SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

TENABLE NETWORK SECURITY PVS Plugin Family

March 13, 2012 at 3:04pm CDT Dave Breslin [dlbreslin]

Confidential: The following report contains confidential information. Do not distribute, , fax, or transfer via any electronic mechanism unless it has been approved by the recipient company's security policy. All copies and backups of this document should be saved on protected storage at all times. Do not share any of the information contained within this report with anyone unless they are authorized to view the information. Violating any of the previous instructions is grounds for termination. PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Table of Contents

Plugin Family Summary ...... 1

Backdoors ...... 2

CGI ...... 3

Data Leakage ...... 5

Database ...... 7

DNS Servers ...... 9

Finger ...... 11

FTP Clients ...... 12

FTP Servers ...... 13

Generic ...... 15

IMAP Servers ...... 17

Internet Services ...... 19

Internet Messengers ...... 20

IRC Clients ...... 22

IRC Servers ...... 24

Mobile Devices ...... 25

Operating System Detection ...... 27

Table of Contents

Tenable Network Security i PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Peer-To-Peer ...... 28

Policy ...... 29

POP Server ...... 31

RPC ...... 33

Samba ...... 34

SMTP Clients ...... 36

SMTP Servers ...... 38

SNMP Traps ...... 40

SCADA ...... 42

SSH ...... 44

Web Clients ...... 46

Web Servers ...... 48

Table of Contents

Tenable Network Security PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Family Summary

Plugin Family Severity Counts

Family Total Info Low Med. High Crit. Port scanners 9852 0 9852 0 0 0 Generic [Passive] 530 0 65 0 465 0 CGI [Passive] 525 0 0 0 525 0 SMTP Servers [Passive] 477 0 0 0 477 0 Mobile Devices [Passive] 473 0 208 54 211 0 SCADA [Passive] 473 0 259 97 117 0 Web Servers [Passive] 470 0 18 0 452 0 Data Leakage [Passive] 467 0 467 0 0 0 RPC [Passive] 462 0 462 0 0 0 Samba [Passive] 450 0 53 181 216 0 POP Server [Passive] 444 0 0 72 372 0 FTP Servers [Passive] 437 0 0 0 437 0 Policy [Passive] 435 0 0 383 52 0 Internet Messengers [Passive] 434 0 0 0 434 0 SNMP Traps [Passive] 431 0 0 0 431 0 IMAP Servers [Passive] 431 0 0 36 395 0 SSH [Passive] 428 0 0 0 428 0 Web Clients [Passive] 408 0 5 0 403 0 DNS Servers [Passive] 387 0 0 189 198 0 Peer-To-Peer File Sharing [Passive] 387 0 46 298 43 0 SMTP Clients [Passive] 373 0 0 0 373 0 Backdoors [Passive] 366 0 0 0 366 0 Database [Passive] 364 0 0 0 364 0 Detection 360 0 170 34 156 0 [Passive] IRC Clients [Passive] 358 0 46 197 115 0 Internet Services [Passive] 349 0 349 0 0 0 FTP Clients [Passive] 115 0 74 0 41 0 Finger [Passive] 83 0 15 35 33 0 IRC Servers [Passive] 83 0 10 14 59 0

Plugin Family Summary

Tenable Network Security 1 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Backdoors

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 1919 28 High SETI@HOME Detection 1915 27 High EvilFTP Backdoor Detection 1918 26 High SyGate Backdoor Detection 4477 25 High Trojan Horse Client Detection 1921 25 High GnoCatan Remote Overflow 1917 24 High SubSeven Backdoor Detection DeepThroat Backdoor 1910 23 High Detection Arugizer Backdoor Activity 5357 22 High Detection 4479 20 High Trojan Horse Client Detection 5841 18 High SSL revoked certificate in use GateCrasher Backdoor 1912 17 High Detection 5840 14 High SSL revoked certificate in use 4478 14 High Trojan Horse Client Detection 4480 12 High Trojan Horse Client Detection 3164 12 High Zotob Worm Infection 1911 12 High NetSphere Backdoor Detection 5738 10 High Stuxnet infected host detection 2815 9 High Hydrogen Server Detection Malware Payload Code 4471 7 High Detection 5835 6 High SSL revoked certificate in use Phase Zero Backdoor 1916 4 High Detection 4476 3 High Trojan Horse Client Detection 5838 2 High SSL revoked certificate in use 5834 2 High SSL revoked certificate in use 4481 2 High Trojan Horse Client Detection

Backdoors

Tenable Network Security 2 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name SquirrelMail < 1.4.21 Multiple 5629 28 High Vulnerabilities Symantec Web Gateway 5991 26 High forget.php Blind SQL Injection (SYM11-008) Piwik 0.6 < 0.6.4 Remote File 5618 26 High Include Vulnerability Novell iManager < 2.7 SP3 5295 26 High eDirectory Plugin Buffer Overflow Vulnerability Moodle < 1.8.12 / 1.9.8 5504 25 High Multiple Vulnerabilities Symantec Altiris Notification 5330 25 High Server 6.0 < SP3 R12 Static Encryption Key OpenX < 2.8.3 Authentication- 5285 25 High Bypass MODx < 1.0.3 Multiple 5522 24 High Vulnerabilities FreeNAS < 0.7.2 Revision 5714 23 High 5543 Command Execution Vulnerability phpMyAdmin < 2.11.9.6 / 5209 23 High 3.2.2.1 Multiple Vulnerabilities phpMyAdmin < 2.11.10 5304 21 High Multiple Vulnerabilities Achievo < 1.4.0 Multiple 5208 21 High Vulnerabilities MapServer < 4.10.5/5.2.3/5.4.2 5210 20 High Integer Overflow Vulnerability Symantec Web Gateway 5990 19 High login.php Blind SQL Injection (SYM11-001) Moodle < 1.8.11 / 1.9.7 5257 18 High Multiple Vulnerabilities AjaXplorer < 2.6 Multiple 5506 17 High Vulnerabilities MyBB < 1.4.12 Multiple 5513 16 High Vulnerabilities 5365 16 High eGroupWare < 1.6.003 HP Power Manager < 4.2.10 5324 15 High Multiple Vulnerabilities MapServer < 5.6.4 / 4.10.6 5611 14 High Multiple Vulnerabilities

CGI

Tenable Network Security 3 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 5545 14 High PHPGroupWare < 0.9.16.016 Piwik < 0.5 unserialize() PHP 5263 14 High Code Execution Vulnerability HP Managed Printing 6113 12 High Administration < 2.6.4 Multiple Vulnerabilities HP Power Manager < 4.3.2 5736 12 High Buffer Overflow Vulnerability Moodle < 1.8.13 / 1.9.9 5575 12 High Multiple Vulnerabilities

CGI

Tenable Network Security 4 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Data Leakage

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Web Server Allows Download 4781 28 Low of .ini Files Possible Social Security 4671 27 Low Number in Cookie FTP Server Zipped .pst File 4065 26 Low Uploaded 5286 25 Low .torrent file detection 4711 25 Low '.dll' File Detection FTP Server Zipped .mpg File 4063 23 Low Uploaded FTP Server Zipped .uni File 4067 22 Low Uploaded Microsoft Office .xlsx Files 4948 21 Low Detection Microsoft Office .pptx Files 4949 19 Low Detection FTP Server Zipped .wma File 4061 19 Low Uploaded FTP Server Zipped . File 4060 19 Low Uploaded FTP Server Zipped . File 4059 19 Low Uploaded Possible Social Security 4663 18 Low Number in Cookie Possible User ID and 4672 17 Low Password Sent Within a Web Form (POST) Possible userID and password 5214 16 Low sent within an XML request FTP Server Zipped .pdf File 4068 16 Low Uploaded 4968 15 Low Mac .dmg File Detection 4665 15 Low '.conf' File Detection Microsoft Office .docx File 4947 13 Low Detection FTP Server Zipped .avi File 4062 13 Low Uploaded FTP Server Zipped . File 4064 12 Low Uploaded Possible User ID and 4673 11 Low Password Sent Within a Web Form (GET)

Data Leakage

Tenable Network Security 5 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 4662 10 Low '.cnf' File Detection 4661 9 Low Java '.class' File Detection FTP Server Zipped .ost File 4066 7 Low Uploaded

Data Leakage

Tenable Network Security 6 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Database

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name DB2 < 8 FixPak 17 Multiple 4680 29 High Vulnerabilities DB2 < 9.5 Fix Pack 2 Multiple 4638 29 High Vulnerabilities DB2 < 9.5 Fix Pack 1 Multiple 4612 28 High Vulnerabilities Firebird Database Multiple 4230 27 High Stack-based Overflows IBM DB2 < 9 FixPak 4239 23 High 3 / 8 FixPak 15 Multiple Vulnerabilities DB2 9.5 < Fix Pack 7 Multiple 5750 19 High Vulnerabilities Sybase SQL-Anywhere 5150 19 High database server default credentials 4536 18 High DB2 < 9 Fix Pack 5 IBM Solid Database < 4.5.182 / 5906 17 High 6.0.1069 / 6.3.49 / 6.5.0.4 Denial of Service Vulnerability DB2 9.1 < Fix Pack 10 Multiple 5749 16 High Vulnerabilities Vulnerability in Microsoft SQL 4927 14 High Server Could Allow Remote Code Execution (959420) Informix Dynamic Server 4423 14 High Multiple Remote Overflows IBM Solid Database < 6.5 Service Pack 2 Handshake 5599 13 High Request Username Field Remote Code Execution Ingres Database Multiple Local 4615 13 High Vulnerabilities DB2 < 8.1 FixPak 16 Multiple 4358 13 High Vulnerabilities DB2 9.7 < Fix Pack 3 Multiple 5751 12 High Vulnerabilities PostgreSQL Multiple 3901 12 High Vulnerabilities 3632 11 High PostgreSQL SQL Injection SAP MaxDB Multiple 4494 8 High Vulnerabilities

Database

Tenable Network Security 7 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name SAP DB / MaxDB Cons 4337 6 High Program Arbitrary Command Execution IBM DB2 Multiple Local 3921 6 High Vulnerabilities 4511 5 High Firebird Default Credentials PostgreSQL Multiple 4333 4 High Vulnerabilities MySQL Community Server 5588 3 High 5.1 < 5.1.48 Denial of Service Vulnerability Sybase ASE (Adaptive Server 5157 2 High Enterprise) database server default credentials

Database

Tenable Network Security 8 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

DNS Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name ISC BIND 9 Large RRSIG 5933 28 Medium RRsets Negative Caching Remote DoS ISC BIND Dynamic Update 5107 28 Medium Message Handling Remote DoS ISC BIND < 4.9.11 Multiple 1011 28 High Remote Vulnerabilities ISC BIND rdataset Parameter 1001 28 High Malformed DNS Packet DoS BIND 9 DNSSEC Bogus 5323 27 Medium NXDOMAIN Response Remote Cache Poisoning ISC BIND DNS Query ID Field 4578 26 Medium Prediction Cache Poisoning ISC BIND < 8.2.3 Multiple 1004 26 High Remote Vulnerabilities BIND 9 DNSSEC Query 5243 19 Medium Response Remote Cache Poisoning ISC BIND < 4.9.5 Multiple DNS 1008 19 High Resolver Functions Remote Overflow ISC BIND query.c query_addsoa Function 3978 16 High Unspecified Recursive Query DoS ISC BIND < 4.9.7 Inverse- 1007 16 High Query Remote Overflow NSD packet.c Off-By-One 5040 15 Medium Buffer Overflow ISC BIND < 8.2.7 Multiple 1009 15 High Remote Vulnerabilities Bind9 9.8.0 RRSIG Query 5909 14 Medium Type Remote Denial of Service Vulnerability DNS Server Source Port 53 4601 11 Medium Query Usage ISC BIND < 8.2.2-P5 Multiple 1012 11 High Remote Vulnerabilities dnsmasq < 2.21 Multiple 2771 10 High Remote Vulnerabilities BIND 9.7.1 < 9.7.1 P2 'RRSIG' 5601 9 Medium Record Type Remote DoS

DNS Servers

Tenable Network Security 9 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name ISC BIND < 8.3.4 Multiple 1006 9 High Remote Vulnerabilities ISC BIND < 4.9.2 Multiple 1005 8 High Remote Vulnerabilities BIND 9.4-ESV < 9.4-ESV-R4 / 9.6.2 < 9.6.2-P3, 9.6-ESV < 5718 6 Medium 9.6-ESV-R3 / 9.7.x < 9.7.2-P3 Multiple Vulnerabilities ISC BIND Compressed ZXFR 1013 4 High Name Service Query DoS ISC BIND 9 Query.c Logging 6093 3 High Resolver Denial of Service ISC BIND Response Policy 5981 2 Medium Zones (RPZ) DNAME / CNAME Parsing Remote DoS BIND 9.7.1-9.7.2-P3 IXFR / 5803 2 High DDNS Update Combinded with High Query Rate DoS

DNS Servers

Tenable Network Security 10 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Finger

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 1276 22 Medium Finger Service Detection FreeBSD 4.1.1 Finger Arbitrary 1281 16 High File Access 1278 15 Low cfingerd Detection 1279 12 High cfingerd Multiple Vulnerabilities Solaris in.fingerd Crafted 1280 7 Medium Request Information Disclosure 1277 6 Medium Finger Service Detection in.fingerd Remote Command 1282 5 High Execution

Finger

Tenable Network Security 11 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FTP Clients

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Kaspersky Antivirus Client 3838 28 Low Detection SmartFTP Directory Traversal 5702 27 High Vulnerability 3377 17 Low FTP Client Detection FTP Based ZIP File Download 1195 13 Low Detection SmartFTP filename 5703 12 High Unspecified Vulnerability 3375 12 Low FTP Client Detection (PORT) 3376 4 Low FTP Client Detection (PASV) Kaspersky Antivirus Client 3841 2 High MIME-encoded Scan Bypass

FTP Clients

Tenable Network Security 12 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FTP Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Serv-U < 8.0.0.1 Multiple 4979 28 High Vulnerabilities (DoS, Traversal) NetTerm FTP Server USER 2861 27 High Command Remote Overflow 3165 26 High Zotob Worm Infection Golden FTP Server < 1.93 2667 23 High USER Remote Overflow Serv-U < 9.1.0.0 TEA Decoder 5237 21 High Remote Stack Buffer Overflow WS_FTP Server < 6.1.1 4361 21 High Multiple Vulnerabilities WinProxy < 6.1 R1c HTTP 3902 21 High CONNECT Request Overflow Hummingbird Inetd Multiple 2941 21 High Remote Overflows Serv-U < 7.3.0.1 Multiple 4699 20 High Remote Vulnerabilities Serv-U FTP Server Default 2115 20 High Account GuildFTPd Traversal Arbitrary 1840 20 High File Enumeration ProFTPd ASCII Newline 1844 19 High Character Overflow FTP Server 'glob' Function 1836 19 High Overflow Xlight FTP Server 4981 15 High Authentication SQL Injection TNFTPD Multiple 1854 15 High Handler Remote Superuser Privilege Escalation ProFTPd < 1.2.0pre6 mkdir 1843 13 High Command Overflow ProFTPD < 1.3.3g / 1.3.4 6101 12 High Response Pool Use-After-Free Code Execution ProFTPD Username Variable 4930 12 High Substitution SQL Injection Gene6 FTP Server < 3.8.0.34 3534 12 High Multiple Command Remote Overflows Inframail FTP Server < 7.12 3040 12 High NLST Command Remote Overflow

FTP Servers

Tenable Network Security 13 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name HP-UX ftpd Remote Privileged 4624 11 High Access Authentication Bypass TNFTPD < 20040811 Globbing 3836 11 High Overflow WU-FTPD FTP Server File 2746 9 High Globbing Remote DoS WinProxy < 6.1a Multiple 3344 8 High Vulnerabilities FileZilla FTP Server < 0.9.6 2738 7 High Multiple DoS

FTP Servers

Tenable Network Security 14 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Generic

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name < 5.59 Build 3033 5689 28 High Multiple Vulnerabilities Rocket Software UniVerse < 5741 27 High 10.3.9 Remote Code Execution Vulnerability Winamp < 5.58 Multiple 5597 27 High Vulnerabilities Novell eDirectory < 8.8 SP5 5570 27 High Patch 4 Multiple Vulnerabilities Mac OS X 10.7 < 10.7.2 6039 26 High Multiple Vulnerabilities OpenOffice < 3.3 Multiple 5745 26 High Vulnerabilities Winamp < 5.57 Multiple 5267 25 High Vulnerabilities Mac OS X 10.6 < 10.6.5 5705 23 High Multiple Vulnerabilities HP Intelligent Management Center Endpoint Admission 5984 22 High Defense < 5.0 E0101P03 Code Execution Vulnerability HP Intelligent Management 5927 22 High Center < 5.0 E0101-L02 Multiple Vulnerabilities 5227 22 High Mac OS X 10.6 < 10.6.2 Mac OS X 10.6 < 10.6.7 5826 21 High Multiple Vulnerabilities Mac OS X 10.7 < 10.7.3 6303 19 High Multiple Vulnerabilities Winamp < 5.601 MIDI 5726 18 High Timestamp Stack Buffer Overflow Zabbix < 1.6.8 Multiple 5270 17 High Vulnerabilities Mac OS X 10.6 < 10.6.8 5968 15 High Multiple Vulnerabilities Novell File Reporter Agent 5907 14 High XML Parsing Remote Code Execution Mac OS X < 10.6.3 Multiple 5489 13 High Vulnerabilities Mac OS X 10.6 < 10.6.6 5739 12 High Multiple Vulnerabilities

Generic

Tenable Network Security 15 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name OpenOffice < 3.2.1 Multiple 5564 12 High Vulnerabilities RealNetworks Helix Server 5511 12 High 11.x / 12.x / 13.x Multiple Vulnerabilities eDirectory < 8.8.5.2/8.7.3.10 5251 12 High ftf2 'NDS Verb 0x1' Buffer Overflow 12 12 Low Host TTL discovered 4716 8 Low DHCP Client Detection 7034 7 Low Web server vhost detection

Generic

Tenable Network Security 16 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

IMAP Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Ipswitch IMail Server < 2006.2 3937 29 High Multiple Overflows Mozilla IMAP Client literal_size 1095 29 High Remote Overflow WorldMail <= 6.1.22.0 Multiple 3814 28 High Vulnerabilities MDaemon IMAP Service 1094 28 High CREATE Command Mailbox Name Handling Overflow Cyrus IMAPD < 2.2.10 Multiple 2425 27 High Vulnerabilities Alt-N MDaemon Multiple Buffer 2310 27 High Overflows Pine c-client IMAP Client 1099 26 High literal_size Remote Overflow UoW imapd (UW-IMAP) 1093 24 High Multiple Command Remote Overflows Courier IMAP Server < 3.0.7 1210 23 High Multiple Vulnerabilities MailEnable IMAP STATUS 3068 22 High Command Remote Overflow UoW imapd (UW-IMAP) 1101 22 High AUTHENTICATE Command Remote Overflow Ability Mail Server < 2.70 5184 21 Medium Remote Denial of Service Mercury Mail Transport System 3383 18 High < 4.01b ph Service Buffer Overflow AXIGEN Mail Server IMAP 3906 15 High Server Multiple Authentication Methods DoS Mercury Mail Remote IMAP 2438 14 High Stack Buffer Overflow UW-IMAP < 2007d.404 4730 11 High Multiple Utility Mailbox Name Overflow Lotus Domino IMAP Server < 3958 11 High 6.5.6 / 7.0.2 FP1 CRAM-MD5 Authentication Overflow UW-IMAP < 2007e c-client 4798 9 Medium Library Overflow

IMAP Servers

Tenable Network Security 17 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Netscape Messaging Server 1092 9 High IMAP LIST Command Remote Overflow Cyrus IMAPD < 2.2.12 Multiple 2645 7 High Remote Overflows Merak Mail Server < 7.5.2 Web 2158 5 High Mail Module Multiple Issues Cyrus IMAP Server login 1085 5 High Command Remote Overflow MailEnable Multiple Products 3483 4 High POP3 Authentication Bypass Ipswitch IMail 5.0 Multiple 1090 4 High Remote Overflows Ability Mail Server < 2.61 4290 3 Medium Multiple Vulnerabilities

IMAP Servers

Tenable Network Security 18 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Internet Services

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name ReadNotify Email Tracker 3414 29 Low Application Detection 4467 27 Low MarketFirst Software Detection 4157 27 Low SendThisFile Client Detection 5948 24 Low Box.net client detection 5200 24 Low Pandora version detection Mediamax File Sharing 4164 23 Low Detection 6100 20 Low Sony Blu-Ray player detection 6124 19 Low BingToolbar Installed Facebook Chat Client 5817 18 Low Detection Shavlik software management 6112 17 Low detection 5679 17 Low iDisk user enumeration classmates.com usage 5274 15 Low detection 4156 14 Low YouSendIt Client Detection 5875 12 Low Wikipedia 'edit' detection 6339 11 Low Evernote Client detection 6090 11 Low Google client detection 4161 11 Low Box.net File Sharing Detection 3939 9 Low MySpaceIM Chat Detection 5276 7 Low XM Radio usage detection 3217 4 Low Google Talk Detection "Google Hacking" via Google 2488 4 Low API 6128 3 Low Spotify Installed 5695 3 Low YouSendIt client detection

Internet Services

Tenable Network Security 19 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Internet Messengers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name AOL Instant Messenger <= 4103 29 High 6.1.32.1 SIP INVITE Message DoS Gaim < 1.3.0 Multiple 2894 29 High Vulnerabilities Windows Live Messenger < 4197 27 High 8.1.0178 Video Processing Overflow Technologies < 1.5.0.80 3772 27 High NSRRunAlertPanel Function Format String (Mac OS X) AOL Instant Messenger aim:goaway URI Handler 1274 26 High goaway Function Away Message Handling Remote Overflow Yahoo! Messenger < 2630 24 High 6.0.0.1750 Detection Vulnerability in Microsoft MSN Messenger and Windows 4210 23 High Live Messenger Could Allow Remote Code Execution (942099) < 3.1.7.0 Multiple 4144 22 High Vulnerabilities AOL Instant Messenger 3008 20 High Remote Malformed GIF DoS Trillian < 3.1.6.0 Multiple 4102 19 High Vulnerabilities < 2.5.9 Buffer Overflow 5137 18 High vulnerability Yahoo! Messenger < 8.1.0.419 4199 18 High YVerInfo ActiveX Buffer Overflow Pidgin < 2.5.6 Multiple Buffer 5032 16 High Overflow Vulnerabilities ICQ 6 HTML Code Generation 4405 15 High Remote Format String Skype Technologies Multiple 3268 15 High Buffer Overflows IndiaTimes Instant Messenger 3199 14 High ActiveX RenameGroup Function Overflow Yahoo! Messenger Message 1266 13 High Field Remote Overflow

Internet Messengers

Tenable Network Security 20 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Trillian HTTP-parsing Remote 2749 12 High Overflow Trillian < 3.1.12.0 Multiple 4778 10 High Vulnerabilities Skype Technologies < 3.6.0.216 skype4com URI 4310 10 High Handler Remote Heap Corruption Trillian < 3.1.10.0 Multiple 4515 9 High Vulnerabilities Vulnerability in Microsoft MSN Messenger and Windows 4211 9 High Live Messenger Could Allow Remote Code Execution (942099) Yahoo! Messenger Download 1271 8 High Feature Long Filename Overflow Skype Technologies URI 4531 6 High Handler remote code execution Skype < 1.0.0.100 CallTo URI 2405 6 High Buffer Remote Overflow

Internet Messengers

Tenable Network Security 21 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

IRC Clients

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Trillian IRC JOIN Remote 1872 26 Medium Overflow mIRC < 6.03 Scripting 1863 26 Medium $asctime Overflow BitchX IRC Client "/INVITE" 1855 26 High Command Format String DoS XChat Client URL 1876 24 Medium Metacharacter Command Execution XChat Malformed Nickname 1873 23 High Remote Format String mIRC < 6.1 DCC Server 1862 21 Low Protocol Nickname Disclosure Trillian IRC Module Channel 1870 20 High Name Format String Trillian IRC Module DCC 1867 20 High Length Remote Overflow Trillian IRC PART Message 1865 20 Medium Remote DoS IRC Client 2547 19 Medium < 0.15.1 Multiple Remote Vulnerabilities Trillian IRC Oversized Data 1868 19 Medium Block Remote Overflow DoS 1878 15 Low IRC Client Detection 3101 10 Low IRC Client Detection XChat /dns Reverse Lookup 1874 10 Medium Response Arbitrary Command Execution mIRC DCC Get Dialog File 1864 10 Medium Spoofing Weakness XChat CTCP Ping Arbitrary 1875 9 Medium Remote IRC Command Execution Trillian IRC Server Response 1871 9 Medium Remote Overflow mIRC < 6.0 Long Nickname 1861 9 High Buffer Overflow BitchX Trojaned Distribution 1859 9 High Authentication Bypass BitchX IRC Clent DNS 1856 9 Medium Response Remote Overflow

IRC Clients

Tenable Network Security 22 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Trillian IRC User Mode 1866 8 High Numeric Remote Overflow BitchX IRC Client Malformed 1857 7 Medium RPL_NAMEREPLY Message DoS mIRC Minimized Dialogue 1877 6 Medium Window DoS 1869 3 Medium Trillian IRC Raw Message DoS

IRC Clients

Tenable Network Security 23 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

IRC Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name BNC < 2.9.1 getnickuserhost 2403 26 High IRC Server Response Buffer Overflow ignitionServer < 0.3.6p1 2919 24 High Channel Locking Remote DoS Unreal IRCD < 3.2.1 Cloak IP 2153 10 Low Address Disclosure BNC IRC Server < 2.9.1 2404 9 High Authentication Bypass Unreal IRCD OperServ Raw 2154 7 Medium Message Channel Join DoS ignitionServer < 0.3.2 SERVER 2152 7 Medium Command Remote DoS

IRC Servers

Tenable Network Security 24 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Mobile Devices

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Apple iPhone/iPad iOS < 4.2 5715 27 High Multiple Vulnerabilities Apple iPhone/iPad OS 4.2.5 / 5889 26 High 4.2.6 Multiple Vulnerabilities 5110 26 High Apple iPhone 3.x detection Samsung mobile device 6079 25 Low version detection PalmOS mobile device version 6084 24 Low detection Samsung mobile device 6082 24 Low version detection Nokia mobile device version 6077 24 Low detection Apple iOS 3.0 through 4.3.5 6041 24 High Multiple Vulnerabilities 6114 23 Low Kindle mobile device detection Apple iOS < 4.2.10 / 4.3.5 Data 5993 22 Medium Security Certificate Verification Vulnerability Apple iPhone/iPad OS < 4.0 5578 21 High Multiple Vulnerabilities Android 2.3 < 2.3.6 Information 6297 19 Medium Disclosure Samsung mobile device 6080 18 Low version detection Apple iPhone/iPad OS < 4.3 5814 17 High Multiple Vulnerabilities 4425 17 High Apple iPhone < 1.1.4 Detection Symbian mobile device version 6085 16 Low detection Apple iPhone < 3.1 Multiple 5160 14 High Vulnerabilities Samsung mobile device 6081 13 Low version detection Apple iPhone/iPad iOS < 4.3.4 5986 13 High and iOS 4.2.5 through 4.2.9 Multiple Vulnerabilities BlackBerry Dialog Box 5189 12 Medium Certificate Mismatch Apple iPhone OS < 3.1.3 5337 11 High Multiple Vulnerabilities Android < 2.3 Multiple 5737 10 High Vulnerabilities

Mobile Devices

Tenable Network Security 25 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Kindle mobile device version 6075 9 Low detection Motorola mobile device version 6086 7 Low detection Nook mobile device version 6078 7 Low detection

Mobile Devices

Tenable Network Security 26 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Operating System Detection

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 6122 28 Low Windows OS version info 6118 27 Low Windows OS version info 6117 27 Low Windows OS version info Mac OS X < 10.4.9 / Security 3947 25 High Update 2007-003 Windows 2000 Server 2751 25 High Detection (No Service Pack) 2753 23 High Windows 2000 SP2 Detection 6119 21 Low Windows OS version info 2766 21 High Mac OS X 10.1 Detection 2752 20 High Windows 2000 SP1 Detection 6120 19 Low Windows OS version info 3010 19 Medium Mac OS X 10.4.1 Detection 2765 16 High Mac OS X 10.0 Detection 6121 12 Low Windows OS version info 6123 11 Low Windows OS version info Mac OS X < 10.4.6 Multiple 3502 8 Medium Vulnerabilities Windows XP (No Service 2756 8 High Pack) Detection 6296 7 Low CentOS version detection 6116 7 Low Windows OS version info Mac OS X < 10.4.11 Multiple 4284 7 High Vulnerabilities / Security Update 2007-008 2934 7 Medium Mac OS X 10.4.0 Detection 6115 5 Low Windows OS version info Mac OS X < 10.5.2 Multiple 4373 5 High Vulnerabilities 2767 4 High Mac OS X 10.2 Detection 6127 3 Low Windows OS version info 6125 3 Low Windows OS version info

Operating System Detection

Tenable Network Security 27 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Peer-To-Peer File Sharing

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 2062 27 Medium KazaaClient Detection 4550 26 Medium JXTA P2P Server Detection 2872 23 Medium BitTorrent Client Detection DC++ < 0.674 File Content 2813 23 Medium Manipulation Manolito Peer-to-Peer Server 4942 22 Low Detection LimeWire < 4.8.0 Directory 2710 21 Medium Traversal Arbitrary File Access 2057 19 Medium Xolox Detection 3991 18 Medium BitTorrent Server Detection 2063 18 Medium Trillian Detection 5034 17 Low SoulSeek version detection P2P Fileshare Client 3385 17 High Integer Overflow ICUII Peer-To-Peer Client 2868 17 Medium Detection 2577 16 Medium BitTorrent P2P Client Detection 2056 16 Medium WinMX Detection 2060 15 Medium Edonkey2k Detection Vypress < 4.0 First Message 2347 13 High Field Overflow 2327 13 Medium Zinf .pls File Overflow 2058 13 High Kazaa Detection 3920 12 Medium BitTorrent Client Detection 5292 7 Medium Transmission Client Detection Manolito Peer-to-Peer Client 4941 7 Low Detection 4551 5 Medium JXTA P2P Client Detection Open DC Hub RedirectAll 2434 5 Medium Value Remote Buffer Overflow 2053 5 Medium Blubster Detection. 2051 4 Medium BearShare Detection

Peer-To-Peer File Sharing

Tenable Network Security 28 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Policy

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Webserver serving 5866 29 Medium pornographic materials Webserver serving 5863 28 Medium pornographic materials 5876 26 Medium .NET verbose error reporting JavaScript eval() usage on 5723 26 High Web Server Dell Printer administrative web 4527 26 High console detection 3686 25 Medium WebInspect Detection Webserver serving 5869 24 Medium pornographic materials Tivoli Network Services Auditor 3813 24 Medium (NSA) Scanner Detection Webserver serving 5871 23 Medium pornographic materials Webserver serving 5862 23 Medium pornographic materials GFI Languard Scanner 3660 23 Medium Detection Webserver serving 5868 22 Medium pornographic materials 3909 22 Medium Sensepost Wikto Detection 3806 17 Medium MetaSploit Server Detection 3685 15 Medium MetaSploit Shell Detection Webserver serving 5864 13 Medium pornographic materials Webserver serving 5874 9 Medium pornographic materials Webserver serving 5865 9 Medium pornographic materials Brutus Password Scanning 3807 9 Medium Tool Detection Webserver serving 5873 8 Medium pornographic materials Webserver serving 5861 8 Medium pornographic materials Kismet Server Information 4558 8 Medium Disclosure 4138 6 Medium IBM AppScan Detection Webserver serving 5867 5 Medium pornographic materials

Policy

Tenable Network Security 29 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 3683 4 Medium MetaSploit Detection

Policy

Tenable Network Security 30 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

POP Server

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Ability Mail Server < 2.70 5186 28 Medium Remote Denial of Service Delegate < 9.7.5 Multiple 4260 28 High Vulnerabilities XMail < 2.4 (Build 0530) APOP 1801 28 High Remote Format String 1790 27 High ZetaMail Remote DoS Merak Mail Server < 7.5.1 Web 2156 26 High Mail Module Multiple Issues GNU Mailutils Multiple IMAP 2938 25 High Vulnerabilities Xtramail < 1.12 Control Server 1799 25 High Overflow Denial of Service Computalynx CMail < 2.4.10 1796 23 High HELO Command Overflow Digital Mappings Systems 2413 22 High POP3 Server Remote Buffer Overflow XMail < 0.59 APOP Overflow 1800 21 High DoS MDaemon WorldClient < 4765 18 Medium 10.0.2 Script Injection MERCUR < 2005 SP4 Multiple 3655 18 High Remote DoS Qualcomm Username 1794 16 High Remote Overflow True North eMailServer < 5.3.4 3034 15 High Build 2019 LIST Command Remote DoS Winmail Server <= 4.2 Multiple 3300 13 High Vulnerabilities Delegate Multiple Function 1791 13 High Remote Overflows Ability Mail Server < 2.61 4292 12 Medium Multiple Vulnerabilities Alt-N MDaemon < 11.0.1 5517 11 Medium Multiple Remote DoS Vulnerabilities Qualcomm Qpopper < 4.0.5 2935 10 High Multiple Local Privilege Escalation 1798 10 High Xtramail < 1.12 POP3 Overflow

POP Server

Tenable Network Security 31 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Qualcomm Qpopper Remote 1792 10 High Overflow DoS qpopper Options File Buffer 1789 10 High Overflow qpopper < 4.0 PASS 1785 9 High Command Remote Overflow Qualcomm Qpopper Remote 1793 8 High Overflows Ipswitch IMail Server < 2006.2 3938 6 High Multiple Overflows

POP Server

Tenable Network Security 32 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

RPC

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 1071 29 Low RPC traffic Service In Use Superflous NFS Daemon 1083 28 Low Detection 1081 28 Low RPC fypxfrd Service In Use 1078 28 Low RPC amd Service In Use 1080 27 Low RPC bwnfsd Service In use 1061 27 Low RPC hostmem Service In Use 1068 25 Low RPC iproutes Service In Use 1059 24 Low RPC hostperf Service In Use RPC NFS (na.rpcnfs) Service 1065 21 Low In Use 1064 20 Low RPC ping Service In Use RPC SunNet Manager event 1056 20 Low Service In Use 1067 19 Low RPC etherif Service In Use 1084 18 Low RPC status Service In Use RPC portmapper Service In 1082 16 Low Use 1077 16 Low RPC pcnfsd Service In Use RPC SunNet Manager activity 1060 16 Low Service In Use 1066 15 Low RPC hostif Service In Use 1072 13 Low RPC nfs_acl Service In Use 1076 11 Low RPC ufsd Service In Use 1073 11 Low RPC sadmind Service In Use 1074 8 Low RPC nisd Service In Use RPC SunNet sync Service In 1058 8 Low Use 1070 7 Low RPC snmp Service In Use 1069 7 Low RPC layers Service In Use 1063 7 Low RPC x25 Service In Use

RPC

Tenable Network Security 33 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Samba

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 1337 29 Low Samba Version Detection Samba < 3.0.37 / 3.2.15 / 5194 27 Medium 3.3.8 / 3.4.2 Multiple Vulnerabilities Samba < 2.2.11 Remote 2337 26 Medium Arbitrary File Access Samba < 3.0.22 Local File 3499 24 Low Permissions Credentials Disclosure Samba-TNG < 0.3.1 multiple 1341 24 High flaws Samba 3.x < 3.5.5 / 3.4.9 / 5663 23 High 3.3.14 sid_parse Buffer Overflow Samba < 3.0.25 NDR MS-RPC 3988 23 High Request Heap-Based Overflow Samba 3.0.29 - 3.2.4 Potential 4774 21 Medium Memory Disclosure Samba < 2.0.10 Remote 1338 21 High Arbitrary File Overwrite Samba 3.x < 3.3.13 SMB1 5572 18 High Packet Chaining Memory Corruption Samba < 3.0.10 Directory 2463 18 Medium Access Control List Remote Integer Overflow Samba < 3.0.6 Remote 2338 17 Medium Arbitrary File Access Samba < 2.2.8a trans2.c 1342 17 High trans2open() Function Overflow Samba < 3.0.30 4522 16 High receive_smb_raw Buffer Overflow Vulnerability Samba < 3.0.23 smdb Share 3682 16 Medium Remote DoS Samba < 3.0.24 3905 15 Medium nss_winbind.so.1 Multiple Function Overflow Samba < 2.2.7 Unicode 1343 14 High Encrypted Password Decryption Overflow Samba 3.6.x < 3.6.3 Denial of 6299 13 Medium Service

Samba

Tenable Network Security 34 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Samba < 3.0.25 Multiple 3990 13 High Vulnerabilities Samba < 3.0.27 Multiple 4285 12 High Vulnerabilities Samba Format String and 5087 10 High Security Bypass Vulnerabilities Samba 3.3.11 / 3.4.6 / 3.5.0 5360 9 Medium Security Bypass Vulnerability Samba Denial of Service in 5534 8 High versions < 3.5.2/3.4.8 Samba < 3.0.8 Remote Wild Card DoS and 2397 8 Medium QFILEPATHINFO Remote Overflow Samba < 2.2.5 Multiple 1340 8 High Overflows

Samba

Tenable Network Security 35 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SMTP Clients

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 3.0.x 5692 29 High < 3.0.10 Buffer Overflow Vulnerability Mozilla Thunderbird < 2.0.0.18 4762 28 High Multiple Vulnerabilities Mozilla Thunderbird 5 Multiple 6010 27 High Vulnerabilities Mozilla Thunderbird 8 Multiple 6110 24 High Vulnerabilities Mozilla Thunderbird 3.1.x < 5966 21 High 3.1.11 Multiple Vulnerabilities Mozilla Thunderbird 3.1.x < 5730 21 High 3.1.7 Multiple Vulnerabilities Mozilla Thunderbird 5483 21 High Unsupported Version Detection Mozilla Thunderbird 3.0.x < 5729 19 High 3.0.11 Multiple Vulnerabilities Mozilla Thunderbird < 2.0.0.16 4609 18 High Multiple Vulnerabilities Mozilla Thunderbird 3.1.x 5693 17 High < 3.1.6 Buffer Overflow Vulnerability Mozilla Thunderbird < 2.0.0.24 5480 16 High Multiple Vulnerabilities Mozilla Thunderbird < 3.0.2 5355 15 High Multiple Vulnerabilities Mozilla Thunderbird < 2.0.0.17 4696 15 High Multiple Vulnerabilities Mozilla Thunderbird < 2.0.0.19 4806 12 High Multiple Vulnerabilities Mozilla Thunderbird 3.1.x < 5684 11 High 3.1.5 Multiple Vulnerabilities Mozilla Thunderbird < 3.0.5 5582 9 High Multiple Vulnerabilities Mozilla Thunderbird 3.1.x < 5903 8 High 3.1.10 Multiple Vulnerabilities Thunderbird 3.0.x < 3.0.6 5608 8 High Multiple Vulnerabilities Mozilla Thunderbird < 2.0.0.21 5001 8 High Multiple Vulnerabilities Mozilla Thunderbird < 2.0.0.21 4964 8 High Multiple Vulnerabilities

SMTP Clients

Tenable Network Security 36 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Thunderbird < 3.0.x < 3.0.7 5658 7 High Multiple Vulnerabilities Mozilla Thunderbird 6 Multiple 6029 6 High Vulnerabilities Mozilla Thunderbird 3.0.x < 5683 6 High 3.0.9 Multiple Vulnerabilities Mozilla Thunderbird < 2.0.0.14 4497 6 High Multiple Vulnerabilities Mozilla Thunderbird < 3.0.1 5354 5 High Multiple Vulnerabilities

SMTP Clients

Tenable Network Security 37 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SMTP Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Hexamail < 3.0.1.004 POP3 4207 29 High Service USER Command Overflow Ipswitch IMail Server < 4141 29 High 2006.21 Multiple Vulnerabilities SurgeMail < 3.9g2-2 4555 28 High IMAP Command Handling Unspecified DoS Courier Mail Server < 3322 27 High 0.52.2 Deactivated Account Authentication Bypass Lotus Domino Web Server 4077 25 High Multiple Vulnerabilities NetWin SurgeMail <= 3.8k4-4 4431 23 High IMAP LIST Command Remote Overflow Courier Mail Server < 0.53.2 3646 22 High Crafted Username Encoding DoS Ipswitch IMail Server < 11.02 5600 21 High Multiple Vulnerabilities < 8.13.6 Unspecified 3484 21 High Overflow Ipswitch IMail Format String 3317 21 High and 'LIST' Command DoS < 4.74 Local Privilege 5752 19 High Escalation Vulnerability Inframail SMTP Server < 3039 18 High 7.12 MAIL FROM Command Remote Overflow Sendmail < 8.13.4 Multiple 3029 18 High Vulnerabilities Lotus Domino < 8.0.1 / 7.0.3 4517 17 High FP1 Multiple Vulnerabilities GoodTech SMTP Server < 3106 17 High 5.17 'RCPT TO' Command Remote Overflow Kerio MailServer < 6.4.1 4148 16 High Attachment Filter Unspecified Issue Sendmail < 8.14.4 SSL 5293 15 High Certificate NULL Character Spoofing

SMTP Servers

Tenable Network Security 38 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Kerio MailServer < 6.5.0 4381 15 High Multiple Vulnerabilities MailMarshal <= 6.2.1 tar 4203 15 High Archive Traversal Arbitrary File Overwrite Clearswift MAILsweeper 3659 15 High for SMTP < 4.3.20 Multiple Vulnerabilities Exim < 4.70 string_format 5910 14 High Function Remote Overflow Ipswitch IMail Server RCPT 3738 13 High String Remote Overflow BusinessMail SMTP < 4.7 3155 13 High Multiple Command Remote Overflows Lotus Domino < 7.0.2 FP3 4339 6 High Unspecified DoS Lotus Domino Multiple 4261 6 High Vulnerabilities

SMTP Servers

Tenable Network Security 39 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SNMP Traps

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Cisco PPTP Authentication 2209 29 High Bypass / DoS (Bug ID CSCdt56514) Cisco TFTP Server Long 2244 27 High Filename DoS (Bug ID CSCdy03429) Cisco Multiple DoS (Bug ID 2240 27 High CSCdx92043) Cisco VPN Concentrator HTML Source Certificate 2228 26 High Password Disclosure (Bug ID CSCdw50657) Cisco VPN Concentrator 2222 26 High PPTP Multiple Issues (Bug ID CSCdv66718) Cisco TFTP Server Long 2245 24 High Filename DoS (Bug ID CSCdy03429) Cisco VPN Concentrator 2223 24 High PPTP Multiple Issues (Bug ID CSCdv66718) Cisco VPN Concentrator ACL Bypass / DoS (Bug ID 2233 23 High CSCdx07754, CSCdx24622, CSCdx24632) Cisco VPN Concentrator HTML Source Certificate 2229 22 High Password Disclosure (Bug ID CSCdw50657) Cisco VPN Concentrator 2219 20 High Invalid Login DoS (Bug ID CSCdu82823) Cisco PPTP Authentication 2208 20 High Bypass / DoS (Bug ID CSCdt56514) Cisco IOS SIP Packet Remote 2251 18 High DoS (Bug ID CSCdz39284, CSCdz41124) Cisco VPN Concentrator ACL Bypass / DoS (Bug ID 2231 18 High CSCdx07754, CSCdx24622, CSCdx24632) Cisco VPN Concentrator 2220 16 High Invalid Login DoS (Bug ID CSCdu82823)

SNMP Traps

Tenable Network Security 40 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name SNMP 'cable-docsis' 3750 15 High Community String Cisco VPN Concentrator HTML Source Cleartext 2227 13 High Password Disclosure (Bug ID CSCdv88230, CSCdw22408) Cisco VPN Concentrator HTML Source Cleartext 2225 13 High Password Disclosure (Bug ID CSCdv88230, CSCdw22408) Cisco IOS OSPF Neighbor 2203 12 High Announcement Overflow DoS (Bug ID CSCdp58462) Cisco Multiple DoS (Bug ID 2242 10 High CSCdx92043) SNMP 'cable-docsis' 3749 9 High Community String Cisco IOS SIP Packet Remote 2249 8 High DoS (Bug ID CSCdz39284, CSCdz41124) Cisco VPN Concentrator ACL Bypass / DoS (Bug ID 2232 7 High CSCdx07754, CSCdx24622, CSCdx24632) Cisco IOS SIP Packet DoS 2250 5 High (Bug ID CSCdz39284, CSCdz41124) Cisco Multiple DoS (Bug ID 2241 5 High CSCdx92043) Cisco VPN Concentrator HTML Source Certificate 2230 5 High Password Disclosure (Bug ID CSCdw50657)

SNMP Traps

Tenable Network Security 41 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SCADA

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Modicon Modbus/TCP 3852 29 High Programming Function Code Access (SCADA) Rockwell Automation PLC 6284 28 Low HTTP Server Detection (SCADA) Modicon PLC Default FTP 3851 28 High Password (SCADA) 7T-IGSS Server login attempt 6323 27 Low detected (SCADA). COTP Client Detection 3555 27 Low (SCADA) GE PLC telnet Server Default 6282 26 High Account/Password (SCADA) InduSoft WebStudio Server 6317 25 Medium detection Version 6 (SCADA) 7T-IGSS Server detected 6330 24 Low (SCADA). ClearSCADA Management 6313 24 Low Server Detection (SCADA) Modicon PLC CPU Type 3855 23 Medium Default Credentials (SCADA) InduSoft WebStudio Server 6316 22 Low detection (SCADA) ClearSCADA Management 6314 22 Low Server Detection (SCADA) GE PLC telnet Server 6281 22 Low Detection (SCADA) Rockwell Automation PLC 6285 21 Medium HTTP Server Administrator Access Detection (SCADA) Rockwell Automation PLC - 6286 19 Low Micrologix Controller Version Detection (SCADA) Modicon PLC Telnet Server 3854 18 High Detection (SCADA) InduSoft WebStudio Server 6318 17 Medium detection Version 7 (SCADA) MODBUS Server Detection 3556 17 Low (SCADA) Modicon PLC Embedded 3850 12 Low HTTP Server Detection (SCADA)

SCADA

Tenable Network Security 42 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name MODBUS Server Diagnostic 3849 11 Medium Mode (SCADA) Distributed Network Protocol 3553 8 Low v3 Server Detection Modicon PLC HTTP Server 3853 7 High Default Username/Password (SCADA) GE PLC telnet Server Default 6283 5 High Account/Password (SCADA) Modicon PLC HTTP Default 6287 4 High Account/Password Detection (SCADA) MODBUS Client Detection 3557 4 Low (SCADA)

SCADA

Tenable Network Security 43 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SSH

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name < 0.49 Hostkey Host 3929 28 High Spoofing Vulnerability SSH Tectia Server < 3329 27 High 5.0.1 Host Authentication Authorization Bypass OpenSSH < 3.7 1994 26 High buffer_append_space Function Overflow OpenSSH < 2.1.1 UseLogin 1991 26 High Local Privilege Escalation OpenSSH < 3.2.1 AFS/ 1989 26 High Kerberos Ticket/Token Passing Overflow 1974 25 High SSH Multiple Vulnerabilities OpenSSH < 3.1 Channel Code 1990 22 High Off by One Privilege Escalation Portable OpenSSH < 3.7.1p2 1996 21 High Multiple PAM Issues SSH-1 < 1.2.31 SSH Daemon 1981 21 High Account Login Attempt Logging Failure OpenSSH < 3.4 Multiple 1987 19 High Remote Overflows 1973 18 High SSH Multiple Vulnerabilities WinSCP < 3.8.2 Arbitrary 3648 17 High Command Insertion WinSCP < 4.0.4 URL Protocol 4214 15 High Handler Arbitrary File Transfer LSH < 1.5 lshd Daemon 1995 15 High Remote Overflow SSH1 CRC-32 detect_attack 1980 15 High Function Overflow OpenBSD Portable 3754 14 High OpenSSH < 4.4.p1 GSSAPI Authentication Overflow FortressSSH < 0.47 3620 14 High SSH_MSG_KEXINIT Logging Remote Overflow 1975 14 High SSH Multiple Vulnerabilities OpenSSH < 4.7 Trusted X11 4209 13 High Cookie Connection Policy Bypass SSH Tectia Server < 5.2.4 / 4335 12 High 5.3.6 Local Privilege Escalation

SSH

Tenable Network Security 44 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name PuTTY < 0.57 SFTP Remote 2637 11 High Buffer Overflow OpenSSH < 3.0.1 Multiple 1986 11 High Issues OpenSSH < 4.4 Multiple 3751 10 High GSSAPI Vulnerabilities Dropbear SSH Server Format 1993 3 High String Dropbear SSH Server Channel 6338 1 High Concurrency Use-after-free Remote Code Execution

SSH

Tenable Network Security 45 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Web Clients

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Google Chrome < 17.0.963.56 6322 28 High Multiple Vulnerabilities Flash Player < 10.3.183.11 / 6097 28 High 11.1.102.55 Multiple Vulnerabilities (APSB11-26) QuickTime < 7.7.1 Multiple 6052 26 High Vulnerabilities Mozilla Thunderbird 10.x < 10.0.2 6327 25 High 'png_decompress_chunk' Integer Overflow Mozilla SeaMonkey 2.x < 2.7.0 6310 25 High Multiple Vulnerabilities Google Chrome < 16.0.912.75 6262 25 High Multiple Vulnerabilities Mozilla Firefox 3.6.x < 3.6.26 6307 23 High Multiple Vulnerabilities Novell iPrint Client < 5.72 Code 6054 20 High Execution Vulnerability Mozilla SeaMonkey 2.x < 2.7.2 6329 18 High 'png_decompress_chunk' Integer Overflow Opera < 11.52 Multiple 6053 18 High Vulnerabilities Mozilla Thunderbird 9.0 6308 17 High Multiple Vulnerabilities iTunes < 10.5.1 Update 6098 17 High Authenticity Verification Weakness Google Chrome < 6095 17 High 15.0.874.121 Code Execution Vulnerability Novell iPrint Client < 5.78 6315 15 High Multiple Code Execution Vulnerabilities Mozilla SeaMonkey 2.x < 2.7.1 6328 13 High Memory Corruption Google Chrome < 17.0.963.46 6312 11 High Multiple Vulnerabilities Opera < 11.61 Multiple 6295 11 High Vulnerabilities Real Networks RealPlayer 6311 10 High < 15.0.2.72 Multiple Vulnerabilities

Web Clients

Tenable Network Security 46 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Mozilla Thunderbird 3.1.x 6309 9 High Multiple Vulnerabilities Mozilla Firefox 10.x < 10.0.2 6325 8 High 'png_decompress_chunk' Integer Overflow Mozilla Thunderbird 10.x < 6326 6 High 10.0.1 Memory Corruption Mozilla Firefox 10.x < 10.0.1 6324 6 High Memory Corruption Google Chrome < 6094 6 High 15.0.874.120 Multiple Vulnerabilities Google Chrome < 6050 5 High 15.0.874.102 Multiple Vulnerabilities Mozilla Firefox 9.0 Multiple 6306 4 High Vulnerabilities

Web Clients

Tenable Network Security 47 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Web Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name OpenSSL 0.9.8 < 0.9.8s / 1.x < 6129 28 High 1.0.0f Multiple Vulnerabilities Adobe Flash Media server < 5704 27 High 3.0.7 / 3.5.5 / 4.0.1 Multiple Vulnerabilities (APSB10-27) PHP 5.3 < 5.3.4 Multiple 5732 26 High Vulnerabilities Linksys WAP default 5649 26 High credentials CUPS < 1.4.4 Multiple 5574 26 High Vulnerabilities Apache Tomcat 6.0.x < 6.0.35 6332 25 High Multiple Vulnerabilities PHP 5.3 < 5.3.6 String To 5824 25 High Double Conversion DoS OpenSSL < 0.9.8m Multiple 5358 24 High Vulnerabilities Drupal Services module < 5537 22 High 6.x-2.1 Adobe Flash Media server 5624 21 High < 3.0.6 / 3.5.4 Multiple Vulnerabilities (APSB10-19) PHP 5.2.x < 5.2.15 Multiple 5733 20 High Vulnerabilities Apache 2.2 < 2.2.16 Multiple 5615 19 High Vulnerabilities EvoCam < 3.6.8 GET Request 5583 19 High Buffer Overflow Apache < 2.2.15 Multiple 5356 19 High Vulnerabilities IBM Tivoli Management 5932 16 High Framework Endpoint '/addr' Remote Buffer Overflow Apache 2.2 < 2.2.22 Multiple 6302 15 High Vulnerabilities PHP < 5.3.3 / 5.2.14 Multiple 5616 13 High Vulnerabilities Adobe Flash Media Server 6003 11 High Unsupported Version Detection PHP 5.3.9 6304 10 High php_register_variable_ex() Code Execution

Web Servers

Tenable Network Security 48 PVS Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Adobe Flash Media server 6002 9 High < 3.5.7 / 4.0.3 Multiple Vulnerabilities (APSB11-20) 1442 9 Low Web Server Detection Apache 2.2 < 2.2.21 6062 8 High mod_proxy_ajp DoS OpenSSL < 0.9.8o / 1.0.0a 5559 8 High Multiple Vulnerabilities Web Server Detection on Port 3830 8 Low Other Than TCP/80 Apache 2.2 < 2.2.20 Multiple 6021 7 High Vulnerabilities

Web Servers

Tenable Network Security 49