-0161 77 Not Exist Microsoft .NET Framework Serialization CVE-2012-0161 Remote Code Execution Vulnerabil...

CVE-2011-2442 77 Not Exist Adobe Acrobat and Reader CVE-2011-2442 Remote Code Execution Vulnerability

CVE-2011-2440 77 Not Exist Adobe Acrobat and Reader JPEG Markers Use After Free Vulnerability

CVE-2011-2439 77 Not Exist Adobe Acrobat and Reader CVE-2011-2439 Memory Leak Remote Code Execution Vulnerabilit...

CVE-2011-2438 77 Not Exist Adobe Acrobat and Reader CVE-2011-2438 Multiple Remote Stack Buffer Overflow Vulnerab...

CVE-2011-2437 77 Not Exist Adobe Acrobat and Reader CVE-2011-2437 Remote Heap Buffer Overflow Vulnerability

CVE-2011-2436 77 Not Exist Adobe Acrobat and Reader CVE-2011-2436 Remote Heap Buffer Overflow Vulnerability

CVE-2011-2434 77 Not Exist Adobe Acrobat and Reader CVE-2011-2434 Remote Heap Buffer Overflow Vulnerability

CVE-2011-2433 77 Not Exist Adobe Acrobat and Reader CVE-2011-2433 Remote Heap Buffer Overflow Vulnerability

CVE-2011-2432 77 Not Exist Adobe Acrobat and Reader U3D Tiff Remote Buffer Overflow Vulnerability

CVE-2011-2431 77 Not Exist Adobe Acrobat and Reader CVE-2011-2431 Remote Security Bypass Vulnerability

CVE-2011-2106 77 Not Exist Adobe Acrobat and Reader CVE-2011-2106 Remote Memory Corruption Vulnerability

CVE-2011-2105 77 Not Exist Adobe Acrobat and Reader Font Parsing Remote Memory Corruption Vulnerability

CVE-2011-2102 77 Not Exist Adobe Acrobat and Reader CVE-2011-2102 Security Bypass Vulnerability

CVE-2011-2099 77 Not Exist Adobe Acrobat and Reader CVE-2011-2099 Remote Memory Corruption Vulnerability

CVE-2011-2098 77 Not Exist Adobe Acrobat and Reader CVE-2011-2098 Remote Memory Corruption Vulnerability

CVE-2011-2096 77 Not Exist Adobe Acrobat and Reader CVE-2011-2096 Remote Heap Buffer Overflow Vulnerability

CVE-2011-0610 77 Not Exist Adobe Reader and Acrobat 'CoolType.dll' Memory Corruption Remote Code Execution Vulne...

CVE-2011-0600 77 Not Exist Adobe Acrobat and Reader CVE-2011-0600 3D File Parsing Remote Code Execution Vulnerab...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 22 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2011-0599 77 Not Exist Adobe Acrobat and Reader RLE Decompressed Bitmap Color Data Remote Code Execution Vul...

CVE-2011-0598 77 Not Exist Adobe Acrobat and Reader CVE-2011-0598 Image Parsing Remote Code Execution Vulnerabil...

CVE-2011-0596 77 Not Exist Adobe Acrobat and Reader RLE_8 Decompressed Bitmap Remote Code Execution Vulnerabilit...

CVE-2011-0589 77 Not Exist Adobe Acrobat and Reader CVE-2011-0589 Remote Memory Corruption Vulnerability

CVE-2011-0585 77 Not Exist Adobe Acrobat and Reader CVE-2011-0585 Remote Denial of Service Vulnerability

CVE-2011-0567 77 Not Exist Adobe Acrobat and Reader CVE-2011-0567 Image Parsing Remote Memory Corruption Vulnera...

CVE-2011-0565 77 Not Exist Adobe Acrobat and Reader CVE-2011-0565 Remote Denial of Service Vulnerability

CVE-2011-0563 77 Not Exist Adobe Acrobat and Reader CVE-2011-0563 Remote Memory Corruption Vulnerability

CVE-2010-3658 77 Not Exist Adobe Acrobat and Reader CVE-2010-3658 Remote Memory Corruption Vulnerability

CVE-2010-3632 77 Not Exist Adobe Acrobat and Reader CVE-2010-3632 Remote Memory Corruption Vulnerability

CVE-2010-3629 77 Not Exist Adobe Acrobat and Reader CVE-2010-3629 Remote Code Execution Vulnerability

CVE-2010-3628 77 Not Exist Adobe Acrobat and Reader CVE-2010-3628 Remote Memory Corruption Vulnerability

CVE-2010-3627 77 Not Exist Adobe Acrobat and Reader Thumbnails Use-After-Free Remote Code Execution Vulnerabilit...

CVE-2010-3625 77 Not Exist Adobe Acrobat and Reader CVE-2010-3625 Remote Code Execution Vulnerability

CVE-2010-3622 77 Not Exist Adobe Acrobat and Reader 'ACE.dll' ICC Streams Remote Memory Corruption Vulnerability

CVE-2010-3621 77 Not Exist Adobe Acrobat and Reader ICC Parsing Remote Memory Corruption Vulnerability

CVE-2010-3620 77 Not Exist Adobe Acrobat and Reader CVE-2010-3620 Remote Code Execution Vulnerability

CVE-2010-3619 77 Not Exist Adobe Acrobat and Reader CVE-2010-3619 Remote Memory Corruption Vulnerability

CVE-2010-2890 77 Not Exist Adobe Acrobat and Reader CVE-2010-2890 Remote Memory Corruption Vulnerability

CVE-2010-2888 77 Not Exist Adobe Acrobat and Reader CVE-2010-2888 Multiple Remote Code Execution Vulnerabilities

CVE-2010-2211 77 Not Exist Adobe Acrobat and Reader CVE-2010-2211 Remote Memory Corruption Vulnerability

CVE-2010-2210 77 Not Exist Adobe Acrobat and Reader CVE-2010-2210 Remote Memory Corruption Vulnerability

CVE-2010-2209 77 Not Exist Adobe Acrobat and Reader CVE-2010-2209 Remote Memory Corruption Vulnerability

CVE-2010-2208 77 Not Exist Adobe Acrobat and Reader (CVE-2010-2208) Remote Code Execution Vulnerability

CVE-2010-2207 77 Not Exist Adobe Acrobat and Reader CVE-2010-2207 Remote Memory Corruption Vulnerability

CVE-2010-2205 77 Not Exist Adobe Acrobat and Reader 'AcroForm.api' Remote Code Execution Vulnerability

CVE-2010-2202 77 Not Exist Adobe Acrobat and Reader CLOD Remote Memory Corruption Vulnerability

CVE-2010-1295 77 Not Exist Adobe Acrobat and Reader CVE-2010-1295 Remote Memory Corruption Vulnerability

CVE-2010-1241 77 Not Exist Adobe Acrobat and Reader CVE-2010-1241 'CoolType.dll' Remote Code Execution Vulnerabi...

CVE-2010-0204 77 Not Exist Adobe Acrobat and Reader CVE-2010-0204 Remote Code Execution Vulnerability

CVE-2010-0203 77 Not Exist Adobe Acrobat and Reader BMP Data Remote Buffer Overflow Vulnerability

CVE-2010-0202 77 Not Exist Adobe Acrobat and Reader GIF Data Remote Buffer Overflow Vulnerability

CVE-2010-0201 77 Not Exist Adobe Acrobat and Reader CVE-2010-0201 Remote Code Execution Vulnerability

CVE-2010-0199 77 Not Exist Adobe Acrobat and Reader JPEG Data Remote Buffer Overflow Vulnerability

CVE-2010-0198 77 Not Exist Adobe Acrobat and Reader PNG Data Remote Buffer Overflow Vulnerability

CVE-2010-0197 77 Not Exist Adobe Acrobat and Reader CVE-2010-0197 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 23 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2010-0196 77 Not Exist Adobe Acrobat and Reader CLOD Mesh Declaration Block Heap Buffer Overflow Vulnerabili...

CVE-2010-0195 77 Not Exist Adobe Acrobat and Reader CVE-2010-0195 Embedded Font Handling Remote Code Execution V...

CVE-2010-0194 77 Not Exist Adobe Acrobat and Reader CVE-2010-0194 X3D Component Remote Code Execution Vulnerabil...

CVE-2010-0193 77 Not Exist Adobe Acrobat and Reader CVE-2010-0193 Denial of Service Vulnerability

CVE-2010-0192 77 Not Exist Adobe Acrobat and Reader CVE-2010-0192 Denial of Service Vulnerability

CVE-2010-0191 77 Not Exist Adobe Acrobat and Reader Prefix Protocol Handler Remote Code Execution Vulnerability

CVE-2009-4764 77 Not Exist Reader CVE-2009-4764 Remote Security Vulnerability

CVE-2018-8631 75 Exist A remote code execution vulnerability exists when Internet Explorer improperly access...

CVE-2018-8625 75 Exist A remote code execution vulnerability exists in the way that the VBScript engine hand...

CVE-2018-8619 75 Exist A remote code execution vulnerability exists when the Internet Explorer VBScript exec...

CVE-2018-8552 75 Exist Microsoft Internet Explorer CVE-2018-8552 Memory Corruption Vulnerability

CVE-2018-8372 75 Exist Microsoft Internet Explorer and Edge CVE-2018-8372 Remote Memory Corruption Vulnerabi...

CVE-2018-8355 75 Exist Microsoft Internet Explorer and Edge CVE-2018-8355 Remote Memory Corruption Vulnerabi...

CVE-2018-8353 75 Exist Microsoft Internet Explorer CVE-2018-8353 Remote Memory Corruption Vulnerability

CVE-2018-8291 75 Exist Microsoft Internet Explorer and Edge CVE-2018-8291 Remote Memory Corruption Vulnerabi...

CVE-2018-8288 75 Exist Microsoft Internet Explorer and Edge CVE-2018-8288 Remote Memory Corruption Vulnerabi...

CVE-2018-8174 75 Exist Microsoft Internet Explorer VBScript Engine CVE-2018-8174 Arbitrary Code Execution Vu...

CVE-2018-8145 75 Exist Microsoft ChakraCore Scripting Engine CVE-2018-8145 Remote Memory Corruption Vulnerab...

CVE-2018-0935 75 Exist Microsoft Internet Explorer Scripting Engine CVE-2018-0935 Remote Memory Corruption V...

CVE-2018-0886 75 Exist Microsoft Windows CVE-2018-0886 Remote Code Execution Vulnerability

CVE-2017-8641 75 Exist Microsoft Internet Explorer and Edge CVE-2017-8641 Remote Memory Corruption Vulnerabi...

CVE-2017-8636 75 Exist Microsoft Internet Explorer and Edge CVE-2017-8636 Remote Memory Corruption Vulnerabi...

CVE-2017-8618 75 Exist Microsoft Internet Explorer CVE-2017-8618 Remote Code Execution Vulnerability

CVE-2017-11907 75 Exist Microsoft Internet Explorer Scripting Engine CVE-2017-11907 Remote Memory Corruption ...

CVE-2017-11903 75 Exist Microsoft Internet Explorer Scripting Engine CVE-2017-11903 Remote Memory Corruption ...

CVE-2017-11890 75 Exist Microsoft Internet Explorer CVE-2017-11890 Remote Memory Corruption Vulnerability

CVE-2017-11855 75 Exist Microsoft Internet Explorer CVE-2017-11855 Remote Memory Corruption Vulnerability

CVE-2017-11810 75 Exist Microsoft Internet Explorer CVE-2017-11810 Remote Memory Corruption Vulnerability

CVE-2017-11793 75 Exist Microsoft Internet Explorer CVE-2017-11793 Remote Memory Corruption Vulnerability

CVE-2017-0202 75 Exist Microsoft Internet Explorer CVE-2017-0202 Remote Memory Corruption Vulnerability

CVE-2017-0037 75 Exist Microsoft Internet Explorer and Edge CVE-2017-0037 Remote Memory Corruption Vulnerabi...

CVE-2016-7287 75 Exist Microsoft Internet Explorer and Edge CVE-2016-7287 Remote Memory Corruption Vulnerabi...

CVE-2016-7202 75 Exist Microsoft Edge CVE-2016-7202 Scripting Engine Remote Memory Corruption Vulnerability

CVE-2014-2781 75 Exist Microsoft Windows On-Screen Keyboard CVE-2014-2781 Local Privilege Escalation Vulnera...

CVE-2016-3375 72 Not Exist Microsoft VBScript CVE-2016-3375 Remote Memory Corruption Vulnerability

CVE-2017-8748 71 Not Exist Microsoft Internet Explorer and Edge CVE-2017-8748 Remote Memory Corruption Vulnerabi...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 24 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-1022 69 Not Exist Microsoft Internet Explorer and Edge CVE-2018-1022 Remote Memory Corruption Vulnerabi...

CVE-2017-11886 68 Not Exist Microsoft Internet Explorer CVE-2017-11886 Remote Memory Corruption Vulnerability

CVE-2018-8287 67 Not Exist Microsoft Internet Explorer and Edge CVE-2018-8287 Remote Memory Corruption Vulnerabi...

CVE-2018-8242 66 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-8242 Remote Memory Corruption V...

CVE-2018-8122 66 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-8122 Remote Memory Corruption V...

CVE-2018-8114 66 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-8114 Remote Memory Corruption V...

CVE-2018-1020 66 Not Exist Microsoft Internet Explorer CVE-2018-1020 Remote Memory Corruption Vulnerability

CVE-2018-0997 66 Not Exist Microsoft Internet Explorer CVE-2018-0997 Remote Memory Corruption Vulnerability

CVE-2018-0883 66 Not Exist Microsoft Windows Shell CVE-2018-0883 Remote Code Execution Vulnerability

CVE-2017-8750 66 Not Exist Microsoft Internet Explorer and Edge CVE-2017-8750 Remote Memory Corruption Vulnerabi...

CVE-2017-8519 66 Not Exist Microsoft Internet Explorer CVE-2017-8519 Remote Memory Corruption Vulnerability

CVE-2017-11901 66 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2017-11901 Remote Memory Corruption ...

CVE-2017-0158 66 Not Exist Microsoft Internet Explorer CVE-2017-0158 Scripting Engine Remote Memory Corruption V...

CVE-2017-0014 66 Not Exist Microsoft Windows Graphics Component CVE-2017-0014 Remote Code Execution Vulnerabilit...

CVE-2018-8491 65 Not Exist Microsoft Internet Explorer CVE-2018-8491 Remote Memory Corruption Vulnerability

CVE-2018-8460 65 Not Exist Microsoft Internet Explorer CVE-2018-8460 Remote Memory Corruption Vulnerability

CVE-2018-8389 65 Not Exist Microsoft Internet Explorer CVE-2018-8389 Remote Memory Corruption Vulnerability

CVE-2018-8373 65 Not Exist Microsoft Internet Explorer CVE-2018-8373 Remote Memory Corruption Vulnerability

CVE-2018-8371 65 Not Exist Microsoft Internet Explorer CVE-2018-8371 Remote Memory Corruption Vulnerability

CVE-2018-8249 65 Not Exist Microsoft Internet Explorer CVE-2018-8249 Remote Memory Corruption Vulnerability

CVE-2018-1018 65 Not Exist Microsoft Internet Explorer CVE-2018-1018 Remote Memory Corruption Vulnerability

CVE-2018-0991 65 Not Exist Microsoft Internet Explorer CVE-2018-0991 Remote Memory Corruption Vulnerability

CVE-2018-0955 65 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-0955 Remote Memory Corruption V...

CVE-2018-0870 65 Not Exist Microsoft Internet Explorer CVE-2018-0870 Remote Memory Corruption Vulnerability

CVE-2018-0825 65 Not Exist Microsoft Windows StructuredQuery CVE-2018-0825 Remote Code Execution Vulnerability

CVE-2017-8749 65 Not Exist Microsoft Internet Explorer CVE-2017-8749 Remote Memory Corruption Vulnerability

CVE-2017-8747 65 Not Exist Microsoft Internet Explorer CVE-2017-8747 Remote Memory Corruption Vulnerability

CVE-2017-8699 65 Not Exist Microsoft Windows Shell CVE-2017-8699 Remote Code Execution Vulnerability

CVE-2017-8696 65 Not Exist Microsoft Windows Graphics Component CVE-2017-8696 Remote Code Execution Vulnerabilit...

CVE-2017-8588 65 Not Exist Microsoft Wordpad CVE-2017-8588 Remote Code Execution Vulnerability

CVE-2017-8547 65 Not Exist Microsoft Internet Explorer CVE-2017-8547 Remote Memory Corruption Vulnerability

CVE-2017-8524 65 Not Exist Microsoft Edge and Microsoft Internet Explorer CVE-2017-8524 Remote Memory Corruption...

CVE-2017-11895 65 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11895 Remote Memory Corruption Vulnerab...

CVE-2017-11869 65 Not Exist Microsoft Internet Explorer CVE-2017-11869 Remote Memory Corruption Vulnerability

CVE-2017-11858 65 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11858 Remote Memory Corruption Vulnerab...

CVE-2017-11838 65 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11838 Remote Memory Corruption Vulnerab...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 25 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-11837 65 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11837 Remote Memory Corruption Vulnerab...

CVE-2017-11819 65 Not Exist Microsoft Windows Shell CVE-2017-11819 Remote Code Execution Vulnerability

CVE-2017-11813 65 Not Exist Microsoft Internet Explorer CVE-2017-11813 Remote Memory Corruption Vulnerability

CVE-2017-0293 65 Not Exist Microsoft Windows PDF CVE-2017-0293 Remote Code Execution Vulnerability

CVE-2017-0149 65 Not Exist Microsoft Internet Explorer CVE-2017-0149 Remote Memory Corruption Vulnerability

CVE-2017-0130 65 Not Exist Microsoft Internet Explorer CVE-2017-0130 Scripting Engine Remote Memory Corruption V...

CVE-2017-0040 65 Not Exist Microsoft Internet Explorer CVE-2017-0040 Scripting Engine Remote Memory Corruption V...

CVE-2017-0018 65 Not Exist Microsoft Internet Explorer CVE-2017-0018 Remote Memory Corruption Vulnerability

CVE-2016-7279 65 Not Exist Microsoft Internet Explorer and Edge CVE-2016-7279 Remote Memory Corruption Vulnerabi...

CVE-2016-0002 65 Not Exist Microsoft VBScript CVE-2016-0002 Remote Memory Corruption Vulnerability

CVE-2013-3900 65 Not Exist Microsoft Windows CVE-2013-3900 Remote Code Execution Vulnerability

CVE-2019-0606 64 Not Exist A remote code execution vulnerability exists when Internet Explorer improperly access...

CVE-2018-8643 64 Not Exist A remote code execution vulnerability exists in the way that the scripting engine han...

CVE-2018-8570 64 Not Exist Microsoft Internet Explorer CVE-2018-8570 Remote Memory Corruption Vulnerability

CVE-2018-8457 64 Not Exist Microsoft Internet Explorer and Edge CVE-2018-8457 Remote Memory Corruption Vulnerabi...

CVE-2018-8447 64 Not Exist Microsoft Internet Explorer CVE-2018-8447 Remote Memory Corruption Vulnerability

CVE-2018-8403 64 Not Exist Microsoft Internet Explorer and Edge CVE-2018-8403 Remote Memory Corruption Vulnerabi...

CVE-2018-8385 64 Not Exist Microsoft Internet Explorer and Edge CVE-2018-8385 Remote Memory Corruption Vulnerabi...

CVE-2018-8345 64 Not Exist Microsoft Windows LNK CVE-2018-8345 Remote Code Execution Vulnerability

CVE-2018-8316 64 Not Exist Microsoft Internet Explorer CVE-2018-8316 Remote Code Execution Vulnerability

CVE-2018-8296 64 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-8296 Remote Memory Corruption V...

CVE-2018-8267 64 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-8267 Remote Memory Corruption V...

CVE-2018-8251 64 Not Exist Microsoft Windows Media Foundation CVE-2018-8251 Memory Corruption Vulnerability

CVE-2018-8178 64 Not Exist Microsoft Internet Explorer and Edge CVE-2018-8178 Remote Memory Corruption Vulnerabi...

CVE-2018-1001 64 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-1001 Remote Memory Corruption V...

CVE-2018-0996 64 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-0996 Remote Memory Corruption V...

CVE-2018-0988 64 Not Exist Microsoft Internet Explorer CVE-2018-0988 Remote Memory Corruption Vulnerability

CVE-2018-0978 64 Not Exist Microsoft Internet Explorer CVE-2018-0978 Remote Memory Corruption Vulnerability

CVE-2018-0954 64 Not Exist Microsoft Internet Explorer and Edge Scripting Engine Remote Memory Corruption Vulner...

CVE-2018-0889 64 Not Exist Microsoft Internet Explorer Scripting Engine CVE-2018-0889 Remote Memory Corruption V...

CVE-2017-8741 64 Not Exist Microsoft Internet Explorer and Edge CVE-2017-8741 Remote Memory Corruption Vulnerabi...

CVE-2017-8727 64 Not Exist Microsoft Windows Shell CVE-2017-8727 Remote Code Execution Vulnerability

CVE-2017-8653 64 Not Exist Microsoft Internet Explorer CVE-2017-8653 Remote Memory Corruption Vulnerability

CVE-2017-11930 64 Not Exist Microsoft Internet Explorer CVE-2017-11930 Remote Memory Corruption Vulnerability

CVE-2017-11913 64 Not Exist Microsoft Internet Explorer CVE-2017-11913 Remote Memory Corruption Vulnerability

CVE-2017-11912 64 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11912 Remote Memory Corruption Vulnerab...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 26 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-11894 64 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11894 Remote Memory Corruption Vulnerab...

CVE-2017-11856 64 Not Exist Microsoft Internet Explorer CVE-2017-11856 Remote Memory Corruption Vulnerability

CVE-2017-11843 64 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11843 Remote Memory Corruption Vulnerab...

CVE-2017-11822 64 Not Exist Microsoft Internet Explorer CVE-2017-11822 Remote Memory Corruption Vulnerability

CVE-2017-0238 64 Not Exist Microsoft Edge and Internet Explorer CVE-2017-0238 Remote Memory Corruption Vulnerabi...

CVE-2017-0228 64 Not Exist Microsoft Internet Explorer and Edge CVE-2017-0228 Remote Memory Corruption Vulnerabi...

CVE-2017-0226 64 Not Exist Microsoft Internet Explorer CVE-2017-0226 Remote Memory Corruption Vulnerability

CVE-2017-0222 64 Not Exist Microsoft Internet Explorer CVE-2017-0222 Remote Memory Corruption Vulnerability

CVE-2012-2519 61 Not Exist Microsoft .NET Framework CVE-2012-2519 DLL Loading Arbitrary Code Execution Vulnerabi...

CVE-2018-8897 60 Exist Microsoft Windows Kernel CVE-2018-8897 Local Privilege Escalation Vulnerability

CVE-2018-8440 60 Exist Microsoft ALPC Interface Local Privilege Escalation Vulnerabil...

CVE-2018-8411 60 Exist Microsoft Windows NTFS CVE-2018-8411 Local Privilege Escalation Vulnerability

CVE-2018-8410 60 Exist Microsoft Windows Registry CVE-2018-8410 Local Privilege Escalation Vulnerability

CVE-2018-8120 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8120 Local Privilege Escalation Vulner...

CVE-2018-1038 60 Exist Microsoft Windows Kernel CVE-2018-1038 Local Privilege Escalation Vulnerability

CVE-2017-0263 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0263 Local Privilege Escalation Vulner...

CVE-2016-8769 60 Exist Huawei UTPS CVE-2016-8769 Local Privilege Escalation Vulnerability

CVE-2016-7259 60 Exist Microsoft Windows Graphics Component CVE-2016-7259 Local Privilege Escalation Vulnera...

CVE-2016-7255 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7255 Local Privilege Escalation Vulner...

CVE-2016-7185 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7185 Local Privilege Escalation Vulner...

CVE-2016-3309 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3309 Local Privilege Escalation Vulner...

CVE-2016-3308 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3308 Local Privilege Escalation Vulner...

CVE-2016-0174 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0174 Local Privilege Escalation Vulner...

CVE-2016-0173 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0173 Local Privilege Escalation Vulner...

CVE-2016-0171 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0171 Local Privilege Escalation Vulner...

CVE-2016-0165 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0165 Local Privilege Escalation Vulner...

CVE-2016-0143 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0143 Local Privilege Escalation Vulner...

CVE-2016-0099 60 Exist Microsoft Windows Secondary Logon CVE-2016-0099 Local Privilege Escalation Vulnerabil...

CVE-2016-0094 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0094 Local Privilege Escalation Vulner...

CVE-2016-0093 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0093 Local Privilege Escalation Vulner...

CVE-2016-0051 60 Exist Microsoft Windows WebDAV CVE-2016-0051 Local Privilege Escalation Vulnerability

CVE-2016-0041 60 Exist Microsoft Windows CVE-2016-0041 DLL Loading Multiple Local Privilege Escalation Vulne...

CVE-2016-0040 60 Exist Microsoft Windows Kernel CVE-2016-0040 Local Privilege Escalation Vulnerability

CVE-2016-0016 60 Exist Microsoft Windows CVE-2016-0016 DLL Loading Remote Code Execution Vulnerability

CVE-2016-0014 60 Exist Microsoft Windows DLL Loading CVE-2016-0014 Local Privilege Escalation Vulnerability

CVE-2015-6174 60 Exist Microsoft Windows Kernel CVE-2015-6174 Local Privilege Escalation Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 27 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-6173 60 Exist Microsoft Windows Kernel CVE-2015-6173 Local Privilege Escalation Vulnerability

CVE-2015-6171 60 Exist Microsoft Windows Kernel CVE-2015-6171 Local Privilege Escalation Vulnerability

CVE-2015-6133 60 Exist Microsoft Windows Library Loading CVE-2015-6133 Remote Code Execution Vulnerability

CVE-2015-6132 60 Exist Microsoft Windows Library Loading CVE-2015-6132 Remote Code Execution Vulnerability

CVE-2015-6128 60 Exist Microsoft Windows CVE-2015-6128 DLL Loading Remote Code Execution Vulnerability

CVE-2015-6098 60 Exist Microsoft Windows NDIS CVE-2015-6098 Local Privilege Escalation Vulnerability

CVE-2015-2528 60 Exist Microsoft Windows Task Management CVE-2015-2528 Local Privilege Escalation Vulnerabil...

CVE-2015-2527 60 Exist Microsoft Windows Kernel Mode Driver CVE-2015-2527 Local Privilege Escalation Vulnera...

CVE-2015-2525 60 Exist Microsoft Windows Task Scheduler CVE-2015-2525 Local Privilege Escalation Vulnerabili...

CVE-2015-2524 60 Exist Microsoft Windows Task Management CVE-2015-2524 Local Privilege Escalation Vulnerabil...

CVE-2015-2512 60 Exist Microsoft Windows Adobe Font Driver CVE-2015-2512 Local Privilege Escalation Vulnerab...

CVE-2015-2508 60 Exist Microsoft Windows Adobe Font Driver CVE-2015-2508 Local Privilege Escalation Vulnerab...

CVE-2015-2507 60 Exist Microsoft Windows Adobe Font Driver CVE-2015-2507 Local Privilege Escalation Vulnerab...

CVE-2015-2370 60 Exist The authentication implementation in the RPC subsystem in Microsoft Windows Server 20...

CVE-2015-2366 60 Exist win32k.sys in the kernel-mode drivers in Microsoft Windows 7 SP1, ...

CVE-2015-2365 60 Exist win32k.sys in the kernel-mode drivers in Microsoft SP2 and R2 SP2...

CVE-2015-1727 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-1727 Local Privilege Escalation Vulner...

CVE-2015-1726 60 Exist Microsoft Windows Kernel Use After Free CVE-2015-1726 Local Privilege Escalation Vuln...

CVE-2015-1725 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-1725 Local Privilege Escalation Vulner...

CVE-2015-1724 60 Exist Microsoft Windows Kernel Use After Free CVE-2015-1724 Local Privilege Escalation Vuln...

CVE-2015-1723 60 Exist Microsoft Windows Station CVE-2015-1723 Local Privilege Escalation Vulnerability

CVE-2015-1722 60 Exist Microsoft Windows Kernel Bitmap Handling CVE-2015-1722 Local Privilege Escalation Vul...

CVE-2015-1721 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-1721 Local Privilege Escalation Vulner...

CVE-2015-1644 60 Exist Microsoft Windows CVE-2015-1644 Remote Privilege Escalation Vulnerability

CVE-2015-0058 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0058 Local Privilege Escalation Vulner...

CVE-2015-0057 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0057 Local Privilege Escalation Vulner...

CVE-2015-0004 60 Exist Microsoft Windows CVE-2015-0004 Local Privilege Escalation Vulnerability

CVE-2014-4113 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2014-4113 Local Privilege Escalation Vulner...

CVE-2014-1807 60 Exist Microsoft Windows 'Windows Shell' Handler Local Privilege Escalation Vulnerability

CVE-2014-1767 60 Exist Microsoft Windows Ancillary Function Driver CVE-2014-1767 Local Privilege Escalation ...

CVE-2014-1766 60 Exist Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability

CVE-2013-3881 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3881 Local Privilege Escalation Vulner...

CVE-2013-1334 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1334 Local Privilege Escalation Vulner...

CVE-2013-1333 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1333 Local Privilege Escalation Vulner...

CVE-2013-1300 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1300 Local Privilege Escalation Vulner...

CVE-2013-0008 60 Exist Microsoft Windows CVE-2013-0008 Local Privilege Escalation Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 28 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2012-1890 60 Exist Microsoft Windows CVE-2012-1890 Local Privilege Escalation Vulnerability

CVE-2012-1864 60 Exist Microsoft Windows CVE-2012-1864 Local Privilege Escalation Vulnerability

CVE-2012-0181 60 Exist Microsoft Windows CVE-2012-0181 Local Privilege Escalation Vulnerability

CVE-2016-3161 60 Not Exist Multiple NVIDIA Products Local Privilege Escalation and Denial of Service Vulnerabili...

CVE-2016-5852 59 Not Exist Multiple NVIDIA Products Local Privilege Escalation and Denial of Service Vulnerabili...

CVE-2015-2364 58 Not Exist The graphics component in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista...

CVE-2014-0300 57 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2014-0300 Local Privilege Escalation Vulner...

CVE-2015-1720 56 Not Exist Microsoft Windows Kernel Mode Driver CVE-2015-1720 Local Privilege Escalation Vulnera...

CVE-2012-1866 56 Not Exist Microsoft Windows CVE-2012-1866 Local Privilege Escalation Vulnerability

CVE-2012-1865 56 Not Exist Microsoft Windows CVE-2012-1865 Local Privilege Escalation Vulnerability

CVE-2016-0196 55 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0196 Local Privilege Escalation Vulner...

CVE-2015-2478 55 Not Exist Microsoft Windows CVE-2015-2478 Local Privilege Escalation Vulnerability

CVE-2015-1643 55 Not Exist Microsoft Windows CVE-2015-1643 Remote Privilege Escalation Vulnerability

CVE-2017-9644 54 Exist Multiple Automated Logic Corporation Products CVE-2017-9644 Local Privilege Escalatio...

CVE-2017-7180 54 Exist Net Monitor for Employees Pro through 5.3.4 has an unquoted service path, which allow...

CVE-2016-3225 54 Exist Microsoft Windows Server Message Block CVE-2016-3225 Local Privilege Escalation Vulne...

CVE-2016-3220 54 Exist Microsoft Windows ATMFD CVE-2016-3220 Privilege Escalation Vulnerability

CVE-2016-3219 54 Exist Microsoft Windows Graphic Component CVE-2016-3219 Local Privilege Escalation Vulnerab...

CVE-2015-6101 54 Exist Microsoft Windows Kernel CVE-2015-6101 Local Privilege Escalation Vulnerability

CVE-2015-6100 54 Exist Microsoft Windows Kernel CVE-2015-6100 Local Privilege Escalation Vulnerability

CVE-2015-2518 54 Exist Microsoft Windows Kernel Mode Driver CVE-2015-2518 Local Privilege Escalation Vulnera...

CVE-2015-2517 54 Exist Microsoft Windows Kernel Mode Driver CVE-2015-2517 Local Privilege Escalation Vulnera...

CVE-2015-2511 54 Exist Microsoft Windows Kernel Mode Driver CVE-2015-2511 Local Privilege Escalation Vulnera...

CVE-2015-0059 54 Exist Microsoft Windows 'Win32k.sys' CVE-2015-0059 Remote Code Execution Vulnerability

CVE-2015-0003 54 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0003 Local Privilege Escalation Vulner...

CVE-2014-5455 54 Exist OpenVPN PrivateTunnel 'ptservice' Service Local Arbitrary Code Execution Vulnerabilit...

CVE-2014-0315 54 Exist Microsoft Windows CVE-2014-0315 Remote Code Execution Vulnerability

CVE-2013-5058 54 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-5058 Local Denial of Service Vulnerabi...

CVE-2013-3660 54 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3660 Local Privilege Escalation Vulner...

CVE-2017-3756 54 Not Exist Lenovo Active Protection System CVE-2017-3756 Local Privilege Escalation Vulnerabilit...

CVE-2016-7211 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7211 Local Privilege Escalation Vulner...

CVE-2016-3311 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3311 Local Privilege Escalation Vulner...

CVE-2016-3310 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3310 Local Privilege Escalation Vulner...

CVE-2016-3286 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3286 Local Privilege Escalation Vulner...

CVE-2016-3254 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3254 Local Privilege Escalation Vulner...

CVE-2016-3252 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3252 Local Privilege Escalation Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 29 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-3249 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3249 Local Privilege Escalation Vulner...

CVE-2016-0167 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0167 Local Privilege Escalation Vulner...

CVE-2016-0096 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0096 Local Privilege Escalation Vulner...

CVE-2016-0095 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0095 Local Privilege Escalation Vulner...

CVE-2016-0020 54 Not Exist Microsoft Windows MAPI DLL Loading CVE-2016-0020 Local Privilege Escalation Vulnerabi...

CVE-2015-2387 54 Not Exist Microsoft Windows Adobe Font Driver 'atmfd.dll' Remote Privilege Escalation Vulnerabi...

CVE-2015-2363 54 Not Exist win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2...

CVE-2015-0078 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0078 Local Privilege Escalation Vulner...

CVE-2015-0075 54 Not Exist Microsoft Windows Kernel CVE-2015-0075 Local Privilege Escalation Vulnerability

CVE-2013-3907 54 Not Exist Microsoft Windows Kernel 'portcls.sys' CVE-2013-3907 Local Privilege Escalation Vulne...

CVE-2012-1893 54 Not Exist Microsoft Windows CVE-2012-1893 Local Privilege Escalation Vulnerability

CVE-2012-0178 54 Not Exist Microsoft Windows Partition Manager Local Privilege Escalation Vulnerability

CVE-2017-8624 53 Not Exist Microsoft Windows CLFS CVE-2017-8624 Local Privilege Escalation Vulnerability

CVE-2017-8552 53 Not Exist Microsoft Windows CVE-2017-8552 Information Disclosure Vulnerability

CVE-2017-3751 53 Not Exist Lenovo ThinkPad Compact USB Keyboard CVE-2017-3751 Local Privilege Escalation Vulnera...

CVE-2017-3005 53 Not Exist Adobe Photoshop CC CVE-2017-3005 Local Privilege Escalation Vulnerability

CVE-2017-0081 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0081 Local Privilege Escalation Vulner...

CVE-2017-0079 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0079 Local Privilege Escalation Vulner...

CVE-2017-0078 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0078 Local Privilege Escalation Vulner...

CVE-2017-0077 53 Not Exist Microsoft DirectX Graphics Kernel CVE-2017-0077 Local Privilege Escalation Vulnerabi...

CVE-2017-0056 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0056 Local Privilege Escalation Vulner...

CVE-2017-0050 53 Not Exist Microsoft Windows Kernel CVE-2017-0050 Local Privilege Escalation Vulnerability

CVE-2016-7246 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7246 Local Privilege Escalation Vulner...

CVE-2016-3300 53 Not Exist Microsoft Windows Netlogon CVE-2016-3300 Remote Privilege Escalation Vulnerability

CVE-2016-3239 53 Not Exist Microsoft Windows Print Spooler CVE-2016-3239 Local Privilege Escalation Vulnerabilit...

CVE-2016-0176 53 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2016-0176 Local Privilege Escalation Vu...

CVE-2016-0133 53 Not Exist Microsoft Windows USB Mass Storage CVE-2016-0133 Local Privilege Escalation Vulnerabi...

CVE-2016-0048 53 Not Exist Microsoft Windows Kernel Mode Driver CVE-2016-0048 Local Privilege Escalation Vulnera...

CVE-2016-0042 53 Not Exist Microsoft Windows CVE-2016-0042 DLL Loading Local Privilege Escalation Vulnerability

CVE-2015-6175 53 Not Exist Microsoft Windows Kernel CVE-2015-6175 Local Privilege Escalation Vulnerability

CVE-2015-2360 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-2360 Local Privilege Escalation Vulner...

CVE-2015-0073 53 Not Exist Microsoft Windows Registry Virtualization CVE-2015-0073 Local Privilege Escalation Vu...

CVE-2014-1814 53 Not Exist Microsoft Service CVE-2014-1814 Local Privilege Escalation Vulnerab...

CVE-2013-3888 53 Not Exist Microsoft Windows Kernel 'dxgkrnl.sys' CVE-2013-3888 Local Privilege Escalation Vulne...

CVE-2013-3167 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3167 Local Privilege Escalation Vulner...

CVE-2013-1345 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1345 Local Privilege Escalation Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 30 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2013-1340 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1340 Local Privilege Escalation Vulner...

CVE-2012-2530 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2012-2530 Local Privilege Escalation Vulner...

CVE-2012-2527 53 Not Exist Microsoft Windows CVE-2012-2527 Local Privilege Escalation Vulnerability

CVE-2012-1848 53 Not Exist Microsoft Windows CVE-2012-1848 Local Privilege Escalation Vulnerability

CVE-2012-0180 53 Not Exist Microsoft Windows CVE-2012-0180 Local Privilege Escalation Vulnerability

CVE-2012-0179 53 Not Exist Microsoft Windows TCP/IP CVE-2012-0179 Local Privilege Escalation Vulnerability

CVE-2018-8641 52 Not Exist An elevation of privilege vulnerability exists in Windows when the Windows kernel-mod...

CVE-2018-8611 52 Not Exist An elevation of privilege vulnerability exists when the Windows kernel fails to prope...

CVE-2018-8589 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8589 Local Privilege Escalation Vulner...

CVE-2018-8471 52 Not Exist Microsoft Windows RemoteFX Virtual GPU Miniport Driver Local Privilege Escalation Vul...

CVE-2018-8404 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8404 Local Privilege Escalation Vulner...

CVE-2018-8164 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8164 Local Privilege Escalation Vulner...

CVE-2018-6384 52 Not Exist Unquoted Windows search path vulnerability in NSClient++ before 0.4.1.73 allows non-p...

CVE-2018-5470 52 Not Exist Philips Intellispace Portal Multiple Security Vulnerabilities

CVE-2017-3757 52 Not Exist An unquoted service path vulnerability was identified in the driver for the ElanTech ...

CVE-2017-0296 52 Not Exist Microsoft Windows TDX CVE-2017-0296 Local Privilege Escalation Vulnerability

CVE-2017-0082 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0082 Local Privilege Escalation Vulner...

CVE-2017-0047 52 Not Exist Microsoft Windows Graphics CVE-2017-0047 Local Privilege Escalation Vulnerability

CVE-2017-0025 52 Not Exist Microsoft Windows Graphics CVE-2017-0025 Local Privilege Escalation Vulnerability

CVE-2017-0001 52 Not Exist Microsoft Windows Graphics CVE-2017-0001 Local Privilege Escalation Vulnerability

CVE-2016-7292 52 Not Exist Microsoft Windows Installer CVE-2016-7292 DLL Loading Local Privilege Escalation Vuln...

CVE-2016-7260 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7260 Local Privilege Escalation Vulner...

CVE-2016-7238 52 Not Exist Microsoft Windows NTLM CVE-2016-7238 Local Privilege Escalation Vulnerability

CVE-2016-7222 52 Not Exist Microsoft Windows Task Scheduler CVE-2016-7222 Local Privilege Escalation Vulnerabili...

CVE-2016-7215 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7215 Local Privilege Escalation Vulner...

CVE-2016-3355 52 Not Exist Microsoft Windows Graphics CVE-2016-3355 Remote Privilege Escalation Vulnerability

CVE-2016-3349 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3349 Local Privilege Escalation Vulner...

CVE-2016-3250 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3250 Local Privilege Escalation Vulner...

CVE-2016-0197 52 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2016-0197 Local Privilege Escalation Vu...

CVE-2015-8156 52 Not Exist Symantec Endpoint Encryption CVE-2015-8156 Local Privilege Escalation Vulnerability

CVE-2015-1768 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2015-1768 Local Privilege Escalation Vulner...

CVE-2013-3902 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3902 Local Privilege Escalation Vulner...

CVE-2013-3899 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3899 Local Privilege Escalation Vulner...

CVE-2013-3879 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3879 Local Privilege Escalation Vulner...

CVE-2013-3866 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3866 Local Privilege Escalation Vulner...

CVE-2013-3865 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3865 Local Privilege Escalation Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 31 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2013-3864 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3864 Local Privilege Escalation Vulner...

CVE-2013-3173 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3173 Local Privilege Escalation Vulner...

CVE-2013-2231 52 Not Exist QEMU Guest Agent CVE-2013-2231 Local Privilege Escalation Vulnerability

CVE-2013-1344 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1344 Local Privilege Escalation Vulner...

CVE-2013-1343 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1343 Local Privilege Escalation Vulner...

CVE-2013-1342 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1342 Local Privilege Escalation Vulner...

CVE-2013-1341 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2013-1341 Local Privilege Escalation Vulner...

CVE-2013-1092 52 Not Exist Novell ZENworks Desktop Management CVE-2013-1092 Multiple Local Privilege Escalation ...

CVE-2013-0627 52 Not Exist Adobe Acrobat and Reader CVE-2013-0627 Local Privilege Escalation Vulnerability

CVE-2013-0076 52 Not Exist Microsoft Windows CSRSS CVE-2013-0076 Local Privilege Escalation Vulnerability

CVE-2012-2553 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2012-2553 Local Privilege Escalation Vulner...

CVE-2012-1867 52 Not Exist Microsoft Windows CVE-2012-1867 Local Privilege Escalation Vulnerability

CVE-2019-0623 51 Not Exist An elevation of privilege vulnerability exists in Windows when the Win32k component f...

CVE-2018-8639 51 Not Exist An elevation of privilege vulnerability exists in Windows when the Win32k component f...

CVE-2018-8562 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8562 Local Privilege Escalation Vulner...

CVE-2018-8453 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8453 Local Privilege Escalation Vulner...

CVE-2018-8342 51 Not Exist Microsoft Windows NDIS CVE-2018-8342 Local Privilege Escalation Vulnerability

CVE-2018-8282 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8282 Local Privilege Escalation Vulner...

CVE-2017-8720 51 Not Exist Microsoft Windows Win32k CVE-2017-8720 Local Privilege Escalation Vulnerability

CVE-2017-15383 51 Not Exist Nero 7.10.1.0 has an unquoted BINARY_PATH_NAME for NBService, exploitable via a Troja...

CVE-2017-12730 51 Not Exist mySCADA myPRO CVE-2017-12730 Local Privilege Escalation Vulnerability

CVE-2017-0080 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0080 Local Privilege Escalation Vulner...

CVE-2017-0026 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0026 Local Privilege Escalation Vulner...

CVE-2017-0024 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0024 Local Privilege Escalation Vulner...

CVE-2016-8102 51 Not Exist Intel Wireless Bluetooth Drivers CVE-2016-8102 Local Privilege Escalation Vulnerabili...

CVE-2016-7221 51 Not Exist Microsoft Windows Input Method Editor CVE-2016-7221 Local Privilege Escalation Vulner...

CVE-2016-6935 51 Not Exist Adobe Creative Cloud CVE-2016-6935 Local Privilege Escalation Vulnerability

CVE-2016-5793 51 Not Exist Moxa Active OPC Server CVE-2016-5793 Local Path Enumeration Vulnerability

CVE-2016-4342 51 Not Exist PHP 'ext/phar/phar_object.c' Heap Buffer Overflow Vulnerability

CVE-2015-7866 51 Not Exist NVIDIA GPU Driver Multiple Privilege Escalation Vulnerabilities

CVE-2015-6126 51 Not Exist Microsoft Windows PGM Protocol CVE-2015-6126 Local Privilege Escalation Vulnerability

CVE-2015-3987 51 Not Exist McAfee ePO Deep Command CVE-2015-3987 Multiple Local Privilege Escalation Vulnerabili...

CVE-2015-2371 51 Not Exist The Windows Installer service in Microsoft Windows Server 2003 SP2 and R2 SP2, Window...

CVE-2014-0262 51 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2014-0262 Local Privilege Escalation Vulner...

CVE-2013-6182 51 Not Exist EMC Replication Manager Unquoted File Paths Local Privilege Escalation Vulnerability

CVE-2013-5011 51 Not Exist Symantec Endpoint Protection CVE-2013-5011 Local Privilege Escalation Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 32 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2013-3200 51 Not Exist Microsoft Windows USB Descriptor CVE-2013-3200 Local Privilege Escalation Vulnerabili...

CVE-2013-2176 51 Not Exist Red Hat Enterprise Virtualization Manager CVE-2013-2176 Local Privilege Escalation Vu...

CVE-2013-2152 51 Not Exist Red Hat Enterprise Virtualization Manager CVE-2013-2152 Local Privilege Escalation Vu...

CVE-2013-2151 51 Not Exist Red Hat Enterprise Virtualization Manager CVE-2013-2151 Local Privilege Escalation Vu...

CVE-2013-1332 51 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2013-1332 Local Privilege Escalation Vu...

CVE-2013-1287 51 Not Exist Microsoft Windows CVE-2013-1287 Local Privilege Escalation Vulnerability

CVE-2013-1286 51 Not Exist Microsoft Windows CVE-2013-1286 Local Privilege Escalation Vulnerability

CVE-2013-1285 51 Not Exist Microsoft Windows CVE-2013-1285 Local Privilege Escalation Vulnerability

CVE-2013-0513 51 Not Exist Multiple IBM Products CVE-2013-0513 Local Privilege Escalation Vulnerability

CVE-2012-4350 51 Not Exist Symantec Enterprise Security Manager/Agent CVE-2012-4350 Local Privilege Escalation V...

CVE-2009-2761 51 Not Exist Antivir Security Suite CVE-2009-2761 Local Security Vulnerability

CVE-2018-7584 50 Exist PHP CVE-2018-7584 Stack Buffer Overflow Vulnerability

CVE-2018-19518 50 Exist PHP CVE-2018-19518 Remote Command Injection Vulnerability

CVE-2017-11885 50 Exist Microsoft Windows RPC CVE-2017-11885 Remote Code Execution Vulnerability

CVE-2016-5773 50 Exist PHP 'ext/zip/php_zip.c' Use After Free Remote Code Execution Vulnerability

CVE-2016-5771 50 Exist PHP 'ext/spl/spl_array.c' Use After Free Remote Code Execution Vulnerability

CVE-2016-4071 50 Exist PHP 'snmp.c' Remote Format String Vulnerability

CVE-2015-6835 50 Exist PHP 'php_var_unserialize()' Function Use After Free Remote Code Execution Vulnerabili...

CVE-2015-6834 50 Exist PHP CVE-2015-6834 Multiple Remote Code Execution Vulnerabilities

CVE-2015-0273 50 Exist PHP CVE-2015-0273 Use After Free Remote Code Execution Vulnerability

CVE-2014-2777 50 Exist Microsoft Internet Explorer CVE-2014-2777 Remote Privilege Escalation Vulnerability

CVE-2014-1762 50 Exist Microsoft Internet Explorer CVE-2014-1762 Remote Code Execution Vulnerability

CVE-2016-3345 50 Not Exist Microsoft Windows SMB Server CVE-2016-3345 Remote Code Execution Vulnerability

CVE-2015-1702 50 Not Exist Microsoft Windows Service Control Manager CVE-2015-1702 Remote Privilege Escalation V...

CVE-2014-2780 50 Not Exist Microsoft DirectX DirectShow CVE-2014-2780 Local Privilege Escalation Vulnerability

CVE-2017-0156 49 Not Exist Microsoft Windows Graphics Component CVE-2017-0156 Local Privilege Escalation Vulnera...

CVE-2018-1036 48 Not Exist Microsoft Windows NTFS CVE-2018-1036 Local Privilege Escalation Vulnerability

CVE-2018-0881 48 Not Exist Microsoft Windows Video Control CVE-2018-0881 Local Privilege Escalation Vulnerabilit...

CVE-2018-0868 48 Not Exist Microsoft Windows Installer CVE-2018-0868 DLL Loading Local Privilege Escalation Vuln...

CVE-2018-0842 48 Not Exist Microsoft Windows CVE-2018-0842 Local Privilege Escalation Vulnerability

CVE-2017-8467 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8467 Local Privilege Escalation Vulner...

CVE-2017-0155 48 Not Exist Microsoft Windows Graphics CVE-2017-0155 Local Privilege Escalation Vulnerability

CVE-2016-3221 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3221 Local Privilege Escalation Vulner...

CVE-2016-3218 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3218 Local Privilege Escalation Vulner...

CVE-2015-2546 48 Not Exist Microsoft Windows Kernel Mode Driver CVE-2015-2546 Local Privilege Escalation Vulnera...

CVE-2015-2369 48 Not Exist Untrusted search path vulnerability in Windows Media Device Manager in Microsoft Wind...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 33 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2013-1339 48 Not Exist Microsoft Windows Print Spooler Service CVE-2013-1339 Local Privilege Escalation Vuln...

CVE-2013-1293 48 Not Exist Microsoft Windows CVE-2013-1293 Local Privilege Escalation Vulnerability

CVE-2019-0630 47 Not Exist A remote code execution vulnerability exists in the way that the Microsoft Server Mes...

CVE-2018-8450 47 Not Exist Microsoft Windows Search CVE-2018-8450 Remote Code Execution Vulnerability

CVE-2018-8339 47 Not Exist Microsoft Windows Installer CVE-2018-8339 DLL Loading Local Privilege Escalation Vuln...

CVE-2018-8333 47 Not Exist Microsoft Windows CVE-2018-8333 Local Privilege Escalation Vulnerability

CVE-2018-8224 47 Not Exist Microsoft Windows Kernel CVE-2018-8224 Local Privilege Escalation Vulnerability

CVE-2018-1008 47 Not Exist Microsoft Windows Graphics Component CVE-2018-1008 Local Privilege Escalation Vulnera...

CVE-2018-0817 47 Not Exist Microsoft Windows GDI Component CVE-2018-0817 Local Privilege Escalation Vulnerabilit...

CVE-2018-0816 47 Not Exist Microsoft Windows GDI Component CVE-2018-0816 Local Privilege Escalation Vulnerabilit...

CVE-2018-0815 47 Not Exist Microsoft Windows GDI Component CVE-2018-0815 Local Privilege Escalation Vulnerabilit...

CVE-2018-0788 47 Not Exist Microsoft Windows ATMFD.dll CVE-2018-0788 Local Privilege Escalation Vulnerability

CVE-2017-8694 47 Not Exist Microsoft Windows Kernel Mode Driver CVE-2017-8694 Local Privilege Escalation Vulnera...

CVE-2017-8689 47 Not Exist Microsoft Windows Kernel Mode Driver CVE-2017-8689 Local Privilege Escalation Vulnera...

CVE-2017-8675 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8675 Local Privilege Escalation Vulner...

CVE-2017-8577 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8577 Local Privilege Escalation Vulner...

CVE-2017-8573 47 Not Exist Microsoft Windows Graphics Component CVE-2017-8573 Local Privilege Escalation Vulnera...

CVE-2017-8556 47 Not Exist Microsoft Windows Graphics Component CVE-2017-8556 Local Privilege Escalation Vulnera...

CVE-2017-11824 47 Not Exist Microsoft Windows Graphics Component CVE-2017-11824 Local Privilege Escalation Vulner...

CVE-2017-0246 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0246 Local Privilege Escalation Vulner...

CVE-2016-7165 47 Not Exist Multiple Siemens Products CVE-2016-7165 Local Privilege Escalation Vulnerability

CVE-2016-0018 47 Not Exist Microsoft Windows CVE-2016-0018 DLL Loading Remote Code Execution Vulnerability

CVE-2015-1484 47 Not Exist Symantec Workspace Streaming Agent 'AppMgrService.exe' Local Privilege Escalation Vul...

CVE-2014-0759 47 Not Exist Schneider Electric Floating License Manager Privilege Escalation Vulnerability

CVE-2013-3862 47 Not Exist Microsoft Windows Service Control Manager CVE-2013-3862 Local Privilege Escalation Vu...

CVE-2013-3154 47 Not Exist Microsoft Windows Defender CVE-2013-3154 Local Privilege Escalation Vulnerability

CVE-2018-8343 46 Not Exist Microsoft Windows NDIS CVE-2018-8343 Local Privilege Escalation Vulnerability

CVE-2018-8169 46 Not Exist Microsoft Windows HIDParser CVE-2018-8169 Local Privilege Escalation Vulnerability

CVE-2018-8166 46 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8166 Local Privilege Escalation Vulner...

CVE-2018-8124 46 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8124 Local Privilege Escalation Vulner...

CVE-2017-8593 46 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8593 Local Privilege Escalation Vulner...

CVE-2017-6005 46 Not Exist Waves MaxxAudio, as installed on Dell laptops, adds a "WavesSysSvc" Windows service w...

CVE-2017-11846 46 Not Exist Microsoft Internet Explorer and Edge CVE-2017-11846 Remote Memory Corruption Vulnerab...

CVE-2017-0244 46 Not Exist Microsoft Windows Kernel CVE-2017-0244 Local Privilege Escalation Vulnerability

CVE-2017-0005 46 Not Exist Microsoft Windows Graphics CVE-2017-0005 Local Privilege Escalation Vulnerability

CVE-2016-4158 46 Not Exist Adobe Creative Cloud CVE-2016-4158 Local Path Enumeration Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 34 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-2368 46 Not Exist Untrusted search path vulnerability in Microsoft Windows 7 SP1, Windows Server 2008 R...

CVE-2015-1758 46 Not Exist Microsoft Windows LoadLibrary CVE-2015-1758 Remote Privilege Escalation Vulnerability

CVE-2015-0884 46 Not Exist Multiple Toshiba Products CVE-2014-8612 Local Privilege Escalation Vulnerability

CVE-2013-1292 46 Not Exist Microsoft Windows 'Win32k.sys' CVE-2013-1292 Local Privilege Escalation Vulnerability

CVE-2013-1283 46 Not Exist Microsoft Windows 'Win32k.sys' CVE-2013-1283 Local Privilege Escalation Vulnerability

CVE-2012-1868 46 Not Exist Microsoft Windows 'Win32k.sys' CVE-2012-1868 Local Privilege Escalation Vulnerability

CVE-2011-2100 46 Not Exist Adobe Acrobat and Reader CVE-2011-2100 DLL Loading Arbitrary Code Execution Vulnerabi...

CVE-2011-0638 46 Not Exist Microsoft Windows does not properly warn the user before enabling additional Human In...

CVE-2011-0588 46 Not Exist Adobe Acrobat and Reader CVE-2011-0588 DLL Loading Arbitrary Code Execution Vulnerabi...

CVE-2011-0570 46 Not Exist Adobe Acrobat and Reader CVE-2011-0570 DLL Loading Arbitrary Code Execution Vulnerabi...

CVE-2011-0562 46 Not Exist Adobe Acrobat and Reader CVE-2011-0562 DLL Loading Arbitrary Code Execution Vulnerabi...

CVE-2017-0101 45 Exist Microsoft Windows CVE-2017-0101 Local Privilege Escalation Vulnerability

CVE-2016-3237 45 Exist Microsoft Windows Kerberos CVE-2016-3237 Security Bypass Vulnerability

CVE-2014-1778 45 Exist Microsoft Internet Explorer CVE-2014-1778 Remote Privilege Escalation Vulnerability

CVE-2014-1771 45 Exist Microsoft Internet Explorer CVE-2014-1771 Information Disclosure Vulnerability

CVE-2015-6836 45 Not Exist PHP 'serialize_function_call()' Function Type Confusion Remote Code Execution Vulnera...

CVE-2015-4643 45 Not Exist PHP 'ftp_genlist()' Function Incomplete Fix Integer Overflow Vulnerability

CVE-2016-5770 44 Not Exist PHP 'ext/spl/spl_directory.c' Type Confusion Remote Denial Of Service Vulnerability

CVE-2016-5768 44 Not Exist PHP CVE-2016-5768 Double Free Memory Corruption Vulnerability

CVE-2016-4072 44 Not Exist PHP PHAR Out of Bounds Write Denial of Service Vulnerability

CVE-2015-6831 44 Not Exist PHP CVE-2015-6831 Multiple Use After Free Remote Code Execution Vulnerabilities

CVE-2015-4147 44 Not Exist PHP 'SoapClient's __call()' Function Type Confusion Remote Code Execution Vulnerabili...

CVE-2015-4025 44 Not Exist PHP NULL Character CVE-2015-4025 Incomplete Fix Multiple Security Bypass Vulnerabilit...

CVE-2015-4022 44 Not Exist PHP 'ftp_genlist()' Function Integer Overflow Vulnerability

CVE-2015-3329 44 Not Exist PHP CVE-2015-3329 Buffer Overflow Vulnerability

CVE-2019-9023 43 Not Exist PHP Information Disclosure and Heap Buffer Overflow Vulnerabilities

CVE-2019-9021 43 Not Exist PHP Information Disclosure and Heap Buffer Overflow Vulnerabilities

CVE-2019-9020 43 Not Exist PHP Information Disclosure and Heap Buffer Overflow Vulnerabilities

CVE-2019-0626 43 Not Exist A memory corruption vulnerability exists in the Windows Server DHCP service when an a...

CVE-2018-8308 43 Not Exist Microsoft Windows Kernel CVE-2018-8308 Local Privilege Escalation Vulnerability

CVE-2017-8633 43 Not Exist Microsoft CVE-2017-8633 Remote Privilege Escalation Vulnerabi...

CVE-2017-7679 43 Not Exist Apache HTTP Server CVE-2017-7679 Buffer Overflow Vulnerability

CVE-2017-3169 43 Not Exist Apache HTTP Server CVE-2017-3169 Denial of Service Vulnerability

CVE-2017-3167 43 Not Exist Apache HTTP Server CVE-2017-3167 Authentication Bypass Vulnerability

CVE-2016-7568 43 Not Exist libgd 'gd_webp.c' Integer Overflow Vulnerability

CVE-2016-7417 43 Not Exist PHP 'ext/spl/spl_array.c' Remote Denial Of Service Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 35 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-7414 43 Not Exist PHP CVE-2016-7414 Heap Buffer Overflow Vulnerability

CVE-2016-7413 43 Not Exist PHP CVE-2016-7413 Use After Free Denial of Service Vulnerability

CVE-2016-7411 43 Not Exist PHP 'ext/standard/var_unserializer.c' Memory Corruption Vulnerability

CVE-2016-7129 43 Not Exist PHP 'wddx_deserialize()' Function Denial of Service Vulnerability

CVE-2016-7127 43 Not Exist PHP 'ext/gd/gd.c' Information Disclosure Vulnerability

CVE-2016-7126 43 Not Exist PHP 'ext/gd/gd.c' Heap Based Buffer Overflow Vulnerability

CVE-2016-7124 43 Not Exist PHP '__wakeup()' Function Remote Code Execution Vulnerability

CVE-2016-6296 43 Not Exist PHP '/xmlrpc/libxmlrpc/simplestring.c' Heap Buffer Overflow Vulnerability

CVE-2016-6295 43 Not Exist PHP 'snmp.c' Denial of Service Vulnerability

CVE-2016-6294 43 Not Exist PHP CVE-2016-6294 Local Information Disclosure Vulnerability

CVE-2016-6291 43 Not Exist PHP 'exif_process_IFD_in_MAKERNOTE' Out of Bounds Read Information Disclosure Vulnera...

CVE-2016-6290 43 Not Exist PHP 'session.c' Use After Free Remote Code Execution Vulnerability

CVE-2016-6288 43 Not Exist PHP 'php_url_prase_ex()' Function Memory Corruption Vulnerability

CVE-2016-5772 43 Not Exist PHP CVE-2016-5772 Double Free Memory Corruption Vulnerability

CVE-2016-5769 43 Not Exist PHP CVE-2016-5769 Multiple Integer Overflow Vulnerabilities

CVE-2016-5096 43 Not Exist PHP 'ext/standard/file.c' Multiple Denial of Service Vulnerabilities

CVE-2016-5095 43 Not Exist PHP 'php_filter_full_special_chars()' Function Integer Overflow Vulnerability

CVE-2016-5094 43 Not Exist PHP 'php_html_entities()' Function Integer Overflow Vulnerability

CVE-2016-5093 43 Not Exist PHP CVE-2016-5093 Information Disclosure Vulnerability

CVE-2016-4544 43 Not Exist PHP 'ext/exif/exif.c' Multiple Heap Based Buffer Overflow Vulnerabilities

CVE-2016-4543 43 Not Exist PHP 'ext/exif/exif.c' Multiple Heap Based Buffer Overflow Vulnerabilities

CVE-2016-4542 43 Not Exist PHP 'ext/exif/exif.c' Multiple Heap Based Buffer Overflow Vulnerabilities

CVE-2016-4541 43 Not Exist PHP 'grapheme_string.c' Out of Bounds Read Local Memory Corruption Vulnerabilities

CVE-2016-4540 43 Not Exist PHP 'grapheme_string.c' Out of Bounds Read Local Memory Corruption Vulnerabilities

CVE-2016-4539 43 Not Exist PHP CVE-2016-4539 Remote Denial Of Service Vulnerability

CVE-2016-4538 43 Not Exist PHP 'bcmath.c' Multiple Local Heap Overflow Vulnerabilities

CVE-2016-4537 43 Not Exist PHP 'bcmath.c' Multiple Local Heap Overflow Vulnerabilities

CVE-2016-4073 43 Not Exist PHP 'libmbfl/mbfl/mbfilter.c' Function Denial of Service Vulnerability

CVE-2016-3141 43 Not Exist PHP 'ext/wddx/wddx.c' Use After Free Remote Code Execution Vulnerability

CVE-2016-10160 43 Not Exist PHP CVE-2016-10160 Remote Code Execution Vulnerability

CVE-2015-8876 43 Not Exist PHP CVE-2015-8876 Security Bypass Vulnerability

CVE-2015-8865 43 Not Exist PHP 'finfo_open()' Function Denial of Service Vulnerability

CVE-2015-8835 43 Not Exist PHP CVE-2015-8835 NULL Pointer Dereference Denial of Service Vulnerability

CVE-2015-6832 43 Not Exist PHP 'spl_array.c' Remote Code Execution Vulnerability

CVE-2015-5590 43 Not Exist PHP 'phar_fix_filepath()' Function Stack Buffer Overflow Vulnerability

CVE-2015-4598 43 Not Exist PHP CVE-2015-4598 Multiple Security Bypass Vulnerabilities

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 36 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2015-4116 43 Not Exist PHP CVE-2015-4116 Use After Free Local Arbitrary Code Execution Vulnerability

CVE-2015-4026 43 Not Exist PHP 'pcnt_exec()' Function Null Character Security Bypass Vulnerability

CVE-2015-3307 43 Not Exist PHP PHAR 'phar_tar_process_metadata()' Function Heap Memory Corruption Vulnerability

CVE-2015-2787 43 Not Exist PHP 'process_nested_data()' Function Use After Free Remote Code Execution Vulnerabili...

CVE-2015-2331 43 Not Exist Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and e...

CVE-2014-9705 43 Not Exist PHP '/ext/enchant/enchant.c' Heap Based Buffer Overflow Vulnerability

CVE-2014-0316 43 Not Exist Microsoft Windows Remote Procedure Call CVE-2014-0316 ASLR Security Bypass Vulnerabil...

CVE-2013-2550 43 Not Exist Adobe Reader and Acrobat CVE-2013-2550 Use After Free Remote Code Execution Vulnerabi...

CVE-2013-2549 43 Not Exist Adobe Reader and Acrobat CVE-2013-2549 Integer Underflow Remote Code Execution Vulner...

CVE-2013-1337 43 Not Exist Microsoft .NET Framework CVE-2013-1337 Authentication Bypass Vulnerability

CVE-2011-4373 43 Not Exist Adobe Acrobat and Reader BMP Resources Signedness Memory Corruption Vulnerability

CVE-2011-4372 43 Not Exist Adobe Acrobat and Reader (CVE-2011-4372) Memory Corruption Vulnerability

CVE-2011-4371 43 Not Exist Adobe Acrobat and Reader (CVE-2011-4371) Heap Corruption Vulnerability

CVE-2011-4370 43 Not Exist Adobe Acrobat and Reader (CVE-2011-4370) Memory Corruption Vulnerability

CVE-2015-6047 41 Not Exist Microsoft Internet Explorer CVE-2015-6047 Remote Privilege Escalation Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 37 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.132

100 2 4 145 (29 / 116) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : - Operation System : cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service DCE/RPC and MSRPC Services 135 tcp epmap Enumeration 445 tcp microsoft-ds admin

Software

Name Cpe Risk Score

Vmware tools 10.1.0.4449150 cpe:2.3:a:vmware:tools:10.1.0.4449150:*:*:*:*:*:*:* 100

Mozilla Firefox 62.0 cpe:2.3:a:mozilla:firefox:62.0:*:*:*:*:*:*:* 100

Microsoft Silverlight cpe:2.3:a:microsoft:silverlight:5.1.50901.0:*:*:*:*:*:*:* 100 cpe:2.3:a:microsoft:.net_framework:4.5.51209:*:*:*:*:*:*:* Microsoft .NET Framework 4.5.2 100

Vulnerability

Base Exploitability No Description Risk CVE-2018-18502 100 Not Exist Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities

CVE-2017-0199 90 Exist Microsoft Office OLE Feature Remote Code Execution Vulnerability

CVE-2017-0090 90 Exist Microsoft Windows Uniscribe CVE-2017-0090 Remote Code Execution Vulnerability

CVE-2017-0089 90 Exist Microsoft Windows Uniscribe CVE-2017-0089 Remote Code Execution Vulnerability

CVE-2017-0088 90 Exist Microsoft Windows Uniscribe CVE-2017-0088 Remote Code Execution Vulnerability

CVE-2017-0087 90 Exist Microsoft Windows Uniscribe CVE-2017-0087 Remote Code Execution Vulnerability

CVE-2017-0086 90 Exist Microsoft Windows Uniscribe CVE-2017-0086 Remote Code Execution Vulnerability

CVE-2017-0084 90 Exist Microsoft Windows Uniscribe CVE-2017-0084 Remote Code Execution Vulnerability

CVE-2017-0083 90 Exist Microsoft Windows Uniscribe CVE-2017-0083 Remote Code Execution Vulnerability

CVE-2017-0072 90 Exist Microsoft Windows Uniscribe CVE-2017-0072 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 38 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-7274 90 Exist Microsoft Windows Uniscribe CVE-2016-7274 Remote Code Execution Vulnerability

CVE-2016-3376 90 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3376 Local Privilege Escalation Vulner...

CVE-2016-3304 90 Exist Microsoft Windows Graphics Component CVE-2016-3304 Remote Code Execution Vulnerabilit...

CVE-2016-3303 90 Exist Microsoft Windows Graphics Component CVE-2016-3303 Remote Code Execution Vulnerabilit...

CVE-2016-3301 90 Exist Microsoft Windows Graphics Component CVE-2016-3301 Remote Code Execution Vulnerabilit...

CVE-2016-0170 90 Exist Microsoft Windows Graphics Component CVE-2016-0170 Remote Code Execution Vulnerabilit...

CVE-2016-3270 90 Not Exist Microsoft Windows Graphics Component CVE-2016-3270 Local Privilege Escalation Vulnera...

CVE-2016-3266 90 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3266 Local Privilege Escalation Vulner...

CVE-2017-8589 89 Not Exist Microsoft Windows Search CVE-2017-8589 Remote Code Execution Vulnerability

CVE-2011-3003 88 Not Exist SeaMonkey CVE-2011-3003 Denial-Of-Service Vulnerability

CVE-2017-8543 87 Not Exist Microsoft Windows Search CVE-2017-8543 Remote Code Execution Vulnerability

CVE-2017-11771 86 Not Exist Microsoft Windows Search CVE-2017-11771 Remote Code Execution Vulnerability

CVE-2016-0153 82 Not Exist Microsoft Windows OLE CVE-2016-0153 Remote Code Execution Vulnerability

CVE-2017-8528 81 Not Exist Microsoft Windows Uniscribe CVE-2017-8528 Remote Code Execution Vulnerability

CVE-2017-11847 81 Not Exist Microsoft Windows Kernel CVE-2017-11847 Local Privilege Escalation Vulnerability

CVE-2016-7272 81 Not Exist Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution Vulnerabilit...

CVE-2016-7256 81 Not Exist Microsoft Windows Open Type Font CVE-2016-7256 Remote Code Execution Vulnerability

CVE-2016-7248 81 Not Exist Microsoft Windows Video Control CVE-2016-7248 Remote Code Execution Vulnerability

CVE-2017-8527 80 Not Exist Microsoft Windows Graphics Component CVE-2017-8527 Remote Code Execution Vulnerabilit...

CVE-2017-8463 80 Not Exist Microsoft Windows Explorer CVE-2017-8463 Remote Code Execution Vulnerability

CVE-2017-0294 80 Not Exist Microsoft Windows CVE-2017-0294 Remote Code Execution Vulnerability

CVE-2016-7205 80 Not Exist Microsoft Windows Animation Manager CVE-2016-7205 Memory Corruption Vulnerability

CVE-2016-3238 80 Not Exist Microsoft Windows Print Spooler CVE-2016-3238 Remote Code Execution Vulnerability

CVE-2016-0195 80 Not Exist Microsoft Direct3D CVE-2016-0195 Use After Free Remote Code Execution Vulnerability

CVE-2016-0142 80 Not Exist Microsoft Windows CVE-2016-0142 Remote Code Execution Vulnerability

CVE-2017-8565 79 Not Exist Microsoft Windows PowerShell CVE-2017-8565 Remote Code Execution Vulnerability

CVE-2016-7212 79 Not Exist Microsoft Windows File Manager CVE-2016-7212 Remote Code Execution Vulnerability

CVE-2016-3393 79 Not Exist Microsoft Windows Graphics Component CVE-2016-3393 Remote Code Execution Vulnerabilit...

CVE-2016-3348 79 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3348 Local Privilege Escalation Vulner...

CVE-2018-8136 78 Not Exist Microsoft Windows CVE-2018-8136 Remote Code Execution Vulnerability

CVE-2017-8691 78 Not Exist Microsoft Windows Express Compressed Fonts CVE-2017-8691 Remote Code Execution Vulner...

CVE-2017-8578 78 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8578 Local Privilege Escalation Vulner...

CVE-2017-0272 78 Not Exist Microsoft Windows SMB Server CVE-2017-0272 Remote Code Execution Vulnerability

CVE-2011-3002 78 Not Exist Mozilla Firefox and SeaMonkey CVE-2011-3002 Remote Buffer Overflow Vulnerability

CVE-2017-8718 77 Not Exist Microsoft Jet Database Engine CVE-2017-8718 Buffer Overflow Vulnerability

CVE-2017-8717 77 Not Exist Microsoft Jet Database Engine CVE-2017-8717 Buffer Overflow Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 39 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-8620 77 Not Exist Microsoft Windows Search CVE-2017-8620 Remote Code Execution Vulnerability

CVE-2017-0260 77 Not Exist Microsoft Office CVE-2017-0260 DLL Loading Remote Code Execution Vulnerability

CVE-2017-0250 77 Not Exist Microsoft Jet Database Engine CVE-2017-0250 Buffer Overflow Vulnerability

CVE-2016-7184 77 Not Exist Microsoft Windows CVE-2016-7184 Local Privilege Escalation Vulnerability

CVE-2016-3343 77 Not Exist Microsoft Windows CVE-2016-3343 Local Privilege Escalation Vulnerability

CVE-2016-3342 77 Not Exist Microsoft Windows CVE-2016-3342 Local Privilege Escalation Vulnerability

CVE-2016-3340 77 Not Exist Microsoft Windows CVE-2016-3340 Local Privilege Escalation Vulnerability

CVE-2016-3338 77 Not Exist Microsoft Windows CVE-2016-3338 Local Privilege Escalation Vulnerability

CVE-2016-3335 77 Not Exist Microsoft Windows CVE-2016-3335 Local Privilege Escalation Vulnerability

CVE-2016-3334 77 Not Exist Microsoft Windows CVE-2016-3334 Local Privilege Escalation Vulnerability

CVE-2016-3333 77 Not Exist Microsoft Windows CVE-2016-3333 Local Privilege Escalation Vulnerability

CVE-2016-3332 77 Not Exist Microsoft Windows CVE-2016-3332 Local Privilege Escalation Vulnerability

CVE-2016-0026 77 Not Exist Microsoft Windows CVE-2016-0026 Local Privilege Escalation Vulnerability

CVE-2017-0158 66 Not Exist Microsoft Internet Explorer CVE-2017-0158 Scripting Engine Remote Memory Corruption V...

CVE-2017-0014 66 Not Exist Microsoft Windows Graphics Component CVE-2017-0014 Remote Code Execution Vulnerabilit...

CVE-2018-0825 65 Not Exist Microsoft Windows StructuredQuery CVE-2018-0825 Remote Code Execution Vulnerability

CVE-2017-8699 65 Not Exist Microsoft Windows Shell CVE-2017-8699 Remote Code Execution Vulnerability

CVE-2017-8696 65 Not Exist Microsoft Windows Graphics Component CVE-2017-8696 Remote Code Execution Vulnerabilit...

CVE-2017-8588 65 Not Exist Microsoft Wordpad CVE-2017-8588 Remote Code Execution Vulnerability

CVE-2017-11819 65 Not Exist Microsoft Windows Shell CVE-2017-11819 Remote Code Execution Vulnerability

CVE-2017-8727 64 Not Exist Microsoft Windows Shell CVE-2017-8727 Remote Code Execution Vulnerability

CVE-2018-8120 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8120 Local Privilege Escalation Vulner...

CVE-2017-0263 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0263 Local Privilege Escalation Vulner...

CVE-2016-7259 60 Exist Microsoft Windows Graphics Component CVE-2016-7259 Local Privilege Escalation Vulnera...

CVE-2016-7255 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7255 Local Privilege Escalation Vulner...

CVE-2016-7185 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7185 Local Privilege Escalation Vulner...

CVE-2016-3309 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3309 Local Privilege Escalation Vulner...

CVE-2016-3308 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3308 Local Privilege Escalation Vulner...

CVE-2016-0174 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0174 Local Privilege Escalation Vulner...

CVE-2016-0173 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0173 Local Privilege Escalation Vulner...

CVE-2016-0171 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0171 Local Privilege Escalation Vulner...

CVE-2016-0165 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0165 Local Privilege Escalation Vulner...

CVE-2016-0143 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0143 Local Privilege Escalation Vulner...

CVE-2016-0180 56 Not Exist Microsoft Windows Kernel CVE-2016-0180 Local Privilege Escalation Vulnerability

CVE-2016-0196 55 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0196 Local Privilege Escalation Vulner...

CVE-2016-3225 54 Exist Microsoft Windows Server Message Block CVE-2016-3225 Local Privilege Escalation Vulne...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 40 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-3220 54 Exist Microsoft Windows ATMFD CVE-2016-3220 Privilege Escalation Vulnerability

CVE-2016-7211 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7211 Local Privilege Escalation Vulner...

CVE-2016-3311 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3311 Local Privilege Escalation Vulner...

CVE-2016-3310 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3310 Local Privilege Escalation Vulner...

CVE-2016-3286 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3286 Local Privilege Escalation Vulner...

CVE-2016-3254 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3254 Local Privilege Escalation Vulner...

CVE-2016-3252 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3252 Local Privilege Escalation Vulner...

CVE-2016-3249 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3249 Local Privilege Escalation Vulner...

CVE-2016-0167 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0167 Local Privilege Escalation Vulner...

CVE-2017-8624 53 Not Exist Microsoft Windows CLFS CVE-2017-8624 Local Privilege Escalation Vulnerability

CVE-2017-8552 53 Not Exist Microsoft Windows CVE-2017-8552 Information Disclosure Vulnerability

CVE-2017-0077 53 Not Exist Microsoft DirectX Graphics Kernel CVE-2017-0077 Local Privilege Escalation Vulnerabi...

CVE-2017-0056 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0056 Local Privilege Escalation Vulner...

CVE-2017-0050 53 Not Exist Microsoft Windows Kernel CVE-2017-0050 Local Privilege Escalation Vulnerability

CVE-2016-7246 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7246 Local Privilege Escalation Vulner...

CVE-2016-3239 53 Not Exist Microsoft Windows Print Spooler CVE-2016-3239 Local Privilege Escalation Vulnerabilit...

CVE-2016-0176 53 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2016-0176 Local Privilege Escalation Vu...

CVE-2017-0047 52 Not Exist Microsoft Windows Graphics CVE-2017-0047 Local Privilege Escalation Vulnerability

CVE-2017-0025 52 Not Exist Microsoft Windows Graphics CVE-2017-0025 Local Privilege Escalation Vulnerability

CVE-2017-0001 52 Not Exist Microsoft Windows Graphics CVE-2017-0001 Local Privilege Escalation Vulnerability

CVE-2016-7260 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7260 Local Privilege Escalation Vulner...

CVE-2016-7238 52 Not Exist Microsoft Windows NTLM CVE-2016-7238 Local Privilege Escalation Vulnerability

CVE-2016-7215 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7215 Local Privilege Escalation Vulner...

CVE-2016-3355 52 Not Exist Microsoft Windows Graphics CVE-2016-3355 Remote Privilege Escalation Vulnerability

CVE-2016-0197 52 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2016-0197 Local Privilege Escalation Vu...

CVE-2017-8720 51 Not Exist Microsoft Windows Win32k CVE-2017-8720 Local Privilege Escalation Vulnerability

CVE-2016-7221 51 Not Exist Microsoft Windows Input Method Editor CVE-2016-7221 Local Privilege Escalation Vulner...

CVE-2018-18501 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18500 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18492 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12405 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12390 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2016-3345 50 Not Exist Microsoft Windows SMB Server CVE-2016-3345 Remote Code Execution Vulnerability

CVE-2017-0156 49 Not Exist Microsoft Windows Graphics Component CVE-2017-0156 Local Privilege Escalation Vulnera...

CVE-2016-3368 49 Not Exist Microsoft Windows CVE-2016-3368 Remote Code Execution Vulnerability

CVE-2016-0178 49 Not Exist Microsoft Windows CVE-2016-0178 Remote Privilege Escalation Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 41 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-18493 48 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-0842 48 Not Exist Microsoft Windows CVE-2018-0842 Local Privilege Escalation Vulnerability

CVE-2017-8467 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8467 Local Privilege Escalation Vulner...

CVE-2017-0155 48 Not Exist Microsoft Windows Graphics CVE-2017-0155 Local Privilege Escalation Vulnerability

CVE-2016-3221 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3221 Local Privilege Escalation Vulner...

CVE-2016-3218 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3218 Local Privilege Escalation Vulner...

CVE-2018-1008 47 Not Exist Microsoft Windows Graphics Component CVE-2018-1008 Local Privilege Escalation Vulnera...

CVE-2018-0788 47 Not Exist Microsoft Windows ATMFD.dll CVE-2018-0788 Local Privilege Escalation Vulnerability

CVE-2017-8694 47 Not Exist Microsoft Windows Kernel Mode Driver CVE-2017-8694 Local Privilege Escalation Vulnera...

CVE-2017-8689 47 Not Exist Microsoft Windows Kernel Mode Driver CVE-2017-8689 Local Privilege Escalation Vulnera...

CVE-2017-8675 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8675 Local Privilege Escalation Vulner...

CVE-2017-8577 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8577 Local Privilege Escalation Vulner...

CVE-2017-8573 47 Not Exist Microsoft Windows Graphics Component CVE-2017-8573 Local Privilege Escalation Vulnera...

CVE-2017-8556 47 Not Exist Microsoft Windows Graphics Component CVE-2017-8556 Local Privilege Escalation Vulnera...

CVE-2017-11824 47 Not Exist Microsoft Windows Graphics Component CVE-2017-11824 Local Privilege Escalation Vulner...

CVE-2017-0246 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0246 Local Privilege Escalation Vulner...

CVE-2017-8593 46 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8593 Local Privilege Escalation Vulner...

CVE-2017-0005 46 Not Exist Microsoft Windows Graphics CVE-2017-0005 Local Privilege Escalation Vulnerability

CVE-2018-18504 45 Not Exist Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities

CVE-2018-12407 45 Not Exist Mozilla Firefox MFSA2018-29 Multiple Security Vulnerabilities

CVE-2018-12406 45 Not Exist Mozilla Firefox MFSA2018-29 Multiple Security Vulnerabilities

CVE-2018-12388 45 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-12392 44 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-18505 43 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18498 43 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2017-8633 43 Not Exist Microsoft Windows Error Reporting CVE-2017-8633 Remote Privilege Escalation Vulnerabi...

CVE-2018-18503 41 Not Exist Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 42 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.52

100 2 23 136 (11 / 125) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : jessie Operation System : cpe:2.3:o:debian:debian_linux:8.11:*:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service Determine OS and list of installed 22 tcp ssh packages via SSH login Obtain list of all port mapper 111 tcp sunrpc registered programs via RPC Software

Name Cpe Risk Score

Vmware open-vm-tools 9.4.6.33107 cpe:2.3:a:vmware:open-vm-tools:9.4.6.33107:*:*:*:*:*:*:* 100

VideoLAN VLC Media Player 2.2.7 cpe:2.3:a:videolan:vlc_media_player:2.2.7:*:*:*:*:*:*:* 100

Sun openjdk 2.6.14.1 cpe:2.3:a:sun:openjdk:2.6.14.1:*:*:*:*:*:*:* 100

Rafael_garcia-suarez safe 2.37 cpe:2.3:a:rafael_garcia-suarez:safe:2.37:*:*:*:*:*:*:* 100

Perl perl 5.20.2 cpe:2.3:a:perl:perl:5.20.2:*:*:*:*:*:*:* 100

Perl archive_tar 1.96 cpe:2.3:a:perl:archive_tar:1.96:*:*:*:*:*:*:* 100

Oracle jre 1.7.0 update_181 cpe:2.3:a:oracle:jre:1.7.0:update_181:*:*:*:*:*:* 100

Oracle jdk 1.7.0 update_181 cpe:2.3:a:oracle:jdk:1.7.0:update_181:*:*:*:*:*:* 100

Openbsd openssh 6.7p1 cpe:2.3:a:openbsd:openssh:6.7p1:*:*:*:*:*:*:* 100

OpenSSL Project OpenSSL 1.0.1t cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* 100

Mutt mutt 1.5.23 cpe:2.3:a:mutt:mutt:1.5.23:*:*:*:*:*:*:* 100

Mozilla Firefox 52.9.0 cpe:2.3:a:mozilla:firefox:52.9.0:*:*:*:*:*:*:* 100

Libreoffice libreoffice 4.3.3.2.2 cpe:2.3:a:libreoffice:libreoffice:4.3.3.2.2:*:*:*:*:*:*:* 100

Io-socket-ssl io-socket-ssl 2.002 cpe:2.3:a:io-socket-ssl:io-socket-ssl:2.002:*:*:*:*:*:*:* 100

ISC DHCP 4.3.1 cpe:2.3:a:isc:dhcp:4.3.1:*:*:*:*:*:*:* 100

Hp hplip 3.14.6 cpe:2.3:a:hp:hplip:3.14.6:*:*:*:*:*:*:* 100

Gnu bash 4.3.30 cpe:2.3:a:gnu:bash:4.3.30:*:*:*:*:*:*:* 100

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 43 / 67

Device Based Scan Report

2019-08-27 19:59:36

Name Cpe Risk Score

Ghostscript ghostscript 9.06 cpe:2.3:a:ghostscript:ghostscript:9.06:*:*:*:*:*:*:* 100

GNU Gzip 1.6 cpe:2.3:a:gnu:gzip:1.6:*:*:*:*:*:*:* 100

GNU Gzip 1.2.4 cpe:2.3:a:gnu:gzip:1.2.4:*:*:*:*:*:*:* 100

Avahi 0.6.31 cpe:2.3:a:avahi:avahi:0.6.31:*:*:*:*:*:*:* 100

Andy_armstrong cgi.pm 4.09 cpe:2.3:a:andy_armstrong:cgi.pm:4.09:*:*:*:*:*:*:* 100

7-zip 9.20 cpe:2.3:a:7-zip:7-zip:9.20:*:*:*:*:*:*:* 100

Vulnerability

Base Exploitability No Description Risk CVE-2018-15686 100 Exist systemd CVE-2018-15686 Local Privilege Escalation Vulnerability

CVE-2018-16509 90 Exist Ghostscript Multiple Security Bypass Vulnerabilities

CVE-2017-18017 86 Not Exist Linux Kernel 'net/netfilter/xt_TCPMSS.c' Denial of Service Vulnerability

CVE-2018-14618 85 Not Exist curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authenticati...

CVE-2016-5636 85 Not Exist Python CVE-2016-5636 Heap Buffer Overflow Vulnerability

CVE-2019-3462 81 Not Exist Debian apt CVE-2019-3462 Remote Code Execution Vulnerability

CVE-2018-8897 60 Exist Microsoft Windows Kernel CVE-2018-8897 Local Privilege Escalation Vulnerability

CVE-2017-8824 60 Exist Linux Kernel CVE-2017-8824 Local Privilege Escalation Vulnerability

CVE-2017-16939 60 Exist Linux Kernel CVE-2017-16939 Local Privilege Escalation Vulnerability

CVE-2017-15595 60 Exist An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause ...

CVE-2002-1715 60 Exist SSH 1 through 3, and possibly other versions, allows local users to bypass restricted...

CVE-2018-9422 60 Not Exist In get_futex_key of futex.c, there is a use-after-free due to improper locking. This ...

CVE-2018-8822 54 Not Exist Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_k...

CVE-2017-6590 53 Not Exist An issue was discovered in network-manager-applet (aka network-manager-gnome) in Ubun...

CVE-2016-10012 53 Not Exist OpenSSH CVE-2016-10012 Security Bypass Vulnerability

CVE-2018-5814 52 Not Exist In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple r...

CVE-2017-15868 52 Not Exist Linux Kernel CVE-2017-15868 Local Privilege Escalation Vulnerability

CVE-2018-8781 51 Not Exist Linux Kernel '/gpu/drm/udl/udl_fb.c' Local Integer Overflow Vulnerability

CVE-2018-5332 51 Not Exist Linux Kernel 'net/rds/rdma.c' Local Denial of Service Vulnerability

CVE-2018-11506 51 Not Exist The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16....

CVE-2018-10982 51 Not Exist Xen CVE-2018-10982 Local Denial of Service Vulnerability

CVE-2018-1068 51 Not Exist Linux Kernel CVE-2018-1068 Local Privilege Escalation Vulnerability

CVE-2017-17806 51 Not Exist Linux Kernel CVE-2017-17806 Stack Based Buffer Overflow Vulnerability

CVE-2017-17805 51 Not Exist Linux kernel Multiple CVE-2017-17805 Local Denial of Service Vulnerabilities

CVE-2017-17558 51 Not Exist The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core s...

CVE-2017-17045 51 Not Exist Xen CVE-2017-17045 Privilege Escalation Vulnerability

CVE-2017-16538 51 Not Exist drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows loc...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 44 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-16526 51 Not Exist drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a de...

CVE-2017-15592 51 Not Exist Xen CVE-2017-15592 Denial of Service Vulnerability

CVE-2017-14319 51 Not Exist Xen 'mm.c' Remote Privilege Escalation Vulnerability

CVE-2017-14316 51 Not Exist Xen CVE-2017-14316 Arbitrary Code Execution Vulnerability

CVE-2013-1813 51 Not Exist BusyBox Symlink Attack Local Privilege Escalation Vulnerability

CVE-2016-10009 50 Exist OpenSSH CVE-2016-10009 Remote Code Execution Vulnerability

CVE-2018-4013 50 Not Exist An exploitable code execution vulnerability exists in the HTTP packet-parsing functio...

CVE-2018-1999010 50 Not Exist FFmpeg Multiple Security Vulnerabilities

CVE-2018-18501 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18500 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18492 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12405 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12390 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1000517 50 Not Exist BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2...

CVE-2015-9016 50 Not Exist In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a possible use after...

CVE-2018-19788 48 Not Exist A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greate...

CVE-2018-18493 48 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2015-6564 48 Not Exist OpenSSH PAM Support Multiple Remote Code Execution Vulnerabilities

CVE-2018-1000802 47 Not Exist Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper N...

CVE-2017-9525 47 Not Exist In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ub...

CVE-2017-15597 47 Not Exist Xen CVE-2017-15597 Memory Corruption Vulnerability

CVE-2017-17566 46 Not Exist Xen '/mm/hap/hap.c' Memory Corruption Vulnerability

CVE-2017-17564 46 Not Exist Xen 'mm/shadow/multi.c' Memory Corruption Vulnerability

CVE-2017-17563 46 Not Exist Xen 'Hypervisor' Memory Corruption Vulnerability

CVE-2017-15588 46 Not Exist Xen CVE-2017-15588 Arbitrary Code Execution Vulnerability

CVE-2012-3516 46 Not Exist Xen 'GNTTABOP_swap_grant_ref' CVE-2012-3516 Denial of Service Vulnerability

CVE-2019-6116 45 Exist Ghostscript CVE-2019-6116 Remote Code Execution Vulnerability

CVE-2018-18557 45 Exist LibTIFF CVE-2018-18557 Memory Corruption Vulnerability

CVE-2018-17961 45 Exist Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection ...

CVE-2018-3180 45 Not Exist Oracle Java SE/Java SE Embedded/JRockit CVE-2018-3180 Remote Security Vulnerability

CVE-2018-2938 45 Not Exist Oracle Java SE CVE-2018-2938 Remote Security Vulnerability

CVE-2018-12389 45 Not Exist Mozilla Firefox ESR CVE-2018-12389 Multiple Memory Corruption Vulnerabilities

CVE-2018-1000222 45 Not Exist Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpP...

CVE-2017-2818 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2017-2814 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2016-1908 45 Not Exist OpenSSH CVE-2016-1908 Security Bypass Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 45 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2019-6978 44 Not Exist The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() func...

CVE-2018-18356 44 Not Exist Google Chrome Prior to 71.0.3578.80 Multiple Security Vulnerabilities

CVE-2018-15688 44 Not Exist systemd CVE-2018-15688 Heap Buffer Overflow Vulnerability

CVE-2018-12392 44 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1000877 44 Not Exist Libarchive Multiple Denial Of Service Vulnerabilities

CVE-2015-6818 44 Not Exist The decode_ihdr_chunk function in libavcodec/pngdec.c in FFmpeg before 2.7.2 does not...

CVE-2005-2642 44 Not Exist Buffer overflow in the mutt_decode_xbit function in Handler.c for Mutt 1.5.10 allows ...

CVE-2019-7314 43 Not Exist liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP strea...

CVE-2019-6977 43 Not Exist LibGD CVE-2019-6977 Heap Buffer Overflow Vulnerability

CVE-2019-6256 43 Not Exist A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as ...

CVE-2019-3822 43 Not Exist cURL/libcURL Multiple Buffer Overflow Vulnerabilities

CVE-2018-8788 43 Not Exist RDP Client 'FreeRDP' And 'rdesktop' Multiple Security Vulnerabilities

CVE-2018-8787 43 Not Exist RDP Client 'FreeRDP' And 'rdesktop' Multiple Security Vulnerabilities

CVE-2018-8786 43 Not Exist RDP Client 'FreeRDP' And 'rdesktop' Multiple Security Vulnerabilities

CVE-2018-20750 43 Not Exist LibVNCServer Incomplete Fix Multiple Heap Buffer Overflow Vulnerabilities

CVE-2018-20749 43 Not Exist LibVNCServer Incomplete Fix Multiple Heap Buffer Overflow Vulnerabilities

CVE-2018-20748 43 Not Exist LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in li...

CVE-2018-20020 43 Not Exist LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bo...

CVE-2018-20019 43 Not Exist LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap ...

CVE-2018-19409 43 Not Exist Ghostscript CVE-2018-19409 Security Bypass Vulnerability

CVE-2018-18505 43 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18498 43 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-18311 43 Not Exist Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regul...

CVE-2018-16858 43 Not Exist LibreOffice CVE-2018-16858 Directory Traversal Vulnerability

CVE-2018-16839 43 Not Exist Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL au...

CVE-2018-15127 43 Not Exist LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bo...

CVE-2018-15126 43 Not Exist LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after...

CVE-2018-14600 43 Not Exist X.Org libX11 'ListExt.c' Multiple Denial of Service Vulnerabilities

CVE-2018-14599 43 Not Exist X.Org libX11 'ListExt.c' Multiple Denial of Service Vulnerabilities

CVE-2018-14362 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c do...

CVE-2018-14361 43 Not Exist An issue was discovered in NeoMutt before 2018-07-16. nntp.c proceeds even if memory ...

CVE-2018-14360 43 Not Exist An issue was discovered in NeoMutt before 2018-07-16. nntp_add_group in newsrc.c has ...

CVE-2018-14359 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They hav...

CVE-2018-14358 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/mes...

CVE-2018-14357 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They all...

CVE-2018-14356 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c mi...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 46 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-14354 43 Not Exist Mutt CVE-2018-14354 Remote Code Injection Vulnerability

CVE-2018-14353 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quo...

CVE-2018-14352 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quo...

CVE-2018-14351 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/com...

CVE-2018-14350 43 Not Exist Mutt and NeoMutt CVE-2018-14350 Stack Based Buffer Overflow Vulnerability

CVE-2018-14349 43 Not Exist An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/com...

CVE-2018-1000878 43 Not Exist Libarchive Multiple Denial Of Service Vulnerabilities

CVE-2018-1000500 43 Not Exist Busybox contains a Missing SSL certificate validation vulnerability in The "busybox w...

CVE-2017-7865 43 Not Exist FFmpeg CVE-2017-7865 Multiple Heap Buffer Overflow Vulnerabilities

CVE-2017-7863 43 Not Exist FFmpeg CVE-2017-7863 Heap Buffer Overflow Vulnerability

CVE-2017-2520 43 Not Exist Apple iOS/WatchOS/tvOS/macOS Multiple Security Vulnerabilities

CVE-2017-2519 43 Not Exist Apple iOS/WatchOS/tvOS/macOS Multiple Security Vulnerabilities

CVE-2017-2518 43 Not Exist Apple iOS/WatchOS/tvOS/macOS Multiple Security Vulnerabilities

CVE-2017-14062 43 Not Exist Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0....

CVE-2017-10989 43 Not Exist SQLite CVE-2017-10989 Heap Buffer Overflow Vulnerability

CVE-2017-1000158 43 Not Exist CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyStrin...

CVE-2016-7167 43 Not Exist curl/libcURL CVE-2016-7167 Multiple Integer Overflow Vulnerabilities

CVE-2016-2148 43 Not Exist BusyBox CVE-2016-2148 Heap Based Buffer Overflow Vulnerability

CVE-2016-10191 43 Not Exist FFmpeg CVE-2016-10191 Heap Buffer Overflow Vulnerability

CVE-2016-10190 43 Not Exist FFmpeg CVE-2016-10190 Heap Buffer Overflow Vulnerability

CVE-2015-9262 43 Not Exist _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attacker...

CVE-2015-8663 43 Not Exist FFmpeg 'ff_get_buffer()' Function Out of Bounds Denial of Service Vulnerability

CVE-2015-8662 43 Not Exist FFmpeg 'ff_dwt_encode()' Function Out of Bounds Denial of Service Vulnerability

CVE-2015-8661 43 Not Exist FFmpeg 'h264_slice_header_init()' Function Out of Bounds Denial of Service Vulnerabil...

CVE-2015-8217 43 Not Exist FFmpeg Multiple Out of Bounds Denial of Service Vulnerabilities

CVE-2015-8216 43 Not Exist FFmpeg Multiple Out of Bounds Denial of Service Vulnerabilities

CVE-2015-6826 43 Not Exist The ff_rv34_decode_init_thread_copy function in libavcodec/rv34.c in FFmpeg before 2....

CVE-2015-6825 43 Not Exist The ff_frame_thread_init function in libavcodec/pthread_frame.c in FFmpeg before 2.7....

CVE-2015-6824 43 Not Exist The sws_init_context function in libswscale/utils.c in FFmpeg before 2.7.2 does not i...

CVE-2015-6823 43 Not Exist The allocate_buffers function in libavcodec/alac.c in FFmpeg before 2.7.2 does not in...

CVE-2015-6822 43 Not Exist The destroy_buffers function in libavcodec/sanm.c in FFmpeg before 2.7.2 does not pro...

CVE-2015-6821 43 Not Exist The ff_mpv_common_init function in libavcodec/mpegvideo.c in FFmpeg before 2.7.2 does...

CVE-2015-6820 43 Not Exist The ff_sbr_apply function in libavcodec/aacsbr.c in FFmpeg before 2.7.2 does not chec...

CVE-2015-5600 43 Not Exist OpenSSH Login Handling Security Bypass Weakness

CVE-2014-9317 43 Not Exist FFmpeg 'libavcodec/pngdec.c' Out of Bounds Denial of Service Vulnerability

CVE-2014-8542 43 Not Exist FFmpeg and Libav CVE-2014-8542 Out of Bounds Denial of Service Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 47 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-20346 41 Not Exist SQLite CVE-2018-20346 Remote Integer Overflow Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 48 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.133

100 5 8 136 (29 / 107) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : - Operation System : cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service

22 tcp ssh admin Apache HTTP Server 2.4.37 80 tcp http mod_ssl DoS Vulnerability DCE/RPC and MSRPC Services 135 tcp epmap Enumeration 445 tcp microsoft-ds SMB/CIFS Server Detection Microsoft Remote Desktop Protocol 3389 tcp ms-wbt-server Detection Software

Name Cpe Risk Score

Vmware tools 10.1.0.4449150 cpe:2.3:a:vmware:tools:10.1.0.4449150:*:*:*:*:*:*:* 100

Mozilla Firefox 64.0 cpe:2.3:a:mozilla:firefox:64.0:*:*:*:*:*:*:* 100

Microsoft Silverlight cpe:2.3:a:microsoft:silverlight:5.1.50918.0:*:*:*:*:*:*:* 100 cpe:2.3:a:microsoft:.net_framework:4.5.51209:*:*:*:*:*:*:* Microsoft .NET Framework 4.5.2 100

Google Update Helper cpe:2.3:a:google:update_helper:1.3.34.7:*:*:*:*:*:*:* 100

Google Chrome cpe:2.3:a:google:chrome:73.0.3683.103:*:*:*:*:*:*:* 100 Apache Software Foundation HTTP cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:* 100 Server 2.4.37 Adobe Reader 9.3 cpe:2.3:a:adobe:reader:9.3.0:*:*:*:*:*:*:* 100

Vulnerability

Base Exploitability No Description Risk CVE-2018-18502 100 Not Exist Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities

CVE-2017-0199 90 Exist Microsoft Office OLE Feature Remote Code Execution Vulnerability

CVE-2017-0090 90 Exist Microsoft Windows Uniscribe CVE-2017-0090 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 49 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2017-0089 90 Exist Microsoft Windows Uniscribe CVE-2017-0089 Remote Code Execution Vulnerability

CVE-2017-0088 90 Exist Microsoft Windows Uniscribe CVE-2017-0088 Remote Code Execution Vulnerability

CVE-2017-0087 90 Exist Microsoft Windows Uniscribe CVE-2017-0087 Remote Code Execution Vulnerability

CVE-2017-0086 90 Exist Microsoft Windows Uniscribe CVE-2017-0086 Remote Code Execution Vulnerability

CVE-2017-0084 90 Exist Microsoft Windows Uniscribe CVE-2017-0084 Remote Code Execution Vulnerability

CVE-2017-0083 90 Exist Microsoft Windows Uniscribe CVE-2017-0083 Remote Code Execution Vulnerability

CVE-2017-0072 90 Exist Microsoft Windows Uniscribe CVE-2017-0072 Remote Code Execution Vulnerability

CVE-2016-7274 90 Exist Microsoft Windows Uniscribe CVE-2016-7274 Remote Code Execution Vulnerability

CVE-2016-3376 90 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3376 Local Privilege Escalation Vulner...

CVE-2016-3304 90 Exist Microsoft Windows Graphics Component CVE-2016-3304 Remote Code Execution Vulnerabilit...

CVE-2016-3303 90 Exist Microsoft Windows Graphics Component CVE-2016-3303 Remote Code Execution Vulnerabilit...

CVE-2016-3301 90 Exist Microsoft Windows Graphics Component CVE-2016-3301 Remote Code Execution Vulnerabilit...

CVE-2016-0170 90 Exist Microsoft Windows Graphics Component CVE-2016-0170 Remote Code Execution Vulnerabilit...

CVE-2016-3270 90 Not Exist Microsoft Windows Graphics Component CVE-2016-3270 Local Privilege Escalation Vulnera...

CVE-2016-3266 90 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3266 Local Privilege Escalation Vulner...

CVE-2017-8589 89 Not Exist Microsoft Windows Search CVE-2017-8589 Remote Code Execution Vulnerability

CVE-2011-3003 88 Not Exist SeaMonkey CVE-2011-3003 Denial-Of-Service Vulnerability

CVE-2017-8543 87 Not Exist Microsoft Windows Search CVE-2017-8543 Remote Code Execution Vulnerability

CVE-2017-11771 86 Not Exist Microsoft Windows Search CVE-2017-11771 Remote Code Execution Vulnerability

CVE-2016-0153 82 Not Exist Microsoft Windows OLE CVE-2016-0153 Remote Code Execution Vulnerability

CVE-2017-8528 81 Not Exist Microsoft Windows Uniscribe CVE-2017-8528 Remote Code Execution Vulnerability

CVE-2017-11847 81 Not Exist Microsoft Windows Kernel CVE-2017-11847 Local Privilege Escalation Vulnerability

CVE-2016-7272 81 Not Exist Microsoft Windows Graphics Component CVE-2016-7272 Remote Code Execution Vulnerabilit...

CVE-2016-7256 81 Not Exist Microsoft Windows Open Type Font CVE-2016-7256 Remote Code Execution Vulnerability

CVE-2016-7248 81 Not Exist Microsoft Windows Video Control CVE-2016-7248 Remote Code Execution Vulnerability

CVE-2017-8527 80 Not Exist Microsoft Windows Graphics Component CVE-2017-8527 Remote Code Execution Vulnerabilit...

CVE-2017-8463 80 Not Exist Microsoft Windows Explorer CVE-2017-8463 Remote Code Execution Vulnerability

CVE-2017-0294 80 Not Exist Microsoft Windows CVE-2017-0294 Remote Code Execution Vulnerability

CVE-2016-7205 80 Not Exist Microsoft Windows Animation Manager CVE-2016-7205 Memory Corruption Vulnerability

CVE-2016-3238 80 Not Exist Microsoft Windows Print Spooler CVE-2016-3238 Remote Code Execution Vulnerability

CVE-2016-0195 80 Not Exist Microsoft Direct3D CVE-2016-0195 Use After Free Remote Code Execution Vulnerability

CVE-2016-0142 80 Not Exist Microsoft Windows CVE-2016-0142 Remote Code Execution Vulnerability

CVE-2017-8565 79 Not Exist Microsoft Windows PowerShell CVE-2017-8565 Remote Code Execution Vulnerability

CVE-2016-7212 79 Not Exist Microsoft Windows File Manager CVE-2016-7212 Remote Code Execution Vulnerability

CVE-2016-3393 79 Not Exist Microsoft Windows Graphics Component CVE-2016-3393 Remote Code Execution Vulnerabilit...

CVE-2016-3348 79 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3348 Local Privilege Escalation Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 50 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-8136 78 Not Exist Microsoft Windows CVE-2018-8136 Remote Code Execution Vulnerability

CVE-2017-8691 78 Not Exist Microsoft Windows Express Compressed Fonts CVE-2017-8691 Remote Code Execution Vulner...

CVE-2017-8578 78 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8578 Local Privilege Escalation Vulner...

CVE-2017-0272 78 Not Exist Microsoft Windows SMB Server CVE-2017-0272 Remote Code Execution Vulnerability

CVE-2011-3002 78 Not Exist Mozilla Firefox and SeaMonkey CVE-2011-3002 Remote Buffer Overflow Vulnerability

CVE-2017-8718 77 Not Exist Microsoft Jet Database Engine CVE-2017-8718 Buffer Overflow Vulnerability

CVE-2017-8717 77 Not Exist Microsoft Jet Database Engine CVE-2017-8717 Buffer Overflow Vulnerability

CVE-2017-8620 77 Not Exist Microsoft Windows Search CVE-2017-8620 Remote Code Execution Vulnerability

CVE-2017-0260 77 Not Exist Microsoft Office CVE-2017-0260 DLL Loading Remote Code Execution Vulnerability

CVE-2017-0250 77 Not Exist Microsoft Jet Database Engine CVE-2017-0250 Buffer Overflow Vulnerability

CVE-2016-7184 77 Not Exist Microsoft Windows CVE-2016-7184 Local Privilege Escalation Vulnerability

CVE-2016-3343 77 Not Exist Microsoft Windows CVE-2016-3343 Local Privilege Escalation Vulnerability

CVE-2016-3342 77 Not Exist Microsoft Windows CVE-2016-3342 Local Privilege Escalation Vulnerability

CVE-2016-3340 77 Not Exist Microsoft Windows CVE-2016-3340 Local Privilege Escalation Vulnerability

CVE-2016-3338 77 Not Exist Microsoft Windows CVE-2016-3338 Local Privilege Escalation Vulnerability

CVE-2016-3335 77 Not Exist Microsoft Windows CVE-2016-3335 Local Privilege Escalation Vulnerability

CVE-2016-3334 77 Not Exist Microsoft Windows CVE-2016-3334 Local Privilege Escalation Vulnerability

CVE-2016-3333 77 Not Exist Microsoft Windows CVE-2016-3333 Local Privilege Escalation Vulnerability

CVE-2016-3332 77 Not Exist Microsoft Windows CVE-2016-3332 Local Privilege Escalation Vulnerability

CVE-2016-0026 77 Not Exist Microsoft Windows CVE-2016-0026 Local Privilege Escalation Vulnerability

CVE-2017-0158 66 Not Exist Microsoft Internet Explorer CVE-2017-0158 Scripting Engine Remote Memory Corruption V...

CVE-2017-0014 66 Not Exist Microsoft Windows Graphics Component CVE-2017-0014 Remote Code Execution Vulnerabilit...

CVE-2018-0825 65 Not Exist Microsoft Windows StructuredQuery CVE-2018-0825 Remote Code Execution Vulnerability

CVE-2017-8699 65 Not Exist Microsoft Windows Shell CVE-2017-8699 Remote Code Execution Vulnerability

CVE-2017-8696 65 Not Exist Microsoft Windows Graphics Component CVE-2017-8696 Remote Code Execution Vulnerabilit...

CVE-2017-8588 65 Not Exist Microsoft Wordpad CVE-2017-8588 Remote Code Execution Vulnerability

CVE-2017-11819 65 Not Exist Microsoft Windows Shell CVE-2017-11819 Remote Code Execution Vulnerability

CVE-2017-8727 64 Not Exist Microsoft Windows Shell CVE-2017-8727 Remote Code Execution Vulnerability

CVE-2018-8120 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8120 Local Privilege Escalation Vulner...

CVE-2017-0263 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0263 Local Privilege Escalation Vulner...

CVE-2016-7259 60 Exist Microsoft Windows Graphics Component CVE-2016-7259 Local Privilege Escalation Vulnera...

CVE-2016-7255 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7255 Local Privilege Escalation Vulner...

CVE-2016-7185 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7185 Local Privilege Escalation Vulner...

CVE-2016-3309 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3309 Local Privilege Escalation Vulner...

CVE-2016-3308 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3308 Local Privilege Escalation Vulner...

CVE-2016-0174 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0174 Local Privilege Escalation Vulner...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 51 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-0173 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0173 Local Privilege Escalation Vulner...

CVE-2016-0171 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0171 Local Privilege Escalation Vulner...

CVE-2016-0165 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0165 Local Privilege Escalation Vulner...

CVE-2016-0143 60 Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0143 Local Privilege Escalation Vulner...

CVE-2016-0180 56 Not Exist Microsoft Windows Kernel CVE-2016-0180 Local Privilege Escalation Vulnerability

CVE-2016-0196 55 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0196 Local Privilege Escalation Vulner...

CVE-2016-3225 54 Exist Microsoft Windows Server Message Block CVE-2016-3225 Local Privilege Escalation Vulne...

CVE-2016-3220 54 Exist Microsoft Windows ATMFD CVE-2016-3220 Privilege Escalation Vulnerability

CVE-2016-7211 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7211 Local Privilege Escalation Vulner...

CVE-2016-3311 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3311 Local Privilege Escalation Vulner...

CVE-2016-3310 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3310 Local Privilege Escalation Vulner...

CVE-2016-3286 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3286 Local Privilege Escalation Vulner...

CVE-2016-3254 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3254 Local Privilege Escalation Vulner...

CVE-2016-3252 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3252 Local Privilege Escalation Vulner...

CVE-2016-3249 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3249 Local Privilege Escalation Vulner...

CVE-2016-0167 54 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0167 Local Privilege Escalation Vulner...

CVE-2017-8624 53 Not Exist Microsoft Windows CLFS CVE-2017-8624 Local Privilege Escalation Vulnerability

CVE-2017-8552 53 Not Exist Microsoft Windows CVE-2017-8552 Information Disclosure Vulnerability

CVE-2017-0077 53 Not Exist Microsoft DirectX Graphics Kernel CVE-2017-0077 Local Privilege Escalation Vulnerabi...

CVE-2017-0056 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0056 Local Privilege Escalation Vulner...

CVE-2017-0050 53 Not Exist Microsoft Windows Kernel CVE-2017-0050 Local Privilege Escalation Vulnerability

CVE-2016-7246 53 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7246 Local Privilege Escalation Vulner...

CVE-2016-3239 53 Not Exist Microsoft Windows Print Spooler CVE-2016-3239 Local Privilege Escalation Vulnerabilit...

CVE-2016-0176 53 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2016-0176 Local Privilege Escalation Vu...

CVE-2017-0047 52 Not Exist Microsoft Windows Graphics CVE-2017-0047 Local Privilege Escalation Vulnerability

CVE-2017-0025 52 Not Exist Microsoft Windows Graphics CVE-2017-0025 Local Privilege Escalation Vulnerability

CVE-2017-0001 52 Not Exist Microsoft Windows Graphics CVE-2017-0001 Local Privilege Escalation Vulnerability

CVE-2016-7260 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7260 Local Privilege Escalation Vulner...

CVE-2016-7238 52 Not Exist Microsoft Windows NTLM CVE-2016-7238 Local Privilege Escalation Vulnerability

CVE-2016-7215 52 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-7215 Local Privilege Escalation Vulner...

CVE-2016-3355 52 Not Exist Microsoft Windows Graphics CVE-2016-3355 Remote Privilege Escalation Vulnerability

CVE-2016-0197 52 Not Exist Microsoft Windows DirectX Graphics Kernel CVE-2016-0197 Local Privilege Escalation Vu...

CVE-2017-8720 51 Not Exist Microsoft Windows Win32k CVE-2017-8720 Local Privilege Escalation Vulnerability

CVE-2016-7221 51 Not Exist Microsoft Windows Input Method Editor CVE-2016-7221 Local Privilege Escalation Vulner...

CVE-2018-18501 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18500 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 52 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2016-3345 50 Not Exist Microsoft Windows SMB Server CVE-2016-3345 Remote Code Execution Vulnerability

CVE-2017-0156 49 Not Exist Microsoft Windows Graphics Component CVE-2017-0156 Local Privilege Escalation Vulnera...

CVE-2016-3368 49 Not Exist Microsoft Windows CVE-2016-3368 Remote Code Execution Vulnerability

CVE-2016-0178 49 Not Exist Microsoft Windows CVE-2016-0178 Remote Privilege Escalation Vulnerability

CVE-2018-0842 48 Not Exist Microsoft Windows CVE-2018-0842 Local Privilege Escalation Vulnerability

CVE-2017-8467 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8467 Local Privilege Escalation Vulner...

CVE-2017-0155 48 Not Exist Microsoft Windows Graphics CVE-2017-0155 Local Privilege Escalation Vulnerability

CVE-2016-3221 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3221 Local Privilege Escalation Vulner...

CVE-2016-3218 48 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2016-3218 Local Privilege Escalation Vulner...

CVE-2018-1008 47 Not Exist Microsoft Windows Graphics Component CVE-2018-1008 Local Privilege Escalation Vulnera...

CVE-2018-0788 47 Not Exist Microsoft Windows ATMFD.dll CVE-2018-0788 Local Privilege Escalation Vulnerability

CVE-2017-8694 47 Not Exist Microsoft Windows Kernel Mode Driver CVE-2017-8694 Local Privilege Escalation Vulnera...

CVE-2017-8689 47 Not Exist Microsoft Windows Kernel Mode Driver CVE-2017-8689 Local Privilege Escalation Vulnera...

CVE-2017-8675 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8675 Local Privilege Escalation Vulner...

CVE-2017-8577 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8577 Local Privilege Escalation Vulner...

CVE-2017-8573 47 Not Exist Microsoft Windows Graphics Component CVE-2017-8573 Local Privilege Escalation Vulnera...

CVE-2017-8556 47 Not Exist Microsoft Windows Graphics Component CVE-2017-8556 Local Privilege Escalation Vulnera...

CVE-2017-11824 47 Not Exist Microsoft Windows Graphics Component CVE-2017-11824 Local Privilege Escalation Vulner...

CVE-2017-0246 47 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-0246 Local Privilege Escalation Vulner...

CVE-2017-8593 46 Not Exist Microsoft Windows Kernel 'Win32k.sys' CVE-2017-8593 Local Privilege Escalation Vulner...

CVE-2017-0005 46 Not Exist Microsoft Windows Graphics CVE-2017-0005 Local Privilege Escalation Vulnerability

CVE-2018-18504 45 Not Exist Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities

CVE-2018-18505 43 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2017-8633 43 Not Exist Microsoft Windows Error Reporting CVE-2017-8633 Remote Privilege Escalation Vulnerabi...

CVE-2018-18503 41 Not Exist Mozilla Firefox MFSA2019-01 Multiple Security Vulnerabilities

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 53 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.11

100 3 14 19 (5 / 14) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : mailserver Operation System : cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service Determine OS and list of installed 22 tcp ssh packages via SSH login 25 tcp smtp Exim Detection

143 tcp imap IMAP Banner

Software

Name Cpe Risk Score Vmware open-vm-tools 10.1.0.57774 cpe:2.3:a:vmware:open-vm-tools:10.1.0.57774:*:*:*:*:*:*:* 100

University of Cambridge Exim 4.72 cpe:2.3:a:exim:exim:4.72:*:*:*:*:*:*:* 100

Rafael_garcia-suarez safe 2.25 cpe:2.3:a:rafael_garcia-suarez:safe:2.25:*:*:*:*:*:*:* 100

Perl archive_tar 1.52 cpe:2.3:a:perl:archive_tar:1.52:*:*:*:*:*:*:* 100

Perl 5.10.1 cpe:2.3:a:perl:perl:5.10.1:*:*:*:*:*:*:* 100

Openbsd openssh 5.5p1 cpe:2.3:a:openbsd:openssh:5.5p1:*:*:*:*:*:*:* 100

OpenSSL Project OpenSSL 0.9.8o cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:* 100

ISC DHCP 4.1.1 cpe:2.3:a:isc:dhcp:4.1.1:*:*:*:*:*:*:* 100

Gnu gzip 1.3.12 cpe:2.3:a:gnu:gzip:1.3.12:*:*:*:*:*:*:* 100

Gnu bash 4.1.5 cpe:2.3:a:gnu:bash:4.1.5:*:*:*:*:*:*:* 100

Ghostscript ghostscript 8.71 cpe:2.3:a:ghostscript:ghostscript:8.71:*:*:*:*:*:*:* 100

Dovecot dovecot cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:* 100

Dovecot 1.2.15 cpe:2.3:a:dovecot:dovecot:1.2.15:*:*:*:*:*:*:* 100

Andy Armstrong CGI.pm 3.43 cpe:2.3:a:andy_armstrong:cgi.pm:3.43:*:*:*:*:*:*:* 100

Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 54 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2014-7186 100 Exist GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability

CVE-2014-7169 100 Exist GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability

CVE-2014-6278 100 Exist GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability

CVE-2014-6277 100 Exist GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability

CVE-2014-6271 100 Exist GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability

CVE-2012-5842 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5842 Multiple Memory Corruption Vulner...

CVE-2012-5829 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5829 Heap Buffer Overflow Vulnerabilit...

CVE-2012-4216 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4216 Use After Free Memory Corruption ...

CVE-2012-3959 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3959 Use-After-Free Memory Corruption ...

CVE-2012-1976 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1976 Use-After-Free Memory Corruption ...

CVE-2012-1975 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1975 Use-After-Free Memory Corruption ...

CVE-2012-1974 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1974 Use-After-Free Memory Corruption ...

CVE-2012-1973 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1973 Use-After-Free Memory Corruption ...

CVE-2012-1972 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1972 Use-After-Free Memory Corruption ...

CVE-2012-1970 85 Not Exist Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1970 Multiple Memory Corruption Vulner...

CVE-2012-0470 85 Not Exist Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-0470 Heap Buffer Overflow Vulner...

CVE-2012-0467 85 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0467 Memory Corruption Vulnerability

CVE-2012-3969 77 Not Exist Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-3969 Heap Buffer Overflow Vulner...

CVE-2012-3962 77 Not Exist Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3962 Memory Corruption Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 55 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.10

100 6 1 11 (10 / 1) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : - Operation System : cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service

22 tcp ssh admin

80 tcp http CGI Scanning Consolidation DCE/RPC and MSRPC Services 135 tcp epmap Enumeration 139 tcp netbios-ssn SMB/CIFS Server Detection

445 tcp microsoft-ds Microsoft SMB Signing Disabled DCE/RPC and MSRPC Services 1025 tcp blackjack Enumeration Reporting Software

Name Cpe Risk Score Microsoft Internet Information Services cpe:2.3:a:microsoft:iis:6.0:*:*:*:*:*:*:* 100 (IIS) 6.0

Vulnerability

Base Exploitability No Description Risk CVE-2017-7269 100 Exist Microsoft Internet Information Services CVE-2017-7269 Buffer Overflow Vulnerability

CVE-2010-0231 100 Exist Microsoft Windows SMB NTLM Authentication Unauthorized Access Vulnerability

CVE-2008-4834 100 Exist Microsoft Windows SMB NT Trans Request Buffer Overflow Vulnerability

CVE-2017-0148 90 Exist Microsoft Windows SMB Server CVE-2017-0148 Remote Code Execution Vulnerability

CVE-2017-0146 90 Exist Microsoft Windows SMB Server CVE-2017-0146 Remote Code Execution Vulnerability

CVE-2017-0145 90 Exist Microsoft Windows SMB Server CVE-2017-0145 Remote Code Execution Vulnerability

CVE-2017-0144 90 Exist Microsoft Windows SMB Server CVE-2017-0144 Remote Code Execution Vulnerability

CVE-2017-0143 90 Exist Microsoft Windows SMB Server CVE-2017-0143 Remote Code Execution Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 56 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2008-4835 88 Not Exist Microsoft Windows SMB NT Trans2 Remote Code Execution Vulnerability

CVE-2009-1535 75 Exist Microsoft IIS Requests to WebDAV Multiple Authentication Bypass Vulnerabiliti...

CVE-2010-0020 55 Exist Microsoft Windows SMB Pathname Remote Buffer Overflow Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 57 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.187

93 4 18 89 (12 / 77) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : pardus172 Operation System : cpe:2.3:o:debian:debian_linux:9.2:*:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service Determine OS and list of installed 22 tcp ssh packages via SSH login 53 tcp domain DNS Server Detection (TCP)

139 tcp netbios-ssn SMB/CIFS Server Detection Microsoft Windows SMB Accessible 445 tcp microsoft-ds Shares Software

Name Cpe Risk Score

thekelleys dnsmasq 2.76 cpe:2.3:a:thekelleys:dnsmasq:2.76:*:*:*:*:*:*:* 93

Sun openjdk 1.8.0 cpe:2.3:a:sun:openjdk:1.8.0:*:*:*:*:*:*:* 93

Samba 4.5.12 cpe:2.3:a:samba:samba:4.5.12:*:*:*:*:*:*:* 93

Rafael_garcia-suarez safe 2.39 cpe:2.3:a:rafael_garcia-suarez:safe:2.39:*:*:*:*:*:*:* 93

Perl perl 5.24.1 cpe:2.3:a:perl:perl:5.24.1:*:*:*:*:*:*:* 93

Openbsd openssh 7.4p1 cpe:2.3:a:openbsd:openssh:7.4p1:*:*:*:*:*:*:* 93

OpenSSL Project OpenSSL 1.1.0f cpe:2.3:a:openssl:openssl:1.1.0f:*:*:*:*:*:*:* 93

Mozilla Firefox 52.6.0 cpe:2.3:a:mozilla:firefox:52.6.0:*:*:*:*:*:*:* 93

Libreoffice libreoffice 6.0.1.1.1 cpe:2.3:a:libreoffice:libreoffice:6.0.1.1.1:*:*:*:*:*:*:* 93

Io-socket-ssl io-socket-ssl 2.044 cpe:2.3:a:io-socket-ssl:io-socket-ssl:2.044:*:*:*:*:*:*:* 93

Imagemagick imagemagick 6.9.7.4 cpe:2.3:a:imagemagick:imagemagick:6.9.7.4:*:*:*:*:*:*:* 93

ISC DHCP 4.3.5 cpe:2.3:a:isc:dhcp:4.3.5:*:*:*:*:*:*:* 93

Gnome evolution 3.22.6 cpe:2.3:a:gnome:evolution:3.22.6:*:*:*:*:*:*:* 93

Ghostscript ghostscript 9.20 cpe:2.3:a:ghostscript:ghostscript:9.20:*:*:*:*:*:*:* 93

GNU Gzip 1.6 cpe:2.3:a:gnu:gzip:1.6:*:*:*:*:*:*:* 93

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 58 / 67

Device Based Scan Report

2019-08-27 19:59:36

Name Cpe Risk Score GNU Bourne Again SHell (Bash) 4.4.12 cpe:2.3:a:gnu:bash:4.4.12:*:*:*:*:*:*:* 93

FFmpeg 3.2.10 cpe:2.3:a:ffmpeg:ffmpeg:3.2.10:*:*:*:*:*:*:* 93

Avahi 0.6.32 cpe:2.3:a:avahi:avahi:0.6.32:*:*:*:*:*:*:* 93

Vulnerability

Base Exploitability No Description Risk CVE-2018-16509 90 Exist Ghostscript Multiple Security Bypass Vulnerabilities

CVE-2018-14618 85 Not Exist curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authenticati...

CVE-2019-3462 81 Not Exist Debian apt CVE-2019-3462 Remote Code Execution Vulnerability

CVE-2017-15400 78 Not Exist Insufficient restriction of IPP filters in CUPS in Google Chrome OS prior to 62.0.320...

CVE-2013-0859 77 Not Exist FFmpeg and Libav Multiple Remote Security Vulnerabilities

CVE-2013-0856 77 Not Exist FFmpeg and Libav Multiple Remote Security Vulnerabilities

CVE-2013-0855 77 Not Exist FFmpeg and Libav Multiple Remote Security Vulnerabilities

CVE-2013-0847 77 Not Exist FFmpeg and Libav Multiple Remote Security Vulnerabilities

CVE-2018-8897 60 Exist Microsoft Windows Kernel CVE-2018-8897 Local Privilege Escalation Vulnerability

CVE-2018-17182 60 Exist Linux Kernel 'mm/vmacache.c' Local Privilege Escalation Vulnerability

CVE-2018-14665 60 Exist X.Org X Server CVE-2018-14665 Multiple Local Privilege Escalation Vulnerability

CVE-2018-9516 58 Not Exist In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bound...

CVE-2018-9363 58 Not Exist In the hidp_process_report in bluetooth, there is an integer overflow. This could lea...

CVE-2018-8822 54 Not Exist Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_k...

CVE-2018-7738 53 Not Exist util-linux CVE-2018-7738 Local Privilege Escalation Vulnerability

CVE-2018-6555 52 Not Exist The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/...

CVE-2018-8781 51 Not Exist Linux Kernel '/gpu/drm/udl/udl_fb.c' Local Integer Overflow Vulnerability

CVE-2018-7480 51 Not Exist The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 a...

CVE-2018-6241 51 Not Exist NVIDIA Tegra Gralloc module contains a vulnerability in driver in which it does not v...

CVE-2018-4183 51 Not Exist In macOS High Sierra before 10.13.5, an access issue was addressed with additional sa...

CVE-2018-4182 51 Not Exist In macOS High Sierra before 10.13.5, an access issue was addressed with additional sa...

CVE-2018-16276 51 Not Exist An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel...

CVE-2018-14678 51 Not Exist Linux Kernel CVE-2018-14678 Local Denial of Service Vulnerability

CVE-2018-14633 51 Not Exist Linux Kernel 'chap_server_compute_md5()' Function Stack Buffer Overflow Vulnerability

CVE-2018-1068 51 Not Exist Linux Kernel CVE-2018-1068 Local Privilege Escalation Vulnerability

CVE-2017-18218 51 Not Exist Linux Kernel 'drivers/net/ethernet/hisilicon/hns/hns_enet.c' Local Denial of Service ...

CVE-2018-5159 50 Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1126 50 Exist Procps-ng Procps Multiple Security Vulnerabilities

CVE-2005-4217 50 Exist Apple Mac OS X Perl Insecure Privilege Dropping Weakness

CVE-2018-5156 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 59 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-5150 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1999010 50 Not Exist FFmpeg Multiple Security Vulnerabilities

CVE-2018-18501 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18500 50 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18492 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12405 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12390 50 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-5148 49 Not Exist Mozilla Firefox and Firefox ESR CVE-2018-5148 Use After Free Denial of Service Vulner...

CVE-2018-12377 49 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12376 49 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-5154 48 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-5145 48 Not Exist Mozilla Firefox ESR Multiple Security Vulnerabilities

CVE-2018-18493 48 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12378 48 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2019-6250 47 Not Exist A pointer overflow, with code execution, was discovered in ZeroMQ libzmq (aka 0MQ) 4....

CVE-2018-5155 47 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1000802 47 Not Exist Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper N...

CVE-2019-6116 45 Exist Ghostscript CVE-2019-6116 Remote Code Execution Vulnerability

CVE-2018-6126 45 Exist Mozilla Firefox and Firefox ESR CVE-2018-6126 Heap Buffer Overflow Vulnerability

CVE-2018-18557 45 Exist LibTIFF CVE-2018-18557 Memory Corruption Vulnerability

CVE-2018-17961 45 Exist Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection ...

CVE-2017-17095 45 Exist LibTIFF CVE-2017-17095 Heap Based Buffer Overflow Vulnerability

CVE-2018-5125 45 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-3183 45 Not Exist Oracle Java SE/Java SE Embedded/JRockit CVE-2018-3183 Remote Security Vulnerability

CVE-2018-3180 45 Not Exist Oracle Java SE/Java SE Embedded/JRockit CVE-2018-3180 Remote Security Vulnerability

CVE-2018-12389 45 Not Exist Mozilla Firefox ESR CVE-2018-12389 Multiple Memory Corruption Vulnerabilities

CVE-2018-12360 45 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2017-2818 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2017-2814 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2019-6978 44 Not Exist The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() func...

CVE-2018-6913 44 Not Exist Perl CVE-2018-6913 Heap Buffer Overflow Vulnerability

CVE-2018-5130 44 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-18356 44 Not Exist Google Chrome Prior to 71.0.3578.80 Multiple Security Vulnerabilities

CVE-2018-12392 44 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12363 44 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-12359 44 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 60 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-1000877 44 Not Exist Libarchive Multiple Denial Of Service Vulnerabilities

CVE-2019-6977 43 Not Exist LibGD CVE-2019-6977 Heap Buffer Overflow Vulnerability

CVE-2019-3822 43 Not Exist cURL/libcURL Multiple Buffer Overflow Vulnerabilities

CVE-2018-6797 43 Not Exist An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can c...

CVE-2018-5183 43 Not Exist Mozilla Firefox ESR Remote Memory Corruption and Buffer Overflow Vulnerabilities

CVE-2018-5147 43 Not Exist Mozilla Firefox and Firefox ESR Multiple Out of Bounds Write Remote Code Execution Vu...

CVE-2018-5144 43 Not Exist Mozilla Firefox ESR Multiple Security Vulnerabilities

CVE-2018-5127 43 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1999011 43 Not Exist FFmpeg Multiple Security Vulnerabilities

CVE-2018-19873 43 Not Exist An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BM...

CVE-2018-18505 43 Not Exist Mozilla Firefox Multiple Security Vulnerabilities

CVE-2018-18498 43 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-18314 43 Not Exist Perl before 5.26.3 has a buffer overflow via a crafted regular expression that trigge...

CVE-2018-18312 43 Not Exist Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regul...

CVE-2018-18311 43 Not Exist Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regul...

CVE-2018-16839 43 Not Exist Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL au...

CVE-2018-12910 43 Not Exist The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to h...

CVE-2018-12362 43 Not Exist Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities

CVE-2018-1000878 43 Not Exist Libarchive Multiple Denial Of Service Vulnerabilities

CVE-2018-1000500 43 Not Exist Busybox contains a Missing SSL certificate validation vulnerability in The "busybox w...

CVE-2018-1000120 43 Not Exist cURL/libcURL CVE-2018-1000120 Buffer Overflow Vulnerability

CVE-2017-18210 43 Not Exist ImageMagick CVE-2017-18210 Denial of Service Vulnerability

CVE-2017-1000158 43 Not Exist CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyStrin...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 61 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.51

86 3 22 43 (11 / 32) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : dhcp-debian9 Operation System : cpe:2.3:o:debian:debian_linux:9:*:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service Determine OS and list of installed 22 tcp ssh packages via SSH login 25 tcp smtp SMTP Server type and version

80 tcp http CGI Scanning Consolidation

Software

Name Cpe Risk Score Vmware open-vm-tools 10.1.5.59732 cpe:2.3:a:vmware:open-vm-tools:10.1.5.59732:*:*:*:*:*:*:* 86

Sun openjdk 1.8.0 cpe:2.3:a:sun:openjdk:1.8.0:*:*:*:*:*:*:* 86

Rubyonrails ruby_on_rails 4.2.7.1 cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.7.1:*:*:*:*:*:*:* 86

Ruby-lang ruby 2.3.3.p222 p222 cpe:2.3:a:ruby-lang:ruby:2.3.3.p222:p222:*:*:*:*:*:* 86

Rafael_garcia-suarez safe 2.39 cpe:2.3:a:rafael_garcia-suarez:safe:2.39:*:*:*:*:*:*:* 86

Postgresql postgresql 9.6.13 cpe:2.3:a:postgresql:postgresql:9.6.13:*:*:*:*:*:*:* 86

Postfix postfix cpe:2.3:a:postfix:postfix:*:*:*:*:*:*:*:* 86

Perl perl 5.24.1 cpe:2.3:a:perl:perl:5.24.1:*:*:*:*:*:*:* 86

Openssl openssl 1.1.0k cpe:2.3:a:openssl:openssl:1.1.0k:*:*:*:*:*:*:* 86

Openbsd openssh 7.4p1 cpe:2.3:a:openbsd:openssh:7.4p1:*:*:*:*:*:*:* 86

Nginx 1.10.3 cpe:2.3:a:nginx:nginx:1.10.3:*:*:*:*:*:*:* 86

Mozilla firefox 60.8.0 cpe:2.3:a:mozilla:firefox:60.8.0:*:*:*:*:*:*:* 86

Libreoffice libreoffice 5.2.7.2.2 cpe:2.3:a:libreoffice:libreoffice:5.2.7.2.2:*:*:*:*:*:*:* 86

Io-socket-ssl io-socket-ssl 2.044 cpe:2.3:a:io-socket-ssl:io-socket-ssl:2.044:*:*:*:*:*:*:* 86

Imagemagick imagemagick 6.9.7.4 cpe:2.3:a:imagemagick:imagemagick:6.9.7.4:*:*:*:*:*:*:* 86

ISC DHCP 4.3.5 cpe:2.3:a:isc:dhcp:4.3.5:*:*:*:*:*:*:* 86

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 62 / 67

Device Based Scan Report

2019-08-27 19:59:36

Name Cpe Risk Score

Gnome evolution 3.22.6 cpe:2.3:a:gnome:evolution:3.22.6:*:*:*:*:*:*:* 86

Ghostscript ghostscript 9.26 cpe:2.3:a:ghostscript:ghostscript:9.26:*:*:*:*:*:*:* 86

GNU Gzip 1.6 cpe:2.3:a:gnu:gzip:1.6:*:*:*:*:*:*:* 86 GNU Bourne Again SHell (Bash) 4.4.12 cpe:2.3:a:gnu:bash:4.4.12:*:*:*:*:*:*:* 86

GNU Binutils 2.28 cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:* 86

Avahi 0.6.32 cpe:2.3:a:avahi:avahi:0.6.32:*:*:*:*:*:*:* 86

Vulnerability

Base Exploitability No Description Risk CVE-2017-1000251 80 Exist Linux Kernel Bluetooth Subsystem CVE-2017-1000251 Stack Based Buffer Overflow Vulnera...

CVE-2017-10661 75 Exist Google Android Kernel Components Multiple Privilege Escalation Vulnerabilities

CVE-2018-8897 60 Exist Microsoft Windows Kernel CVE-2018-8897 Local Privilege Escalation Vulnerability

CVE-2018-17182 60 Exist Linux Kernel 'mm/vmacache.c' Local Privilege Escalation Vulnerability

CVE-2017-8824 60 Exist Linux Kernel CVE-2017-8824 Local Privilege Escalation Vulnerability

CVE-2017-16995 60 Exist Linux Kernel CVE-2017-16995 Local Memory Corruption Vulnerability

CVE-2017-11176 60 Exist Linux kernel CVE-2017-11176 Local Denial of Service Vulnerability

CVE-2017-1000371 60 Exist Linux Kernel CVE-2017-1000371 Local Security Bypass Vulnerability

CVE-2017-1000370 60 Exist Linux Kernel CVE-2017-1000370 Local Security Bypass Vulnerability

CVE-2018-9516 58 Not Exist In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bound...

CVE-2018-9363 58 Not Exist In the hidp_process_report in bluetooth, there is an integer overflow. This could lea...

CVE-2017-14497 55 Not Exist Linux Kernel CVE-2017-14497 Local Buffer Overflow Vulnerability

CVE-2017-7533 54 Exist Linux Kernel CVE-2017-7533 Local Race Condition Vulnerability

CVE-2017-1000112 54 Exist Linux Kernel CVE-2017-1000112 Local Memory Corruption Vulnerability

CVE-2018-8822 54 Not Exist Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_k...

CVE-2017-12134 54 Not Exist Xen CVE-2017-12134 Memory Corruption Vulnerability

CVE-2017-1000111 54 Not Exist Linux Kernel CVE-2017-1000111 Local Privilege Escalation Vulnerability

CVE-2017-7541 53 Not Exist Linux Kernel 'brcmf_cfg80211_mgmt_tx()' Function Local Memory Corruption Vulnerabilit...

CVE-2017-6590 53 Not Exist An issue was discovered in network-manager-applet (aka network-manager-gnome) in Ubun...

CVE-2018-6555 52 Not Exist The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/...

CVE-2017-7482 52 Not Exist Linux Kernel CVE-2017-7482 Local Buffer Overflow Vulnerability

CVE-2018-8781 51 Not Exist Linux Kernel '/gpu/drm/udl/udl_fb.c' Local Integer Overflow Vulnerability

CVE-2018-7480 51 Not Exist The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 a...

CVE-2018-6241 51 Not Exist NVIDIA Tegra Gralloc module contains a vulnerability in driver in which it does not v...

CVE-2018-16276 51 Not Exist An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel...

CVE-2018-14678 51 Not Exist Linux Kernel CVE-2018-14678 Local Denial of Service Vulnerability

CVE-2018-14633 51 Not Exist Linux Kernel 'chap_server_compute_md5()' Function Stack Buffer Overflow Vulnerability

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 63 / 67

Device Based Scan Report

2019-08-27 19:59:36 Base Exploitability No Description Risk CVE-2018-1068 51 Not Exist Linux Kernel CVE-2018-1068 Local Privilege Escalation Vulnerability

CVE-2017-18218 51 Not Exist Linux Kernel 'drivers/net/ethernet/hisilicon/hns/hns_enet.c' Local Denial of Service ...

CVE-2017-17863 51 Not Exist Linux Kernel CVE-2017-17863 Local Denial of Service Vulnerability

CVE-2017-17806 51 Not Exist Linux Kernel CVE-2017-17806 Stack Based Buffer Overflow Vulnerability

CVE-2017-17805 51 Not Exist Linux kernel Multiple CVE-2017-17805 Local Denial of Service Vulnerabilities

CVE-2017-17558 51 Not Exist The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core s...

CVE-2017-16644 51 Not Exist Linux Kernel 'drivers/media/usb/hdpvr/hdpvr-core.c' Local Denial of Service Vulnerabi...

CVE-2017-16538 51 Not Exist drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows loc...

CVE-2017-1000365 51 Not Exist Linux Kernel CVE-2017-1000365 Local Security Bypass Vulnerability

CVE-2017-17712 48 Not Exist Linux Kernel CVE-2017-17712 Local Race Condition Vulnerability

CVE-2017-12146 48 Not Exist Linux Kernel CVE-2017-12146 Local Race Condition Vulnerability

CVE-2017-9525 47 Not Exist In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ub...

CVE-2017-11600 46 Not Exist Linux Kernel 'net/xfrm/xfrm_policy.c' Local Denial of Service Vulnerability

CVE-2017-2818 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2017-2814 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2018-1000500 43 Not Exist Busybox contains a Missing SSL certificate validation vulnerability in The "busybox w...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 64 / 67

Device Based Scan Report

2019-08-27 19:59:36 192.168.41.193

73 1 17 29 (6 / 23) Base Risk Score Port Service Software Vulnerability (Exploitable / Not Exploitable)

Name : pardus17 Operation System : cpe:2.3:o:debian:debian_linux:9:*:*:*:*:*:*:* Network Interfaces

192.168.41.0/24

Port Service

Port Protocol Default Service Estimated Service Determine OS and list of installed 22 tcp ssh packages via SSH login

Software

Name Cpe Risk Score

Videolan vlc_media_player 3.0.6 cpe:2.3:a:videolan:vlc_media_player:3.0.6:*:*:*:*:*:*:* 73

Sun openjdk 1.8.0 cpe:2.3:a:sun:openjdk:1.8.0:*:*:*:*:*:*:* 73

Rafael_garcia-suarez safe 2.39 cpe:2.3:a:rafael_garcia-suarez:safe:2.39:*:*:*:*:*:*:* 73

Perl perl 5.24.1 cpe:2.3:a:perl:perl:5.24.1:*:*:*:*:*:*:* 73

Openbsd openssh 7.4p1 cpe:2.3:a:openbsd:openssh:7.4p1:*:*:*:*:*:*:* 73

OpenSSL Project OpenSSL 1.1.0j cpe:2.3:a:openssl:openssl:1.1.0j:*:*:*:*:*:*:* 73

Mozilla thunderbird 60.7.0 cpe:2.3:a:mozilla:thunderbird:60.7.0:*:*:*:*:*:*:* 73

Mozilla firefox 60.7.0 cpe:2.3:a:mozilla:firefox:60.7.0:*:*:*:*:*:*:* 73

Libreoffice libreoffice 5.2.7.2.2 cpe:2.3:a:libreoffice:libreoffice:5.2.7.2.2:*:*:*:*:*:*:* 73

Io-socket-ssl io-socket-ssl 2.044 cpe:2.3:a:io-socket-ssl:io-socket-ssl:2.044:*:*:*:*:*:*:* 73

Imagemagick imagemagick 6.9.7.4 cpe:2.3:a:imagemagick:imagemagick:6.9.7.4:*:*:*:*:*:*:* 73

ISC DHCP 4.3.5 cpe:2.3:a:isc:dhcp:4.3.5:*:*:*:*:*:*:* 73

Ghostscript ghostscript 9.26 cpe:2.3:a:ghostscript:ghostscript:9.26:*:*:*:*:*:*:* 73

GNU Gzip 1.6 cpe:2.3:a:gnu:gzip:1.6:*:*:*:*:*:*:* 73

GNU Gzip 1.2.4 cpe:2.3:a:gnu:gzip:1.2.4:*:*:*:*:*:*:* 73 GNU Bourne Again SHell (Bash) 4.4.12 cpe:2.3:a:gnu:bash:4.4.12:*:*:*:*:*:*:* 73

Avahi 0.6.32 cpe:2.3:a:avahi:avahi:0.6.32:*:*:*:*:*:*:* 73

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 65 / 67

Device Based Scan Report

2019-08-27 19:59:36 Vulnerability

Base Exploitability No Description Risk CVE-2018-8897 60 Exist Microsoft Windows Kernel CVE-2018-8897 Local Privilege Escalation Vulnerability

CVE-2018-17182 60 Exist Linux Kernel 'mm/vmacache.c' Local Privilege Escalation Vulnerability

CVE-2017-8824 60 Exist Linux Kernel CVE-2017-8824 Local Privilege Escalation Vulnerability

CVE-2017-16995 60 Exist Linux Kernel CVE-2017-16995 Local Memory Corruption Vulnerability

CVE-2018-9516 58 Not Exist In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bound...

CVE-2018-9363 58 Not Exist In the hidp_process_report in bluetooth, there is an integer overflow. This could lea...

CVE-2018-8822 54 Not Exist Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_k...

CVE-2018-6555 52 Not Exist The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/...

CVE-2018-8781 51 Not Exist Linux Kernel '/gpu/drm/udl/udl_fb.c' Local Integer Overflow Vulnerability

CVE-2018-7480 51 Not Exist The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 a...

CVE-2018-6241 51 Not Exist NVIDIA Tegra Gralloc module contains a vulnerability in driver in which it does not v...

CVE-2018-16276 51 Not Exist An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel...

CVE-2018-14678 51 Not Exist Linux Kernel CVE-2018-14678 Local Denial of Service Vulnerability

CVE-2018-14633 51 Not Exist Linux Kernel 'chap_server_compute_md5()' Function Stack Buffer Overflow Vulnerability

CVE-2018-1068 51 Not Exist Linux Kernel CVE-2018-1068 Local Privilege Escalation Vulnerability

CVE-2017-18218 51 Not Exist Linux Kernel 'drivers/net/ethernet/hisilicon/hns/hns_enet.c' Local Denial of Service ...

CVE-2017-17863 51 Not Exist Linux Kernel CVE-2017-17863 Local Denial of Service Vulnerability

CVE-2017-17806 51 Not Exist Linux Kernel CVE-2017-17806 Stack Based Buffer Overflow Vulnerability

CVE-2017-17805 51 Not Exist Linux kernel Multiple CVE-2017-17805 Local Denial of Service Vulnerabilities

CVE-2017-17558 51 Not Exist The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core s...

CVE-2017-16644 51 Not Exist Linux Kernel 'drivers/media/usb/hdpvr/hdpvr-core.c' Local Denial of Service Vulnerabi...

CVE-2017-16538 51 Not Exist drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows loc...

CVE-2017-17712 48 Not Exist Linux Kernel CVE-2017-17712 Local Race Condition Vulnerability

CVE-2018-11529 45 Exist VideoLAN VLC media player 2.2.x is prone to a use after free vulnerability which an a...

CVE-2007-6262 45 Exist VideoLAN VLC axvlc.dll ActiveX Control Multiple Memory Corruption Vulnerabilities

CVE-2017-2818 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2017-2814 45 Not Exist Poppler PDF Library Multiple Heap Buffer Overflow and Integer Overflow Vulnerabilitie...

CVE-2018-16858 43 Not Exist LibreOffice CVE-2018-16858 Directory Traversal Vulnerability

CVE-2018-1000500 43 Not Exist Busybox contains a Missing SSL certificate validation vulnerability in The "busybox w...

UNCLASSIFIED - CUSTOMER This report is generated by CyDecSys. RESTRICTED 66 / 67

Appendix

Applied Filters

Ports : No Filter

Softwares : No Filter

Vulnerabilities : No Filter

Devices : No Filter

Subnets : No Filter

Locations : No Filter

Business Units : No Filter

Vulnerability Severities : Critical Risk, High Risk, Medium Risk

Device Severities : Critical Risk, High Risk