SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

TENABLE NETWORK SECURITY Nessus Plugin Family

March 14, 2012 at 7:22pm CDT Dave Breslin [dlbreslin]

Confidential: The following report contains confidential information. Do not distribute, , fax, or transfer via any electronic mechanism unless it has been approved by the recipient company's security policy. All copies and backups of this document should be saved on protected storage at all times. Do not share any of the information contained within this report with anyone unless they are authorized to view the information. Violating any of the previous instructions is grounds for termination. Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Table of Contents

Plugin Family Summary ...... 1

AIX Local Security Checks ...... 3

Backdoors ...... 4

CentOS Local Security Checks ...... 5

CGI abuses ...... 6

CGI abuses : XSS ...... 8

CISCO ...... 10

Databases ...... 12

Debian Local Security Checks ...... 14

Default Unix Accounts ...... 16

Denial of Service ...... 18

DNS ...... 20

Fedora Local Security Checks ...... 22

Firewalls ...... 23

FreeBSD Local Security Checks ...... 25

FTP ...... 27

Gain a shell remotely ...... 29

Table of Contents

Tenable Network Security i Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

General ...... 31

Gentoo Local Security Checks ...... 33

HP-UX Local Security Checks ...... 35

Junos Local Security Checks ...... 38

MacOS X Local Security Checks ...... 40

Mandriva Local Security Checks ...... 42

Misc...... 43

Netware ...... 45

Peer-To-Peer File Sharing ...... 46

Policy Compliance ...... 48

Port scanners ...... 49

Red Hat Local Security Checks ...... 50

RPC ...... 51

SCADA ...... 53

Service detection ...... 55

Settings ...... 56

Slackware Local Security Checks ...... 57

SMTP problems ...... 58

SNMP ...... 60

Table of Contents

Tenable Network Security Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Solaris Local Security Checks ...... 62

SuSE Local Security Checks ...... 63

Ubuntu Local Security Checks ...... 65

VMware ESX Local Security Checks ...... 67

Web Servers ...... 69

Windows ...... 71

Windows : Microsoft Bulletins ...... 73

Windows : User management ...... 75

Table of Contents

Tenable Network Security iii Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Family Summary

Plugin Family Severity Counts

Family Total Info Low Med. High Crit. Misc. 956 327 94 0 0 535 VMware ESX Local Security 954 0 0 162 487 305 Checks Fedora Local Security Checks 948 0 449 0 0 499 Gentoo Local Security Checks 927 0 432 0 0 495 Mandriva Local Security Checks 926 0 434 0 0 492 AIX Local Security Checks 920 0 0 0 920 0 Local Security Checks 920 0 475 0 0 445 Gain a shell remotely 919 0 13 300 91 515 General 897 492 76 221 103 5 Firewalls 895 195 40 189 347 124 Solaris Local Security Checks 893 0 0 0 893 0 SMTP problems 885 50 105 299 0 431 CGI abuses 880 396 0 0 0 484 Web Servers 874 415 0 0 0 459 FTP 868 167 37 236 0 428 SuSE Local Security Checks 868 0 436 0 0 432 Denial of Service 861 0 39 349 464 9 CGI abuses : XSS 858 0 154 680 24 0 Windows : Microsoft Bulletins 851 46 78 349 0 378 DNS 846 146 58 299 226 117 Default Unix Accounts 846 0 0 0 366 480 Peer-To-Peer File Sharing 840 351 66 132 291 0 Service detection 828 383 223 113 42 67 Local Security Checks 825 0 423 0 0 402 Slackware Local Security Checks 824 0 145 291 0 388 CentOS Local Security Checks 813 0 352 0 0 461 Backdoors 807 32 0 80 199 496 Windows 807 408 0 0 0 399 CISCO 805 0 60 324 58 363 Databases 799 160 173 64 0 402 Local Security Checks 784 0 431 0 0 353 FreeBSD Local Security Checks 779 0 381 0 0 398 HP-UX Local Security Checks 768 0 0 430 0 338 SNMP 740 362 73 69 159 77 MacOS X Local Security Checks 724 196 30 131 0 367 Windows : User management 694 634 0 29 31 0

Plugin Family Summary

Tenable Network Security 1 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Family Total Info Low Med. High Crit. RPC 597 186 13 269 77 52 Junos Local Security Checks 520 21 70 269 115 45 SCADA 431 105 0 96 149 81 Netware 361 0 43 191 127 0 Settings 310 237 73 0 0 0 Policy Compliance 101 35 0 33 33 0 Port scanners 45 10 35 0 0 0

Plugin Family Summary

Tenable Network Security 2 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

AIX Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 55384 52 High AIX 530011 : U843402 55372 50 High AIX 530011 : U840873 55368 42 High AIX 530011 : U840869 55359 41 High AIX 530011 : U840860 55379 39 High AIX 530011 : U843397 55360 39 High AIX 530011 : U840861 55356 39 High AIX 530011 : U840857 55363 38 High AIX 530011 : U840864 55355 38 High AIX 530011 : U840856 55376 37 High AIX 530011 : U840877 55375 37 High AIX 530011 : U840876 55370 37 High AIX 530011 : U840871 55366 37 High AIX 530011 : U840867 55361 37 High AIX 530011 : U840862 55371 34 High AIX 530011 : U840872 55382 33 High AIX 530011 : U843400 55365 33 High AIX 530011 : U840866 55357 33 High AIX 530011 : U840858 55367 29 High AIX 530011 : U840868 55358 28 High AIX 530011 : U840859 55377 25 High AIX 530011 : U840878 55373 25 High AIX 530011 : U840874 55378 23 High AIX 530011 : U840879 55369 20 High AIX 530011 : U840870 55374 18 High AIX 530011 : U840875

AIX Local Security Checks

Tenable Network Security 3 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Backdoors

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 45005 39 Critical Arugizer Backdoor Detection Zeus/Zbot Banking Trojan/Data 45085 38 Critical Theft (credentialed check) Unreal IRC Daemon Backdoor 46882 31 Critical Detection Energizer DUO USB Battery 45006 28 Critical Charger Backdoor (credentialed check) Generic Backdoor Detection 33951 28 Critical (banner check) SMTP Server Non-standard 18391 28 Medium Port Detection 12128 28 Critical Agobot.FO Backdoor Detection Cart32 Backdoor Password 10389 28 High Arbitrary Command Execution Conficker Worm Detection 36036 27 Critical (uncredentialed check) 18367 27 Critical Kibuv Worm Detection alya.cgi CGI Backdoor 11118 25 High Detection Rogue Shell Backdoor 51988 23 Critical Detection 12012 23 Medium CYDOOR Software Detection 10152 23 High NetBus 2.x Software Detection 12252 22 Critical Korgo Worm Detection 11854 22 High FsSniffer Backdoor Detection 4553 Parasite Mothership 11187 21 Critical Backdoor Detection MoonLit Virus Backdoor 15586 20 Critical Detection Bugbear.B Web Backdoor 11707 20 Critical Detection 11157 20 Medium Trojan Horse Detection 12004 18 High VCATCH Spyware Detection Unmanarc Remote Control 15405 17 Critical Server (URCS) Detection Radmin (Remote 11123 16 Info Administrator) Port 4899 Detection 12063 15 High Bagle.B Worm Detection 49270 14 Critical Stuxnet Worm Detection

Backdoors

Tenable Network Security 4 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CentOS Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 43690 29 Critical CentOS : RHSA-2008-0504 21966 29 Low CentOS : RHSA-2005-805 43739 28 Critical CentOS : RHSA-2009-0408 25501 28 Low CentOS : RHSA-2007-0473 25255 28 Low CentOS : RHSA-2007-0353 43832 27 Critical CentOS : RHSA-2010-0019 43736 27 Critical CentOS : RHSA-2009-0377 43725 27 Critical CentOS : RHSA-2009-0011 43866 25 Critical CentOS : RHSA-2010-0029 43771 25 Critical CentOS : RHSA-2009-1176 43722 25 Critical CentOS : RHSA-2009-0002 25497 25 Low CentOS : RHSA-2007-0431 25499 22 Low CentOS : RHSA-2007-0465 43752 21 Critical CentOS : RHSA-2009-1061 43730 21 Critical CentOS : RHSA-2009-0331 43689 20 Critical CentOS : RHSA-2008-0492 43740 19 Critical CentOS : RHSA-2009-0409 25496 19 Low CentOS : RHSA-2007-0430 21968 19 Low CentOS : RHSA-2005-825 43694 18 Critical CentOS : RHSA-2008-0561 44649 17 Critical CentOS : RHSA-2010-0113 43776 17 Critical CentOS : RHSA-2009-1204 43688 17 Critical CentOS : RHSA-2008-0489 43817 16 Low CentOS : RHSA-2010-0018 43774 16 Critical CentOS : RHSA-2009-1201

CentOS Local Security Checks

Tenable Network Security 5 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Adobe ColdFusion Remote 55512 29 Info Development Services RSA Self-Service Console 55509 29 Info Detection FreeNAS exec_raw.php 50510 29 Critical Arbitrary Command Execution Remote Help Default 45138 29 Critical Credentials 55978 28 Info Sitecore CMS Detection 53621 28 Info SiteScope Detection 44109 28 Critical HP Power Manager < 4.2.10 Oracle WebCenter Content 57977 27 Info Detection 54969 27 Info Apache Archiva Detection HP OpenView Network Node Manager Remote 51645 27 Critical Execution of Arbitrary Code (HPSBMA02621 SSRT100352) OpenWrt Router with a Blank 40354 27 Critical Password (telnet check) Symantec Web Gateway 55627 26 Info Detection Spiceworks HTTP Response 40552 24 Critical Accept Header Handling Overflow DoS EMC Celerra Control Station 57918 23 Critical Default Credentials PHP 5.3.9 'php_register_variable_ex()' 57825 23 Critical Code Execution (banner check) PHP 5.3.9 'php_register_variable_ex()' 58039 22 Critical Code Execution (intrusive check) Microsoft Remote Desktop 55800 22 Info Web Access Detection Apache Struts ParameterInterceptor Class 57850 21 Critical OGNL Expression Parsing Remote Command Execution Adobe RoboHelp Server 41946 21 Critical Security Bypass (APSA09-05)

CGI abuses

Tenable Network Security 6 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Adobe ColdFusion FCKeditor 39790 21 Critical 'CurrentFolder' File Upload HP Managed Printing 57699 19 Info Administration Detection op5 Portal Arbitrary Command 57576 19 Critical Execution Novell 'modulemanager' 47581 19 Critical Servlet Arbitrary File Upload (intrusive check) SonicWALL ViewPoint Server 56648 18 Info Detection ManageEngine ServiceDesk 55444 18 Info Plus Detection

CGI abuses

Tenable Network Security 7 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses : XSS

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Adobe RoboHelp FlashHelp 54603 54 Medium Unspecified XSS (APSB11-09) (uncredentialed check) phpMyAdmin 3.4.x < 58087 47 Medium 3.4.10.1 Cross-Site Scripting (PMASA-2012-1) Oracle WebCenter Content 57979 46 Medium Help Component Cross-Site Scripting phpMyAdmin 3.3.x / 3.4.x < 55993 40 Medium 3.3.10.4 / 3.4.4 Cross-site Scripting (PMASA-2011-13 Atlassian Confluence 2.x >= 53576 39 Medium 2.7 / 3.x < 3.4.9 Multiple Cross- Site Scripting Vulnerabilities jCart 1.1 my-item-name POST 55775 37 Medium Parameter XSS phpMyAdmin 3.4.x < 57337 35 Medium 3.4.8 Cross-Site Scripting (PMASA-2011-18) CGI Generic Script Injection 55904 35 Medium (quick test) MDaemon WorldClient < 54604 33 Medium 12.0.3 Summary Page Email Subject XSS 55975 29 Medium Apache Hadoop XSS CGI Generic Cross-Site 52483 29 Medium Scripting (persistent, 3rd Pass) ManageEngine ServiceDesk Plus 8.0.0 < Build 8015 57371 28 Medium Multiple Cross-Site Scripting Vulnerabilities CGI Generic Cross-Site 55903 28 Medium Scripting (extended patterns) Cacti < 0.8.7g Multiple Cross- 57617 27 Medium Site Scripting and HTML Injection Vulnerabilities MediaWiki CSS Comments 51998 26 Medium XSS Coppermine Photo Gallery 18083 26 Low init.inc.php X-Forwarded-For XSS SquirrelMail < 1.4.3 Multiple 14228 24 High Vulnerabilities

CGI abuses : XSS

Tenable Network Security 8 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name CGI Generic Cross-Site 51529 22 Medium Scripting (persistent, 2nd pass) MailMarshal Spam Quarantine 34336 22 Low Management (SQM) Multiple Component XSS Pligg register.php 51438 19 Medium reg_username Parameter XSS MODx login.php 'username' 51090 18 Medium Parameter XSS 19514 18 Low phpGraphy EXIF Data XSS phpMyAdmin 3.4.x < 56379 14 Medium 3.4.5 Cross-site Scripting (PMASA-2011-14) phpMyAdmin 3.4.x < 3.4.9 Cross-Site Scripting 57372 13 Medium (PMASA-2011-19 and PMASA-2011-20) 54579 13 Low Mailman < 2.1.14 Multiple XSS

CGI abuses : XSS

Tenable Network Security 9 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CISCO

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Cisco IOS Software IPS 56321 29 High and Zone-Based Firewall Vulnerabilities - Cisco Systems SNMP Version 3 49016 29 Critical Authentication Vulnerabilities - Cisco Systems NTP Vulnerability - Cisco 48965 27 Critical Systems Linksys Router Default 10999 27 Critical Password Cisco Telnet Denial of Service 48977 26 Medium Vulnerability - Cisco Systems Cisco IOS Malformed OSPF 48976 26 Medium Packet Causes Reload - Cisco Systems Cisco Catalyst Web Interface 10545 26 Critical Remote Command Execution Cisco IOS Software Session Initiation Protocol Denial of 56319 25 High Service Vulnerabilities - Cisco Systems Cisco IOS ARP Table 48961 25 Medium Overwrite Vulnerability - Cisco Systems Cisco 6000/6500/7600 Crafted 48973 24 Medium Layer 2 Frame Vulnerability - Cisco Systems Cisco 675 Router Default 10045 24 Critical Unpassworded Account 48996 23 Critical Crafted IP Option Vulnerability Combined IOS Table for 48995 23 Critical January 24, 2007 Security Advisories Cisco IDS Device Manager 11689 23 Low Detection Crafted Packet Causes Reload 48982 22 Medium on Cisco Routers Vulnerability In Crypto - 49004 21 Medium Cisco Systems Cisco IOS Software Smart 56320 20 Critical Install Remote Code Execution Vulnerability - Cisco Systems

CISCO

Tenable Network Security 10 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Vulnerabilities in SNMP 48974 19 Medium Message Processing - Cisco Systems Linksys Router Debug 49646 18 Critical Credentials (Gemtek / gemtekswd) Multiple Cisco Products 49017 18 Medium Vulnerable to DNS Cache Poisoning Attacks Cisco SSH2 Server/ Client Malformed Packet 11383 18 Critical Remote DoS (CSCdz60229, CSCdy87221, CSCdu75477) Cisco Multiple Devices 10754 17 Critical Unpassworded Account SSH Malformed Packet 48968 16 Critical Vulnerabilities - Cisco Systems Data Leak with Cisco Express 48964 16 Medium Forwarding Enabled - Cisco Systems ICMP Unreachable Vulnerability in Cisco 12000 48960 16 Medium Series Internet Router - Cisco Systems

CISCO

Tenable Network Security 11 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Databases

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name , January 56063 29 Medium 2009 Critical Patch Update Oracle Database 9i Multiple 12047 29 Critical Functions Local Overflow DB2 < 8.1 FixPak 16 Multiple 30153 28 Critical Vulnerabilities DB2 Unsupported Version 55690 26 Critical Detection Default Password (db2admin) 33852 26 Critical for 'db2admin' Account on Windows DB2 9.1 < Fix Pack 10 Multiple 51840 25 Critical Vulnerabilities Oracle 11081 25 Critical Web Cache HTTP Request Overflow 55786 23 Critical Oracle Database Unsupported IBM solidDB Detection (local 53811 23 Info check) MySQL 4.1 < 4.1.24 MyISAM 32137 23 Low Create Table Privilege Check Bypass MySQL Community Server 5.1 46328 22 Low < 5.1.46 Multiple Vulnerabilities PostgreSQL 15417 22 Low make_oidjoins_check Arbitrary File Overwrite MySQL Community Server < 47158 21 Low 5.1.48 Denial of Service 31680 20 Info solidDB Detection Oracle Database, April 2007 56056 19 Critical Critical Patch Update MySQL Enterprise Server 5.0 32138 19 Low < 5.0.60 MyISAM CREATE TABLE Privilege Check Bypass Firebird DataBase Server 25492 19 Critical fbserver.exe p_cnct_count Value Remote Overflow 22416 19 Info DB2 Connection Port Detection Oracle Database tnslsnr 10658 19 Info Service Remote Version Disclosure Oracle Database, October 56062 18 Medium 2008 Critical Patch Update

Databases

Tenable Network Security 12 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name DB2 Discovery Service 22017 17 Info Detection Firebird DB Remote Database 12246 17 Critical Name Overflow 10719 17 Info MySQL Server Detection DB2 < 8 Fix Pack 7a Multiple 15486 16 Critical Vulnerabilities MySQL 5.0.18 Information 17830 15 Low Leak

Databases

Tenable Network Security 13 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Debian Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Debian DSA-2406-1 : icedove - 57879 29 Critical several vulnerabilities Debian DSA-2235-1 : icedove - 53862 29 Critical several vulnerabilities Debian DSA-1989-1 : fuse - 44853 29 Low denial of service Debian DSA-2313-1 : 56340 28 Critical iceweasel - several vulnerabilities Debian DSA-2309-1 : openssl 56179 25 Low - compromised certificate authority Debian DSA-2273-1 : icedove - 55524 24 Critical several vulnerabilities Debian DSA-2222-1 : tinyproxy 53505 24 Low - incorrect ACL processing Debian DSA-2069-1 : znc - 47705 24 Low denial of service Debian DSA-2373-1 : inetutils - 57513 23 Critical buffer overflow Debian DSA-2129-1 : krb5 50865 23 Low - checksum verification weakness Debian DSA-1658-1 : dbus - 34478 23 Low programming error Debian DSA-2362-1 : acpid - 57502 22 Low several vulnerabilities Debian DSA-2376-2 : ipmitool - 57516 20 Low insecure PID file Debian DSA-2150-1 : request- 51665 20 Low tracker3.6 - unsalted password hashing Debian DSA-1518-1 : backup- 31589 19 Low manager - programming error Debian DSA-2311-1 : 56307 18 Critical -6 - several vulnerabilities Debian DSA-2297-1 : icedove - 55942 18 Critical several vulnerabilities Debian DSA-1945-1 : gforge - 44810 18 Low symlink attack Debian DSA-2412-1 : libvorbis 58012 17 Critical - buffer overflow

Debian Local Security Checks

Tenable Network Security 14 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Debian DSA-1837-1 : dbus - 44702 17 Low programming error Debian DSA-1382-1 : quagga - 26975 17 Low null pointer dereference Debian DSA-2188-1 : webkit - 52620 16 Critical several vulnerabilities Debian DSA-2147-1 : pimd - 51558 16 Low insecure temporary files Debian DSA-1517-1 : 31588 16 Low ldapscripts - programming error Debian DSA-1326-1 : fireflier- 25638 16 Low server - insecure temporary files

Debian Local Security Checks

Tenable Network Security 15 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Default Unix Accounts

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Default Password (sq!us3r) for 42147 29 Critical 'dbadmin' Account Default Password (trans) for 34084 29 High 'trans' Account Default Password (debug) for 17291 29 Critical 'super' Account Default Password (bank) for 34082 28 High 'bank' Account Default Password (artica) for 50322 27 Critical 'root' Account Default Password (manager) 11257 27 High for 'system' Account Unpassworded 'backdoor' 11250 27 High Account Default Password (nasadmin) 57916 26 Critical for 'root' Account Default Password (0p3nm35h) 48274 25 Critical for 'root' Account Default Password (password) for 'admin' Account on 35621 25 Critical Broadcom BCM96338 ADSL Router Default Password (admin) for 34081 25 Critical 'admin' Account Unpassworded 'StoogR' 11259 25 High Account Default Password (satori) for 11265 24 High 'rewt' Account Default Password (m) for 'root' 50601 23 Critical Account Default Password (alien) for 46240 23 Critical 'root' Account Default Password (infoblox) for 42211 23 Critical 'admin' Account Default Password (informix) for 24275 23 High 'informix' Account Default Password (forgot) for 17294 23 Critical 'user' Account Default Password () for 42367 22 Critical 'root' Account Default Password (admin) for 40355 22 Critical 'root' Account

Default Unix Accounts

Tenable Network Security 16 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Default Password (forgot) for 17292 21 Critical 'super' Account 18527 20 High Unpassworded 'mpi' Account Default Password (rootme) for 34323 18 Critical 'root' Account 11254 18 High Unpassworded 'friday' Account Default Password (password) 24745 16 Critical for 'root' Account

Default Unix Accounts

Tenable Network Security 17 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Denial of Service

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Solaris 10 ICMP Packet 29980 29 High Handling DoS SCTP Functionality 21333 29 High Multiple Remote DoS Kerio MailServer Webmail 18058 29 High Malformed E- Handling Resource Exhaustion DoS Network Service Malformed 17296 29 High Data Remote DoS RealServer Malformed 10461 29 High viewsource Directory Request DoS Novell eDirectory < 8.8.5 42412 27 Medium ftf1/8.7.3.10 ftf2 NULL Base DN DoS BlackBerry Enterprise Server 20983 27 High Crafted SRP Packet Remote DoS TCP/IP Ping of Death Remote 11903 27 High DoS (jolt) Novell eDirectory Host Environment Service 31863 26 High (dhost.exe) HTTP Connection Header DoS Linux 2.4 NFSv3 knfsd 11813 25 High Malformed GETATTR Request Remote DoS Jabber Studio jabberd SASL 21120 24 Medium Negotiation Remote DoS BNBT EasyTracker Malformed 19548 24 Medium GET Request Remote DoS OpenLDAP SASL authcid 23625 23 Medium Name BIND Request DoS Veritas Storage Foundation 31862 22 Low Multiple Service Remote DoS (SYM08-004) IBM Tivoli Directory Server 20903 22 Medium LDAP Packet Handling DoS Zebedee Malformed Protocol 19606 22 Medium Option Header Port 0 Remote DoS Dropbear SSH Authorization- 21023 21 Medium pending Connection Saturation DoS

Denial of Service

Tenable Network Security 18 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name ipsec-tools KAME racoon 17655 21 High Daemon ISAKMP Header Parsing Remote DoS ISC DHCP Server supersede_lease() Function 22159 20 Medium DHCPDISCOVER Packet Remote DoS 3com RAS 1500 / Wyse 11475 20 High Winterm Malformed Packet Remote DoS Asterisk SIP Channel Driver 56922 19 Medium Uninitialized Variable Request Parsing DoS (AST-2011-012) MailEnable IMAP Connection 33810 19 Medium Saturation Remote DoS (ME-10042) Openfire < 3.5.0 31855 18 High ConnectionManagerImpl. Queue Handling Remote DoS NIPrint LPD-LPR Print Server 11926 18 High String Handling Remote Overflow Marconi ASX-1000 Switches 10635 18 High Multiple Interface Malformed Packet DoS

Denial of Service

Tenable Network Security 19 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

DNS

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Unbound < 1.4.14 / 1.4.13p2 57574 54 Medium DoS Vulnerabilities ISC BIND Response Policy 53842 52 Medium Zones RRSIG Query Assertion Failure DoS Unbound < 1.4.10 daemon/ 55049 35 Medium worker.c DNS Request Error Handling Remote DoS ISC BIND < 9.2.2 DNS 11318 29 Critical Resolver Functions Remote Overflow DNS Server BIND version 10028 29 Info Directive Remote Version Disclosure PowerDNS Recursor DNS 34044 28 High Predictable Transaction ID (TRXID) Cache Poisoning dnsmasq < 2.21.0 Multiple 17631 26 High Remote Vulnerabilities ISC BIND 9 9.4-ESV < 9.4- ESV-R4, 9.6.2 < 9.6.2-P3, 50976 25 Medium 9.6-ESV < 9.6-ESV-R3, 9.7.x < 9.7.2-P3 Multiple Vulnerabilities ISC BIND 9 9.7.2 < 9.7.2-P2 49777 25 Medium Multiple Vulnerabilities PowerDNS version-string 34043 25 Info Directive Remote Version Disclosure 11951 25 Low DNS Server Fingerprinting ISC BIND 9 Large RRSIG 54923 23 High RRsets Negative Caching Remote DoS dnsmasq < 2.50 Multiple 40875 23 Critical Remote TFTP Vulnerabilities ISC BIND < 8.3.7 / 8.4.3 11932 23 High Negative Record Cache Poisoning ISC BIND < 9.4.1 / 9.5.0a4 25121 22 High query.c query_addsoa Function Recursive Query DoS ISC BIND < 8.3.4 Multiple 10886 22 High Remote Vulnerabilities

DNS

Tenable Network Security 20 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name ISC BIND 9 DNSSEC NSEC/ 44116 21 Medium NSEC3 Bogus NXDOMAIN Responses Multiple Vendor DNS Query 33447 21 High ID Field Prediction Cache Poisoning dnsmasq < 2.45 Multiple 34111 20 Medium Remote DoS ISC BIND 9.x AUTHORS Map 10728 19 Info Remote Version Disclosure ISC BIND < 4.9.5 DNS 11510 18 Critical Resolver Functions Remote Overflow ISC BIND 9 DNSSEC Cache 42983 17 Low Poisoning ISC BIND 9 EVP_VerifyFinal() / 38735 17 Medium DSA_do_verify() SSL/TLS Signature Validation Weakness 11002 17 Info DNS Server Detection NSD version Directive Remote 38849 16 Low Version Disclosure

DNS

Tenable Network Security 21 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Fedora Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 57989 29 Critical Fedora 16 2012-1652 55909 29 Low Fedora 14 2011-10413 56851 28 Critical Fedora 14 2011-14650 55777 28 Critical Fedora 15 2011-9774 56924 26 Low Fedora 14 2011-15831 56354 26 Low Fedora 16 2011-12399 55155 26 Critical Fedora 13 2011-8020 57367 25 Low Fedora 16 2011-16856 56721 25 Critical Fedora 14 2011-15241 56225 25 Low Fedora 15 2011-12403 55867 25 Low Fedora 15 2011-10341 55783 25 Critical Fedora 14 2011-9898 56852 24 Critical Fedora 15 2011-14673 55156 24 Critical Fedora 15 2011-8028 56673 23 Critical Fedora 14 2011-14747 56398 23 Low Fedora 15 2011-13809 55945 23 Low Fedora 16 2011-10399 57439 22 Low Fedora 15 2011-17341 55752 22 Critical Fedora 14 2011-9555 55751 22 Critical Fedora 14 2011-9523 58159 21 Critical Fedora 17 2012-2238 57754 21 Critical Fedora 15 2011-16284 56800 21 Critical Fedora 16 2011-15555 57967 20 Critical Fedora 16 2012-1690 56926 20 Low Fedora 15 2011-15846

Fedora Local Security Checks

Tenable Network Security 22 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Firewalls

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Squid 3.1.x < 3.1.16 / 3.2.x < 57287 37 Medium 3.2.0.13 DNS Replies CName Record Parsing Remote DoS 3Proxy HTTP Proxy Crafted 31094 29 High Transparent Request Remote Overflow Juniper NetScreen Security 20388 29 High Manager (NSM) guiSrv/devSrv Crafted String Remote DoS BlueCoat ProxySG Console 16363 29 Info Management Detection Cerbere HTTP Proxy Server 14640 29 High Host: Header Remote DoS Check Point FireWall-1 4.x 12084 29 High Multiple Vulnerabilities (OF, FS) Check Point FireWall-1 Telnet 10675 29 Info Client Authentication Detection DeleGate < 8.11 Multiple 17599 28 Critical Unspecified Overflows SOCKS4 Server Recursive 17155 27 High Connection Remote DoS WinProxy < 6.1a Multiple 20393 26 High Vulnerabilities (credentialed check) 57641 25 Critical Unsupported IPSO Firewall 40420 24 Medium Squid 3.0.STABLE16 / 3.10.11 Source Routed Packet 11834 24 Info Weakness Check Point FireWall-1 Open 11518 24 Info Web Administration Check Point FireWall-1 UDP 10074 24 High Port 0 DoS Squid 3.x < 3.0.STABLE26 / 56215 23 Medium 3.1.15 / 3.2.0.11 Gopher Buffer Overflow Squid < 2.5.STABLE8 Multiple 16190 22 High Vulnerabilities Kerio Personal Firewall Administrator Authentication 11575 22 High Handshake Packet Remote Overflow Default Password (zebra) for 16205 21 Critical Zebra

Firewalls

Tenable Network Security 23 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name WinProxy < 6.1a HTTP Proxy 20391 20 High Multiple Vulnerabilities Finjan SurfinGate Proxy FHTTP Command Admin 12036 20 High Functions Authentication Bypass Check Point FireWall-1 HTTP 10676 20 Info Client Authentication Detection Squid < 3.0.STABLE23 / 44384 19 Medium 3.1.0.16 Squid < 3.0.STABLE24 / 45591 18 Medium 2.7.STABLE8 / 2.6.STABLE24 SecurityGateway < 1.0.2 Administration Interface 33104 16 Critical username Field Remote Overflow

Firewalls

Tenable Network Security 24 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FreeBSD Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name FreeBSD : linux-flashplugin 56803 27 Critical -- multiple vulnerabilities (0e8e1212-0ce5-11e1-849b-003067b2972c) FreeBSD : tinyproxy -- ACL lists ineffective 53347 27 Low when range is configured (b9281fb9-61b2-11e0- b1ce-0019d1a7ece2) FreeBSD : slim -- local disclosure of X 38965 27 Low authority magic cookie (80f13884-4d4c-11de-8811-0030843d3802) FreeBSD : -- command line client input 34390 27 Low validation vulnerability (4775c807-8f30-11dd-821f-001cc0377035) FreeBSD : -contrib -- insecure temporary file 37716 26 Low creation (6a164d84-2f7f-11d9- a9e7-0001020eed82) FreeBSD : -- 57785 25 Critical multiple vulnerabilities (0a9e2b72-4cb7-11e1-9146-14dae9ebcf89) FreeBSD : mozilla -- 57355 25 Critical multiple vulnerabilities (e3ff776b-2ba6-11e1-93c6-0011856a6e37) FreeBSD : amaya -- multiple buffer overflow 56495 25 Critical vulnerabilities (a89b76a7- f6bd-11dd-94d9-0030843d3802) FreeBSD : -- multiple vulnerabilities 51069 25 Critical (6887828f-0229-11e0- b84d-00262d5ed8ee) FreeBSD : Mailman -- cross- site scripting in web interface 50469 25 Low (4ab29e12-e787-11df- adfa-00e0815b8da8) FreeBSD : CUPS -- local 36362 25 Low information disclosure (30cea6be-1d0c-11d9-814e-0001020eed82) FreeBSD : webkit-gtk2 -- Multiple vurnabilities. 51950 24 Critical (35ecdcbe-3501-11e0- afcd-0015f2db7bde)

FreeBSD Local Security Checks

Tenable Network Security 25 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name FreeBSD : linux-flashplugin 58138 23 Critical -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) FreeBSD : drupal -- multiple vulnerabilities 34484 23 Low (706c9eef-a077-11dd- b413-001372fd0af2) FreeBSD : mozilla -- 56762 22 Critical multiple vulnerabilities (6c8ad3e8-0a30-11e1-9580-4061862b8c22) FreeBSD : -- Re-use of freed object 45448 22 Critical due to scope confusion (ec8f449f-40ed-11df-9edc-000f20797ede) FreeBSD : mod_perl -- cross-site scripting 38802 21 Low (4a638895-41b7-11de- b1cc-00219b0fc4d8) FreeBSD : getmail -- symlink vulnerability during 37686 20 Low delivery (8c33b299-163b-11d9- ac1b-000d614f7fad) FreeBSD : mysql -- privilege escalation and overwrite of 35339 19 Low the system table information (8c451386-dff3-11dd- a765-0030843d3802) FreeBSD : krb5-appl -- telnetd code execution vulnerability 57403 17 Critical (4ddc78dc-300a-11e1- a2aa-0016ce01e285) FreeBSD : Webkit- gtk2 -- Multiple 50075 16 Critical Vulnabilities (e5090d2a- dbbe-11df-82f8-0015f2db7bde) FreeBSD : mozilla -- multiple 56323 15 Critical vulnerabilities (1fade8a3- e9e8-11e0-9580-4061862b8c22) FreeBSD : OTRS -- Multiple XSS and denial of service 50470 15 Low vulnerabilities (96e776c7- e75c-11df-8f26-00151735203a) FreeBSD : phpmyadmin -- Local file inclusion 56804 14 Low (1f6ee708-0d22-11e1- b5bd-14dae938ec40) FreeBSD : MoinMoin -- cross- site scripting vulnerabilities 51568 14 Low (4c017345-1d89-11e0- bbee-0014a5e3cda6)

FreeBSD Local Security Checks

Tenable Network Security 26 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FTP

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 54955 29 Info Wing FTP Server Detection ProFTPD < 1.3.3c Multiple 50544 28 Critical Vulnerabilities FTP Server Bad Command 32375 27 Info Sequence Accepted (possible backdoor/proxy) WS_FTP Server Multiple 15857 27 Critical Command Remote Overflow DoS FTP Server Copyrighted 11779 27 Info Material Present vsftpd 52704 26 Medium vsf_filename_passes_filter Function Denial of Service FTP Server Any Command 32373 26 Info Accepted (possible backdoor/ proxy) WU-FTPD S/KEY Authentication ftpd.c 14372 26 Critical skey_challenge Function Remote Overflow Ipswitch WS_FTP Server 40770 25 Info Version Detection (credentialed check) 55523 24 Critical vsftpd Smiley Face Backdoor WS_FTP Multiple Command 11094 24 Critical Long Argument Overflow 45140 23 Medium Serv-U < 9.4.0.0 Cerberus FTP Server 40820 23 Info Detection ProFTPD Compromised 50989 22 Critical Source Packages Trojaned Distribution Solaris FTP Daemon Long 47040 21 Medium Command Cross-Site Request Forgery Windows FTP Server NULL 11160 20 Critical Administrator Password Serv-U MDTM Command 12080 19 Critical Overflow 43369 17 Medium Serv-U < 9.2.0.1 WS_FTP Server Multiple 14598 17 Critical Vulnerabilities (OF, DoS, Cmd Exec)

FTP

Tenable Network Security 27 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name BSD ftpd Single Byte Buffer 11371 17 Critical Overflow EFTP .lnk File Handling 10928 17 Critical Remote Overflow Wing FTP Server LDAP 54956 16 Medium Authentication Bypass FTP Server Traversal Arbitrary 50811 16 Medium File Access (RETR) FTP Service AUTH TLS 42149 16 Low Command Support MS09-053: Microsoft IIS FTPd NLST Command Remote 40825 16 Critical Buffer Overflow (975191) (uncredentialed check)

FTP

Tenable Network Security 28 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gain a shell remotely

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name IBM Tivoli Storage Manager 25662 29 Critical Multiple Remote Overflows University of Washington imap 10966 29 Medium Server (uw-imapd) BODY Request Remote Overflow OpenSSH < 3.2.3 YP 44072 27 High Netgroups Authentication Bypass Darwin Streaming Server < 25214 27 Critical 5.5.5 Multiple Remote Overflow Vulnerabilities IBM Tivoli Storage Manager 42824 25 Critical Client Multiple Vulnerabilities (swg21405562) EMC AlphaStor Library 33285 25 Critical Manager Remote Code Execution SIDVault < 2.0f LDAP Server 25935 25 Critical Malformed Search Request Buffer Overflow rsync sanitize_path() Function 14223 25 Medium Arbitrary File Disclosure ClamAV < 0.94.2 35009 24 Medium cli_check_jpeg_exploit() Malformed JPEG File DoS EMC AlphaStor Device 33284 24 Critical Manager robotd Remote Code Execution Mail Server AXIMilter 30106 24 Medium CNHO Command Remote Format String Asterisk main/udptl.c Buffer 52157 23 High Overflows (AST-2011-002) Novell PlateSpin Orchestrate 50023 23 Critical Remote Code Execution HP Data Protector 43635 23 Critical MSG_PROTOCOL Remote Stack Buffer Overflow NetWin DMail Server Multiple 18200 23 Medium Remote Vulnerabilities Random password for 'root' 40987 22 Critical account RealNetworks Helix DNA 25950 22 Critical Server RTSP Service Crafted

Gain a shell remotely

Tenable Network Security 29 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Require Header Remote Overflow RealNetworks Helix Server 35555 21 Critical < 11.1.8/12.0.1 Multiple Vulnerabilities Remote host has weak Debian 32320 21 Critical OpenSSH Keys in ~/.ssh/ authorized_keys MERCUR Messaging IMAP Server NTLM Authentication 25118 21 Critical NTLMSSP Argument Remote Overflow EMC RepliStor Multiple 35467 20 Critical Remote Heap Based Buffer Overflows TCL Shell (tclsh) Arbitrary 35308 20 Critical Command Execution ClamAV < 0.94 Multiple 35087 20 High Vulnerabilities Digital Mappings Systems 15783 20 Medium POP3 Server (pop3svr.exe) Multiple Field Remote Overflow vpopmail vchkpw USER/PASS 10463 20 Medium Command Format String

Gain a shell remotely

Tenable Network Security 30 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

General

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name SSL Certificate Cannot Be 51192 28 Medium Trusted TCP/IP Initial Sequence 11057 28 High Number (ISN) Reuse Weakness 57620 27 High Small SSH RSA Key SSL Certificate Chain Contains 56472 27 Info Unnecessary Certificates SSL Medium Strength Cipher 42873 27 Medium Suites Supported News Server (NNTP) 39329 27 Low Anonymous Read Access 15901 27 Medium SSL Certificate Expiry 46180 26 Info Additional DNS Hostnames Backported Security Patch 39519 26 Info Detection (FTP) BIOS Version Information (via 34097 26 Info SMB) SSL Certificate commonName 45410 25 Info Mismatch SSL Certificate Expiry - Future 42980 25 Info Validity Solaris Installed Package 29217 24 Info Enumeration (credentialed check) Processor Information (via 45432 23 Info DMI) Cyrus IMAPd NNTP 57336 22 Medium AUTHINFO USER Command Parsing Authentication Bypass 34098 22 Low BIOS version (SSH) OpenSSL SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 51892 21 Medium Session Resume Ciphersuite Downgrade Issue 50350 21 Info OS Identification Failed VirtualPC 47800 21 Info detection (dmidecode) ICMP Node Information Query 45399 21 Info Information Disclosure Enumerate MAC Addresses via 33276 20 Info SSH

General

Tenable Network Security 31 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name SSL Server Accepts Weak 53360 19 Info Diffie-Hellman Keys ACAP Service STARTTLS 42084 19 Info Command Support SSL Certificate Null Character 42053 18 High Spoofing Weakness Backported Security Patch 39520 18 Info Detection (SSH)

General

Tenable Network Security 32 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gentoo Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name GLSA-200803-26 : Adobe 31613 29 Low Acrobat Reader: Insecure temporary file creation GLSA-201111-07 : TinTin++: 56903 28 Critical Multiple vulnerabilities GLSA-201006-18 : 46807 28 Critical Oracle JRE/JDK: Multiple vulnerabilities GLSA-201001-06 : aria2: 44895 28 Critical Multiple vulnerabilities GLSA-201110-02 : Wireshark: 56426 27 Critical Multiple vulnerabilities GLSA-200801-03 : Claws 29907 27 Low Mail: Insecure temporary file creation GLSA-201006-13 : Smarty: 46793 26 Critical Multiple vulnerabilities GLSA-201001-03 : PHP: 44892 26 Critical Multiple vulnerabilities GLSA-200605-02 : X.Org: 21317 26 Low Buffer overflow in XRender extension GLSA-201201-14 : MIT 57656 25 Critical Kerberos 5 Applications: Multiple vulnerabilities GLSA-201110-01 : OpenSSL: 56425 25 Critical Multiple vulnerabilities GLSA-201110-26 : libxml2: 56660 24 Critical Multiple vulnerabilities GLSA-200910-02 : : 42214 24 Critical Multiple vulnerabilities GLSA-200604-13 : fbida: 21278 24 Low Insecure temporary file creation GLSA-201009-05 : Adobe 49126 23 Critical Reader: Multiple vulnerabilities GLSA-200911-03 : UW IMAP 42913 22 Critical toolkit: Multiple vulnerabilities GLSA-201110-06 : PHP: 56459 21 Critical Multiple vulnerabilities GLSA-200709-04 : po4a: 26094 21 Low Insecure temporary file creation

Gentoo Local Security Checks

Tenable Network Security 33 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name GLSA-200809-09 : : 34248 20 Low Denial of Service GLSA-200807-10 : Bacula: 33556 20 Low Information disclosure GLSA-200803-23 : Website 31594 20 Low META Language: Insecure temporary file usage GLSA-200606-02 : shadow: 21664 20 Low Privilege escalation GLSA-201201-13 : MIT 57655 19 Critical Kerberos 5: Multiple vulnerabilities GLSA-200805-02 : 32150 19 Low phpMyAdmin: Information disclosure GLSA-200611-01 : Screen: 22939 19 Low UTF-8 character handling vulnerability

Gentoo Local Security Checks

Tenable Network Security 34 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

HP-UX Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name HP-UX PHSS_40708 : 46348 29 Critical s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 26 HP-UX PHSS_40368 : HP Network Node Manager (NNM), Remote Execution 44603 27 Critical of Arbitrary Commands (HPSBMA02484 SSRT090076 rev.1) HP-UX PHKL_40197 : HP- UX ttrace(2), Local Denial of 40607 27 Medium Service (DoS) (HPSBUX02450 SSRT090141 rev1) HP-UX PHNE_39872 : HP- UX Running XNTP, Remote 40365 26 Medium Execution of Arbitrary Code (HPSBUX02437 SSRT090038 rev.2) HP-UX PHKL_40888 : HP-UX, Local Denial of Service (DoS) 45617 25 Medium (HPSBUX02518 SSRT100051 rev.1) HP-UX PHSS_39510 : HP OpenView Storage Data 44351 25 Medium Protector, Local Unauthorized Access (HPSBMA02502 SSRT090171 rev.1) HP-UX PHKL_39899 : HP-UX Running Threaded Processes, 51467 24 Medium Remote Denial of Service (DoS) (HPSBUX02611 SSRT090201 rev.1) HP-UX PHSS_36588 : 43134 24 Critical s700_800 11.X OV DP6.00 PA-RISC patch - CS packet HP-UX PHKL_41944 : HP-UX, Local Denial of Service (DoS) 53267 23 Medium (HPSBUX02646 SSRT100396 rev.1) HP-UX PHSS_36623 : 43137 23 Critical s700_800 11.X OV DP6.00 IA-64 patch - CORE packet HP-UX PHNE_39871 : HP- UX Running XNTP, Remote 40364 23 Medium Execution of Arbitrary Code (HPSBUX02437 SSRT090038 rev.2)

HP-UX Local Security Checks

Tenable Network Security 35 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name HP-UX PHCO_38492 : HPUX Running useradd(1M), 38730 23 Medium Local Unauthorized Access (HPSBUX02366 SSRT080120 rev.2) HP-UX PHSS_39774 : HP-UX Running Kerberos, Remote Denial of Service (DoS), 41978 22 Critical Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2) HP-UX PHSS_39515 : HP OpenView Storage Data 44354 21 Medium Protector, Local Unauthorized Access (HPSBMA02502 SSRT090171 rev.1) HP-UX PHSS_40374 : s700_800 11.X OV NNM7.53 43142 21 Critical PA-RISC Intermediate Patch 25 HP-UX PHCO_40520 : HP- UX Running VRTSweb, Remote Execution of Arbitrary 43131 21 Critical Code, Increase of Privilege (HPSBUX02480 SSRT090253 rev.1) HP-UX PHSS_39105 : HP OpenView Storage Data 44349 20 Medium Protector, Local Unauthorized Access (HPSBMA02502 SSRT090171 rev.1) HP-UX PHSS_37383 : 43141 20 Critical s700_800 11.23 OV DP5.50 IA-64 patch - CORE packet HP-UX PHSS_40230 : HP Enterprise Cluster Master Toolkit (ECMT) running on 44405 19 Medium HP-UX, Local Unauthorized Access (HPSBUX02464 SSRT090210 rev.1) HP-UX PHCO_41201 : HP-UX running Software Distributor (sd), Local Privilege 49112 18 Medium Increase, Unauthorized Access (HPSBUX02552 SSRT100062 rev.1) HP-UX PHSS_36589 : 43135 18 Critical s700_800 11.X OV DP6.00 IA-64 patch - CS packet HP-UX PHNE_41908 : HP- UX Running XNTP, Remote 53271 17 Medium Denial of Service (DoS) (HPSBUX02639 SSRT100293 rev.1) HP-UX PHCO_38547 : 38731 16 Medium HPUX Running useradd(1M), Local Unauthorized Access

HP-UX Local Security Checks

Tenable Network Security 36 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name (HPSBUX02366 SSRT080120 rev.2) HP-UX PHCO_40519 : HP- UX Running VRTSweb, Remote Execution of Arbitrary 43130 15 Critical Code, Increase of Privilege (HPSBUX02480 SSRT090253 rev.1) HP-UX PHCO_41200 : HP-UX running Software Distributor (sd), Local Privilege 49111 14 Medium Increase, Unauthorized Access (HPSBUX02552 SSRT100062 rev.1)

HP-UX Local Security Checks

Tenable Network Security 37 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Junos Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Juniper Junos BGP UPDATE Malformed ATTR_SET 57637 53 Medium Attribute Remote DoS (PSN-2012-01-472) Juniper Junos J-Web 57638 45 High Component Unspecified CSRF (PSN-2012-01-474) Unsupported Junos Operating 55933 45 Critical System Juniper Junos MGD-CLI 57636 43 High Arbitrary Command Execution (PSN-2011-11-418) Juniper Junos Multiple sfid Daemon Malformed 55939 41 Medium Packet Remote DoS (PSN-2011-04-241) Juniper Junos Extended DHCP 55934 39 Low Relay Agent Traffic Redirection (PSN-2011-07-300) Juniper Junos debug.php J-Web Component 55940 34 Medium Unauthenticated Debug Access (PSN-2011-02-158) Juniper Junos J-Web 56771 32 Medium Administrator Logs XSS (PSN-2011-10-392) Juniper Junos J-Web 55941 31 Low Weak SSL Ciphers (PSN-2011-01-147) Juniper Junos Fragmented 55936 31 Medium ICMP Packet Handling Remote DoS (PSN-2011-07-298) Juniper Junos BGP 57639 23 Medium Multiple Remote DoS (PSN-2012-01-475) Juniper Junos IPv6 over 55935 23 Medium IPv4 Security Policy Bypass (PSN-2011-07-299) 55932 21 Info Junos Version Detection Juniper Junos ICMP Ping 55937 19 High 'composite next-hop' Remote DoS (PSN-2011-07-297) Juniper Junos MPC Malformed 56769 17 Medium Route Prefix Remote DoS (PSN-2011-08-327)

Junos Local Security Checks

Tenable Network Security 38 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Juniper Junos PIM rpd Crafted 55938 15 Medium Boot Message Remote DoS (PSN-2011-07-296) Juniper Junos Next-Gen MVPN Senario Malformed 56770 8 High Message Handling Remote DoS (PSN-2011-10-391)

Junos Local Security Checks

Tenable Network Security 39 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

MacOS X Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Mac OS X Multiple 38743 29 Critical Vulnerabilities (Security Update 2009-002) Mac OS X Multiple 45373 26 Critical Vulnerabilities (Security Update 2010-002) Mac OS X < 10.5.8 Multiple 40502 26 Critical Vulnerabilities Mac OS X : Java for Mac OS X 55458 25 Critical 10.5 Update 10 Mac OS X < 10.6.1 Multiple 40946 25 Critical Vulnerabilities 56960 24 Info Adobe AIR for Mac Installed Adobe Reader Unsupported 56214 23 Critical Version Detection (Mac OS X) 55417 23 Info Firefox Installed (Mac OS X) Mac OS X BIND Dynamic Update Message Handling 40591 23 Medium Remote DoS (Security Update 2009-004) Mac OS X : Java for Mac OS X 55459 22 Critical 10.6 Update 5 Mac OS X DNS Server 58180 21 Info Enumeration iTunes < 10.5.1 Update 56871 21 Medium Authenticity Verification Weakness (Mac OS X) Mac OS X Mac Defender 54832 20 Critical Malware Detection 50680 20 Info Mac OS X Server Service List Mac OS X Multiple 44095 20 Critical Vulnerabilities (Security Update 2010-001) iTunes Version Detection (Mac 25997 20 Info OS X) LibreOffice Detection (Mac OS 55575 18 Info X) Mac OS X Fraudulent Digital 53412 18 Medium Certificates (Security Update 2011-002) Mac OS X < 10.4.3 Multiple 20113 18 Low Vulnerabilities Mac OS X : Java for Mac OS X 56748 17 Critical 10.6 Update 6

MacOS X Local Security Checks

Tenable Network Security 40 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Mac OS X 10.6 < 10.6.4 47023 17 Critical Multiple Vulnerabilities Flash Player for Mac < 54973 16 Medium 10.3.181.22 Cross-Site Scripting (APSB11-13) Skype for Mac Installed 53843 16 Info (credentialed check) Microsoft Silverlight Installed 58091 15 Info (Mac OS X) VMware Fusion Unsupported 55851 13 Critical Version Detection

MacOS X Local Security Checks

Tenable Network Security 41 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Mandriva Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 42046 29 Low MDVSA-2009:256-1 : dbus 56373 28 Critical MDVSA-2011:139 : firefox 38117 28 Low MDVSA-2009:066 : php 50008 27 Critical MDVSA-2010:205 : freeciv MDVSA-2011:080 : mozilla- 53617 26 Critical thunderbird 49795 26 Critical MDVSA-2010:198 : kernel 26105 26 Low MDKSA-2007:185 : avahi 57412 25 Critical MDVSA-2011:195 : krb5-appl 51793 25 Critical MDVSA-2010:260 : libxml2 MDVSA-2011:170 : java-1.6.0- 56809 24 Critical openjdk 56765 24 Critical MDVSA-2011:169 : mozilla 53273 23 Critical MDVSA-2011:061 : ffmpeg MDVSA-2008:135 : gnome- 37945 23 Low screensaver 57413 22 Low MDVSA-2011:196 : ipmitool 56324 22 Low MDVSA-2011:136 : openssl MDVSA-2011:054 : java-1.6.0- 53001 22 Critical openjdk 49738 22 Low MDVSA-2010:191 : mailman 36594 21 Low MDVSA-2008:172 : amarok 49666 20 Critical MDVSA-2010:188 : kernel 45030 20 Low MDVSA-2010:059 : virtualbox 55406 19 Critical MDVSA-2011:111 : mozilla 45041 19 Low MDVSA-2010:061 : ncpfs 40813 19 Low MDVSA-2009:224-1 : postfix 37681 19 Low MDVSA-2008:076 : wml 56707 17 Critical MDVSA-2011:165 : php

Mandriva Local Security Checks

Tenable Network Security 42 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Misc.

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Telnet Service START_TLS 51890 29 Info Support SunSSH < 1.1.1 / 1.3 CBC 55992 28 Critical Plaintext Disclosure Ipswitch Imail Server < 11.02 47743 28 Critical Multiple Vulnerabilities Novell eDirectory < 8.8.5.2 / 43030 28 Critical 8.7.3.10 ftf2 'NDS Verb' Request Buffer Overflow X11 Server Unauthenticated 19948 28 Critical Access Oracle WebLogic Server Node 44316 27 Critical Manager Remote Command Execution Adobe Flash Media Server 43390 27 Critical < 3.0.5 / 3.5.3 Multiple Vulnerabilities (APSB09-18) IMAP Service STARTTLS 42085 27 Info Command Support Anonymous NNTP 57334 26 Info Authentication Enabled Adobe Flash Media Server 55814 26 Critical Unsupported Version Detection 51092 25 Info OpenVZ Guest Detection 45477 24 Info LDAP Group Enumeration Linux Daemons with Broken 44657 24 Critical Links to Executables Attachmate Reflection for 33948 24 Critical Secure IT UNIX server < 7.0 SP1 Multiple Vulnerabilities ClamAV Virus Database 46172 23 Critical (daily.cvd) Out Of Date Kerberos Information 43829 23 Low Disclosure Netopia Router Crafted SNMP 22415 23 Critical Request Remote Admin Password Disclosure Samba NDR MS-RPC Request 25216 22 Critical Heap-Based Remote Buffer Overflow KVM / QEMU Guest Detection 56300 20 Info (credentialed check) HP Data Protector < A.06.20 53857 20 Critical Multiple Vulnerabilities

Misc.

Tenable Network Security 43 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name HP Mercury LoadRunner Agent 46255 20 Critical Remote Command Execution Zend Server Java Bridge 53533 19 Critical Arbitrary Java Code Execution 45478 19 Info LDAP User Enumeration Kiwi CatTools < 3.2.9 TFTP 24747 19 Critical Server Traversal Arbitrary File Manipulation LDAP 'Domain Admins' Group 58038 18 Info Membership Enumeration

Misc.

Tenable Network Security 44 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Netware

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Novell NetWare 6.5 Support 44064 43 Low Pack 1.1 Admin/Install Local Information Disclosure Novell NetWare ncp Service 10988 43 Medium NDS Object Enumeration Novell NetWare Web Server 11827 42 High CGI2PERL.NLM Handler Remote Overflow Novell NetWare 6.0 Tomcat 12119 30 High source.jsp Traversal Arbitrary File Access Novell Groupwise Servlet 12122 29 Medium Manager Default Password Novell NetWare Management 10826 29 Medium Portal Unrestricted Access Novell NetWare Web Handler 11158 28 High Multiple Vulnerabilities Novell NetWare 6.5 OpenSSH 44066 27 High Remote Stack Buffer Overflow Novell NetBasic Scripting 12050 22 Medium Server Encoded Traversal Arbitrary File Access Novonyx Web Server Multiple 12049 22 Medium Sample Application Files Present Novell NetWare Web Server 12048 19 Medium sewse.nlm (viewcode.jse) Traversal Arbitrary File Access Novell NetWare FTPServ 11614 15 Medium Malformed Input Remote DoS Novell NetWare LDAP Server 12104 12 Medium Anonymous Bind

Netware

Tenable Network Security 45 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Peer-To-Peer File Sharing

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name PeerCast URL Error Message 18417 29 High Format String WinMX Detection 11847 27 Medium (uncredentialed check) 11426 27 Info Kazaa on Windows Detection 35468 26 Info GigaTribe Detection 20748 26 Info BitComet Detection Gnapster Absolute Path Name 10408 26 High Request Arbitrary File Access 20845 25 Info BitLord Detection 20217 25 Info iTunes Music Sharing Enabled 50676 24 Info BitTorrent / uTorrent Detection iTunes < 8.1 Multiple 35914 23 Medium Vulnerabilities (uncredentialed check) iTunes < 10.2.2 Multiple 53489 22 High Vulnerabilities (uncredentialed check) 11022 22 Info eDonkey Detection iTunes AAC File Parsing 21783 21 Medium Integer Overflow (uncredentialed check) 19386 21 Info Ares Fileshare Detection Owner Free File System Client 33228 20 Info Detection 20843 20 Info BitTorrent Detection Open DC Hub RedirectAll 15834 20 High Value Remote Overflow FastTrack (FT) Crafted Packet 11844 20 High Handling Remote Overflow 11431 20 Low XoloX Detection BitTorrent Mainline DHT 50677 19 Info Detection iTunes < 9.0.1 PLS File Buffer 41061 19 High Overflow (uncredentialed check) 11125 19 Low mldonkey Detection (WWW) 10946 19 Info Gnutella Servent Detection iTunes < 9.2.1 'itpc:' Buffer 47763 18 High Overflow (uncredentialed check)

Peer-To-Peer File Sharing

Tenable Network Security 46 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name iTunes < 7.4 Malformed 26000 18 High Music File Heap Overflow (uncredentialed check)

Peer-To-Peer File Sharing

Tenable Network Security 47 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Policy Compliance

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name PCI DSS compliance : Remote 56209 35 Info Access Software Has Been Detected PCI DSS compliance : 57581 33 High Database Reachable from the Internet PCI DSS compliance : 56208 33 Medium Insecure Communication Has Been Detected

Policy Compliance

Tenable Network Security 48 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Port scanners

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 14274 26 Low Nessus SNMP Scanner 10180 10 Info Ping the remote host 0 9 Low Open Port

Port scanners

Tenable Network Security 49 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Red Hat Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 56328 29 Critical RHSA-2011-1343: thunderbird 57957 28 Critical RHSA-2012-0136: libvorbis 54930 28 Low RHSA-2011-0842: systemtap RHSA-2011-1852: krb5-appl- 57409 27 Critical clients 25984 27 Low RHSA-2007-0539: aide 57991 26 Critical RHSA-2012-0139: java 50853 26 Low RHSA-2010-0926: krb5-devel 35317 26 Low RHSA-2009-0008: dbus 55642 25 Low RHSA-2011-0975: sssd 25877 25 Low RHSA-2007-0765: libgtop2 57595 24 Critical RHSA-2012-0034: java 27830 24 Low RHSA-2007-0542: mcstrans 25986 24 Low RHSA-2007-0795: cyrus-sasl 57956 23 Critical RHSA-2012-0135: java 57408 23 Critical RHSA-2011-1851: krb5-devel 56942 23 Critical RHSA-2011-1478: java 56740 22 Critical RHSA-2011-1434: acroread 54594 22 Low RHSA-2011-0560: sssd 58067 21 Low RHSA-2012-0313: libsmbclient 56553 21 Critical RHSA-2011-1380: java 25989 21 Low RHSA-2007-0878: cyrus-sasl 57761 20 Critical RHSA-2012-0080: thunderbird 55854 19 Critical RHSA-2011-1159: java 53631 19 Low RHSA-2011-0479: libvirt 40837 19 Low RHSA-2009-1287: openssh

Red Hat Local Security Checks

Tenable Network Security 50 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

RPC

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 42256 37 Medium NFS Shares World Readable NFS Exported Share 11356 36 Medium Information Disclosure RPC bootparamd NIS Domain 12237 34 Medium Name Disclosure NFS portmapper localhost 11358 28 High Mount Request Restricted Host Access 3270 Mapper Service 10208 28 Info Detection 11899 27 Medium RPC nibindd Service Detection 10226 27 Info rquotad Service Detection Multiple Vendor RPC 54586 26 Medium portmapper Access Restriction Bypass RPC rpcbind Non-standard 20759 26 Medium Port Assignment Filter Bypass 10227 26 Info RPC rstatd Service Detection NIS passwd.byname Map 12238 24 Medium Disclosure 10158 24 Info NIS Server Detection Multiple Vendor NFS CD 11357 23 Medium Command Arbitrary File/ Directory Access 15984 21 High NFS Share User Mountable 53333 19 Info Detect RPC over TCP RPC rusers Remote 11058 19 Medium Information Disclosure NFS Predictable Filehandles 11353 17 Medium Filesystem Access 10210 16 Info RPC alis Service Detection Multiple Vendor NIS rpc.ypupdated YP Map Update 31683 15 High Arbitrary Remote Command Execution Sun RPC XDR 11420 15 Critical xdrmem_getbytes Function Remote Overflow RPC portmapper Service 10223 14 Info Detection 53335 13 Info RPC portmapper (TCP)

RPC

Tenable Network Security 51 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Linux NFS utils package (nfs- 11800 13 Critical utils) mountd xlog Function Off- by-one Remote Overflow 53334 11 Info Detect RPC over UDP Sun rpc.cmsd Remote 11418 10 Critical Overflow

RPC

Tenable Network Security 52 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SCADA

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 33169 42 Info CitectSCADA Detection SEL Controller Default 57601 23 Medium Credentials Ecava IntegraXor < 3.60.4080 55025 23 Medium XSS Siemens SIMATIC 47759 23 High WinCC Default Password Authentication Bypass Advantech / BroadWin WebAccess webvrpcs.exe 56994 21 Critical Service Remote Code Execution (credentialed check) IGSS Data Server Directory 52962 21 Medium Traversal Arbitrary File Access Samsung Data Management 53877 20 High Server < 1.4.3 verifyUser Method SQL Injection Advantech / BroadWin WebAccess Client 56993 19 High 'bwocxrun.ocx ' Multiple Remote Vulnerabilities Sielco Sistemi Winlog Pro < 2.07.01 TCP/IP Server 55631 19 High Runtime.exe Packet Handling Remote Overflow 53548 19 Info Ecava IntegraXor Detection Advantech / BroadWin WebAccess webvrpcs.exe 56995 18 Critical Service Remote Code Execution (uncredentialed check) Samsung Data Management Server Default Password 53878 18 Critical (rkwjsdusrnth) for 'root' Account 7-Technologies IGSS < 54291 17 Medium 9.0.0.11129 Multiple DoS Vulnerabilities Modicon Quantum TFTP 57600 15 High Arbitrary File Upload Automated Solutions Modbus/ 53572 15 Info TCP OPC Server Detection 7-Technologies IGSS < 54645 14 Critical 9.0.0.11143 ODBC Remote Memory Corruption

SCADA

Tenable Network Security 53 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Moxa Device Manager Tool 52051 14 High MDM2_Gateway Response Remote Overflow Sielco Sistemi Winlog 55630 13 Info Detection Movicon < 11.2 Build 1084 52993 13 High Multiple Vulnerabilities Moxa Device Manager 50303 11 Info Gateway Detection Modbus/TCP Master OPC Server MODBUS Protocol 53573 10 High Response Packet Remote Overflow Ecava IntegraXor < 3.60.4050 53549 10 Critical Unspecified SQL Injection Ecava IntegraXor Path 55026 8 High Subversion Arbitrary DLL Injection Code Execution Movicon TcpUploadServer 52995 8 Medium Data Leakage (remote check) Sensitive information can be obtained from the GE D20 57602 7 High Remote Terminal Unit via TFTP

SCADA

Tenable Network Security 54 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Service detection

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 58147 29 Info BJNP Detection Unisys Business Information 42843 29 Low Server Detection SSL Anonymous Cipher Suites 31705 28 Medium Supported Secure HyperText Transfer 11720 28 Medium Protocol (S-HTTP) Detection Greenbone Security Assistant 56819 26 Info detection 35820 26 Low Thecus NAS Device Detection EA Need For Speed 52482 25 Info Underground Detection Microsoft Office Document 51834 25 Info Conversions Load Balancer Detection Citrix Licensing Service 40876 25 Low Detection 54629 24 Info WINS Server Detection Link-Local Multicast Name 53513 24 Info Resolution (LLMNR) Detection Malware Payload Code 31854 24 Critical detection Squeezebox Server CLI 42931 23 Low Detection 30207 23 Low LPD Detection Squeezebox Server CLI 42933 22 Low Detection 42058 22 Low Dopewars Server Detection 10205 22 High rlogin Service Detection HP StorageWorks File 52654 21 Info Migration Agent Detection Airport Administrative Traffic 20345 21 Medium Detection (192/UDP) 56823 19 Info OpenVAS Scanner Detection 51093 19 Info DiskPulse Server Detection 35322 19 Critical HTTP Backdoor Detection 34364 18 Low Zebedee Server Detection Sybase PowerDesigner 50704 17 Info Repository Proxy Detection Altiris Deployment Solution 43831 17 Low Server DB Manager Detection

Service detection

Tenable Network Security 55 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Settings

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Inconsistent Hostname and IP 46215 36 Info Address 11149 34 Info HTTP login page AppSocket & socketAPI 12241 33 Low Printers - Do Not Scan 22482 32 Info Do not scan Novell NetWare Nessus Windows Scan 24786 31 Info Not Performed with Admin Privileges Exclude top-level domain 11840 24 Low wildcard hosts 11933 23 Info Do not scan printers Authenticated Check: OS 12634 21 Info Name and Installed Package Enumeration SMB Registry : Start the 35703 18 Info Registry Service during the scan PCI DSS compliance : options 40472 16 Info settings Authentication Failure - Local 21745 16 Low Checks Not Run 19506 16 Info Nessus Scan Information Do not scan printers 44920 10 Info (AppSocket)

Settings

Tenable Network Security 56 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Slackware Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 18779 29 Critical SSA-2004-161-01 : cvs 40513 28 Critical SSA-2009-219-03 : apr-util SSA-2006-123-01 : xorg server 21342 28 Low overflow 33287 27 Critical SSA-2008-179-01 : ruby 24658 26 Low SSA-2006-307-02 : screen 57892 25 Medium SSA-2012-041-01 : httpd 54899 25 Medium SSA-2011-086-03 : shadow 22467 25 Critical SSA-2006-272-01 : openssl 55735 24 Medium SSA-2011-210-01 : libpng 54879 24 Medium SSA-2010-176-01 : bind SSA-2005-251-03 : slackware- 54863 24 Critical current security updates 56142 22 Medium SSA-2011-252-01 : httpd 39796 22 Critical SSA-2009-195-01 : dhcp 54891 21 Medium SSA-2010-305-02 : pidgin SSA-2010-240-03 : 54885 21 Medium kdegraphics 25222 20 Critical SSA-2007-134-01 : samba 24661 20 Low SSA-2006-335-03 : libpng 54882 19 Medium SSA-2010-176-05 : cups 55737 18 Medium SSA-2011-210-03 : samba 54906 17 Medium SSA-2011-147-01 : bind 44946 17 Critical SSA-2010-060-02 : openssl 40624 17 Critical SSA-2009-231-02 : pidgin 24660 17 Critical SSA-2006-335-02 : proftpd 19862 17 Critical SSA-2005-251-02 : mod_ssl 20920 16 Critical SSA-2006-045-09 : xpdf

Slackware Local Security Checks

Tenable Network Security 57 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SMTP problems

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name GroupWise Internet Agent < 56634 27 Critical 8.0.2 HP3 iCalendar TZNAME Property Heap Overflow < 4.74 Local Privilege 51861 27 Medium Escalation Postfix epoll File Descriptor 34347 27 Low Leak Local DoS MailEnable Standard SMTP 17364 27 Medium mailto: Request Format String headers.c crackaddr 11316 27 Critical Function Address Field Handling Remote Overflow Sendmail RestrictQueueRun 11088 27 Low Option Debug Mode Information Disclosure Exim < 4.72 Multiple 46783 26 Medium Vulnerabilities Sendmail < 8.13.8 Header 17724 26 Medium Processing Overflow DoS < 0.45 Multiple Remote 12102 26 Critical Overflows Ability Mail Server < 2.61 28289 25 Medium Multiple Remote DoS /Exchange 15464 25 Critical SMTP DNS Lookup Overflow (885881) BaSoMail SMTP Multiple 11674 25 Critical Command Remote Overflow DoS Sendmail 8.6.9 IDENT Remote 10278 25 Critical Overflow Sendmail < 8.12.10 prescan() 11838 24 Critical Function Remote Overflow Anonymous SMTP 54581 23 Info Authentication Enabled Sendmail mime7to8() Function 10588 23 Critical Remote Overflow SMTP Service Cleartext Login 54582 22 Low Permitted Kerio MailServer < 6.0.3 15404 22 Critical Unspecified Vulnerability Sendmail DEBUG/WIZ Remote 10247 22 Critical Command Execution

SMTP problems

Tenable Network Security 58 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name MailEnable SMTP Connector 22411 20 Medium Service SPF Record Crafted Lookup DoS SMTP Generic Overflow 11772 20 Critical Detection Exim < 3.36 / 4.33 Multiple 12232 19 Medium Remote Overflows Postfix Cyrus SASL Authentication Context Data 54584 18 Medium Reuse Memory Corruption (exploit) GoodTech SMTP Server 18433 18 Medium Malformed RCPT TO Command DoS Courier Mail Server < 0.50.1 DNS SPF Record Lookup 18620 17 Low Failure Memory Corruption DoS

SMTP problems

Tenable Network Security 59 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SNMP

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name SNMP Query Running Process 10550 53 Info List Disclosure Microsoft Windows LAN 10547 49 Low Manager SNMP LanMan Services Disclosure SNMP Request Network 10551 48 Info Interfaces Enumeration SNMP Zero Length UDP 10266 43 Medium Packet Remote DoS Microsoft Windows LAN 10548 42 Info Manager SNMP LanMan Shares Disclosure SNMP Agent Default 10264 41 High Community Names HP JetDirect Device SNMP 11317 36 High Request Cleartext Admin Credential Disclosure Cisco CatOS VACM read- 10688 36 Critical write Community String Device Configuration Manipulation 45022 34 Info SNMP Query Airport Version SNMP Query WLAN SSID 43100 32 Info (Cisco) SNMP Agent Default 41028 32 High Community Name (public) SNMP Protocol Version 35296 31 Info Detection SNMP Query Installed 19763 30 Info Software Disclosure SNMP GETBULK Large max- 27841 29 High repetitions Remote DoS Solaris mibiisa MIB Parsing 11335 28 Critical Remote Overflow ASG-Sentry SNMP Agent 34396 27 Info Detection SNMP Request Cisco Router 10969 24 Low Information Disclosure SNMP Query Routing 34022 23 Info Information Disclosure SNMPc Management Server 25422 23 Info Detection BMC SNMP Agent Default 51160 21 High Community Name (public)

SNMP

Tenable Network Security 60 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name SNMP Query System 10800 15 Info Information Disclosure Multiple Vendor Malformed 10858 14 Medium SNMP Trap Handling DoS D-Link DSL Broadband Modem 11490 13 Critical SNMP Cleartext ISP Credential Disclosure Multiple Vendor Malformed 10857 12 Medium SNMP Message-Handling DoS Microsoft Windows LAN 10546 4 Info Manager SNMP LanMan Users Disclosure

SNMP

Tenable Network Security 61 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Solaris Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 38773 54 High Solaris 10 () : 140106-02 45597 44 High Solaris 10 (x86) : 144255-01 53276 43 High Solaris 10 () : 146802-03 49135 43 High Solaris 10 (sparc) : 143559-10 55063 39 High Solaris 10 (sparc) : 140387-02 49081 38 High Solaris 10 (x86) : 143593-08 54992 37 High Solaris 10 (sparc) : 147182-01 50522 37 High Solaris 10 (x86) : 145797-02 42187 37 High Solaris 10 (x86) : 141503-02 49991 36 High Solaris 10 (sparc) : 144053-04 48918 36 High Solaris 10 (x86) : 138881-02 48937 35 High Solaris 10 (sparc) : 145124-02 48917 35 High Solaris 10 (sparc) : 138880-02 50041 34 High Solaris 10 (sparc) : 143561-09 56442 33 High Solaris 8 (x86) : 121431-54 53275 32 High Solaris 10 (sparc) : 145044-03 45596 32 High Solaris 10 (sparc) : 144254-01 55017 30 High Solaris 10 (x86) : 147183-01 50538 30 High Solaris 10 (x86) : 144489-17 53277 28 High Solaris 10 (x86) : 145045-03 55064 27 High Solaris 10 (x86) : 140388-02 50572 24 High Solaris 10 (sparc) : 144488-17 50042 24 High Solaris 10 (x86) : 143562-09 49079 22 High Solaris 10 (sparc) : 143592-09 51879 17 High Solaris 10 (sparc) : 146018-03

Solaris Local Security Checks

Tenable Network Security 62 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SuSE Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name SuSE Security Update: 58113 29 Critical java-1_4_2-ibm (2012-01-05) SuSE Security Update: 57586 29 Critical acroread (2012-01-12) SuSE Security Update: 51740 28 Low Security update for fuse (fuse-6838) SuSE Security Update: mozilla- 57886 27 Critical xulrunner192 (2012-02-06) SuSE Security Update: 57204 27 Critical Security update for IBM Java (java-1_4_2-ibm-7504) SuSE Security Update: 57207 26 Critical Security update for IBM Java (java-1_5_0-ibm-7650) SuSE Security Update: 58195 24 Critical libvorbis (2012-02-21) SuSE Security Update: 57683 24 Critical Security update for IBM Java 1.4.2 (java-1_4_2-ibm-7908) SuSE Security Update: 57239 24 Low Security update for pam (pam-7814) SuSE Security Update: libvirt 50945 24 Low (2010-07-23) SuSE Security Update: 57177 23 Low Security update for dbus (dbus-1-7482) SuSE 11.2 Security Update: 53704 23 Low dbus-1 (2011-04-26) SuSE Security Update: gdm 51600 23 Low (2010-09-30) SuSE Security Update: 58129 22 Critical Security update for flash-player (flash-player-7982) SuSE Security Update: 51743 22 Low Security update for fuse (fuse-6888) SuSE Security Update: 57208 20 Critical Security update for IBM Java (java-1_5_0-ibm-7862) SuSE Security Update: pam 57126 20 Low (2011-10-25)

SuSE Local Security Checks

Tenable Network Security 63 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name SuSE Security Update: 55139 20 Low Security update for OpenSSL (openssl-7552) SuSE Security Update: 51592 20 Low NetworkManager (2010-09-16) SuSE Security Update: 57206 19 Critical Security update for IBM Java (java-1_5_0-ibm-7442) SuSE Security Update: pure- 57130 19 Low ftpd (2011-09-01) SuSE Security Update: 51741 19 Low Security update for fuse (fuse-6840) SuSE Security Update: 57192 18 Critical Security update for flash-player (flash-player-7571) SuSE Security Update: 57152 18 Critical Security update for Mozilla Firefox (MozillaFirefox-7784) SuSE Security Update: 53590 18 Low Security update for dbus (dbus-1-7483)

SuSE Local Security Checks

Tenable Network Security 64 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Ubuntu Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name USN-1355-1 : firefox 57844 28 Critical vulnerabilities USN-1239-1 : linux-ec2 56638 28 Critical vulnerabilities USN-1263-2 : openjdk-6, 57685 27 Critical openjdk-6b18 regression USN-1319-1 : linux-ti-omap4 57448 27 Low vulnerabilities USN-1253-1 : linux 56747 27 Critical vulnerabilities USN-1256-1 : linux-lts- 56768 26 Critical backport-natty vulnerabilities USN-1228-1 : linux-ti-omap4 56479 26 Critical vulnerabilities USN-918-1 : samba 45343 26 Low vulnerability USN-1294-1 : linux-lts- 57058 25 Low backport-oneiric vulnerabilities USN-1241-1 : linux-fsl-imx51 56640 25 Critical vulnerabilities USN-768-1 : Apport 38647 25 Low vulnerability USN-1077-1 : fuse 52479 23 Low vulnerabilities USN-1127-1 : usb-creator 55088 21 Low vulnerability USN-922-1 : libnss-db 45398 21 Low vulnerability USN-783-1 : ecryptfs-utils 39336 21 Low vulnerability USN-1341-1 : linux 57665 20 Low vulnerabilities USN-1306-2 : mozvoikko, 57458 20 Critical ubufox update USN-1225-1 : linux 56388 19 Critical vulnerabilities USN-1044-1 : dbus 51572 19 Low vulnerability USN-642-1 : Postfix 36904 19 Low vulnerabilities USN-1370-1 : libvorbis 58069 18 Critical vulnerability

Ubuntu Local Security Checks

Tenable Network Security 65 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name USN-1369-1 : thunderbird 58037 17 Critical vulnerabilities USN-1263-1 : -web, 56860 17 Critical openjdk-6, openjdk-6b18 vulnerabilities USN-1192-3 : libvoikko 56562 17 Critical regression USN-1328-1 : linux-mvl-dove 57532 16 Low vulnerabilities

Ubuntu Local Security Checks

Tenable Network Security 66 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

VMware ESX Local Security Checks

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name VMSA-2011-0010 : VMware ESX third party updates for 55747 52 High Service Console packages glibc and dhcp VMSA-2012-0001 : VMware ESXi and ESX updates to third 57749 44 High party library and ESX Service Console VMSA-2010-0019 : VMware 51077 41 High ESX third party updates for Service Console VMSA-2011-0001 : VMware ESX third party updates for 51422 38 High Service Console packages glibc, sudo, and openldap VMSA-2011-0012 : VMware ESXi and ESX updates to third 56508 37 High party libraries and ESX Service Console VMSA-2010-0018 : VMware hosted products and ESX 50985 37 High patches resolve multiple security issues VMSA-2008-0010 : Updated Tomcat and Java JRE 40379 29 Critical packages for VMware ESX 3.5 and VirtualCenter VMSA-2008-0002 : Low 40373 29 Medium severity security update for VirtualCenter and ESX VMSA-2010-0002 : VMware vCenter update release 45386 28 Critical addresses multiple security issues in Java JRE VMSA-2009-0002 : VirtualCenter Update 4 and 42178 28 Medium ESX patch update Tomcat to version 5.5.27 VMSA-2010-0004 : ESX 44993 27 High Service Console and vMA third party updates VMware ESX / ESXi 56997 26 Critical Unsupported Version Detection

VMware ESX Local Security Checks

Tenable Network Security 67 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name VMSA-2009-0005 : VMware Hosted products, VI Client and 40390 26 High patches for ESX and ESXi resolve multiple security issues VMSA-2009-0017 : VMware vCenter, ESX patch and 52012 25 Medium vCenter Lab Manager releases address cross-site scripting issues VMSA-2011-0003 : Third party component updates 51971 25 Critical for VMware vCenter Server, vCenter Update Manager, ESXi and ESX VMSA-2010-0015 : VMware 49703 25 Critical ESX third party updates for Service Console VMSA-2009-0004 : ESX 40389 25 High Service Console updates for openssl, bind, and vim VMSA-2009-0007 : VMware Hosted products and ESX and 40392 24 High ESXi patches resolve security issues VMSA-2010-0006 : ESX 45402 22 Medium Service Console updates for samba and acpid VMSA-2011-0013 : VMware third party component updates 56665 21 Critical for VMware vCenter Server, vCenter Update Manager, ESXi and ESX VMSA-2009-0003 : ESX 2.5.5 40388 21 High patch 12 updates service console package ed VMSA-2011-0004 : VMware ESX/ESXi SLPD denial of service vulnerability and ESX 52582 20 High third party updates for Service Console packages bind, pam, and rpm. VMSA-2009-0009 : ESX 52011 20 High Service Console updates for udev, sudo, and curl VMSA-2008-0019 : VMware Hosted products and patches 40386 20 High for ESX and ESXi resolve a critical security issue and update bzip2 VMSA-2010-0001 : ESX 43826 18 Critical Service Console and vMA updates for nss and nspr

VMware ESX Local Security Checks

Tenable Network Security 68 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Web Servers

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name 57793 29 Info WebLogic Detection (credentialed check) 56979 29 Info Oracle WebLogic Detection IBM WebSphere Application 45423 29 Critical Server 6.1 < 6.1.0.13 Multiple Vulnerabilities Apache 2.2 < 2.2.13 APR 57603 28 Critical apr_palloc Heap Overflow NaviCOPA < 3.01 6th February 35619 28 Critical 2009 Multiple Vulnerabilities OpenSSL < 0.9.8m Multiple 45039 27 Critical Vulnerabilities SBLIM-SFCB Multiple Buffer 46802 26 Critical Overflows Vulture Reverse Proxy 39328 26 Info Detection IBM WebSphere Application 57034 25 Info Server Detection Oracle GlassFish HTTP Server 55930 24 Info Version Dell Remote Access Controller 51185 24 Info (DRAC) Detection XEROX WorkCentre 51901 22 Critical Command Injection (XRX11-001) IBM Tivoli Management 48363 21 Info Framework Endpoint Web Detection Apache < 1.3.42 mod_proxy 44589 21 Critical Integer Overflow Oracle Application Server 57619 20 Critical Multiple Vulnerabilities HP System Management 53532 20 Critical Homepage < 6.3 Multiple Vulnerabilities HP System Management 46015 20 Critical Homepage < 6.0.0.96 / 6.0.0-95 Multiple Vulnerabilities Oracle WebLogic Server 34781 20 Critical mod_wl Invalid Parameter Remote Overflow (1150354) Restricted Web Pages 52973 19 Info Detection

Web Servers

Tenable Network Security 69 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 50348 19 Critical IBM RSA Default Credentials 49704 19 Info External URLs IBM WebSphere Application 45415 18 Critical Server 6.0 < 6.0.2.17 Multiple Vulnerabilities 52658 17 Info Lotus Sametime Detection Default Error 39446 17 Info Page Version Detection XEROX WorkCentre Web 38790 17 Critical Server Unspecified Command Injection (XRX09-002)

Web Servers

Tenable Network Security 70 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Microsoft System Center 55532 29 Info Configuration Manager Client Installed MS04-006: WINS Server 15912 29 Critical Remote Overflow (830352) (uncredentialed check) MS11-058: Vulnerabilities in DNS Server Could Allow 55883 27 Critical Remote Code Execution (2562485) (remote check) Adobe ColdFusion Installed 55514 27 Info on Microsoft Windows (credentialed check) HP Data Protector Media Operations Server 57862 26 Critical 'DBServer.exe' Remote Code Execution WebSphere MQ Server and 57708 26 Info Client Detection Attachmate Reflection for 55284 26 Info Secure IT Windows Server Installed 56712 25 Info Google SketchUp Detection Citrix XenApp/XenDesktop Multiple Code Execution 56282 24 Critical Vulnerabilities (credentialed check) Oracle Java SE Multiple 57959 23 Critical Vulnerabilities (Feb 2012 CPU) HP Client Automation 56166 23 Critical radexecd.exe Remote Command Execution Microsoft Silverlight 58134 22 Critical Unsupported Version Detection (Windows) Sun Java JRE Unsupported 55958 22 Critical Version Detection Windows DNS Server 58181 21 Info Enumeration Adobe AIR <= 3.0 Multiple 56959 20 Critical Vulnerabilities (APSB11-28) RSA SecurID Software Token 57348 19 Info Installed 3.1 < 55886 19 Critical 3.1.12 Multiple Vulnerabilities

Windows

Tenable Network Security 71 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name HP Virtual Server Environment 53623 19 Info Detection 57364 18 Info PuTTY Detection EMC AutoStart ftAgent Multiple 55995 17 Critical Remote Code Execution Vulnerabilities Symantec Enterprise Vault 56412 16 Info Detection HP Data Protector Installed 55550 16 Info (Windows) (credentialed check) Symantec Enterprise Vault / 56413 15 Critical Oracle Outside In Multiple Vulnerabilities (SYM11-011) 55650 15 Info SAP GUI Detection Symantec Backup Exec Server 55115 15 Info Installed

Windows

Tenable Network Security 72 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : Microsoft Bulletins

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name MS11-049: Vulnerability in the Microsoft XML Editor Could 55129 29 Medium Allow Information Disclosure (2543893) MS11-020: Vulnerability in SMB Server Could Allow 53377 29 Critical Remote Code Execution (2508429) MS12-007: Vulnerability in AntiXSS Library Could 57475 28 Medium Allow Information Disclosure (2607664) MS11-004: Vulnerability in Internet Information Services 51904 28 Critical (IIS) FTP Service Could Allow Remote Code Execution (2489256) MS12-003: Vulnerability in Windows Client/Server 57471 27 Medium Run-time Subsystem Could Allow Elevation of Privilege (2646524) Microsoft Patch Bulletin 57033 27 Info Feasibility Check MS11-074: Vulnerabilities in Microsoft SharePoint Could 56177 27 Medium Allow Elevation of Privilege (2451858) MS11-056: Vulnerabilities in Windows Client/Server 55572 26 Medium Run-time Subsystem Could Allow Elevation of Privilege (2507938) MS11-037: Vulnerability in MHTML Could Allow 55117 26 Medium Information Disclosure (2544893) MS09-022: Vulnerabilities in Windows Print Spooler Could 39344 26 Critical Allow Remote Code Execution (961501) MS11-053: Vulnerability in Bluetooth Stack Could Allow 55569 25 Medium Remote Code Execution (2566220) MS04-011: Microsoft Hotfix 12205 23 Critical (credentialed check) (835732)

Windows : Microsoft Bulletins

Tenable Network Security 73 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name MS11-061: Vulnerability in Remote Desktop Web Access 55791 21 Medium Could Allow Elevation of Privilege (2546250) MS03-024: SMB Request 11787 21 Critical Handler Buffer Overflow (817606) MS03-009: Microsoft ISA 11433 21 Low Server DNS - Denial Of Service (331065) MS11-082: Vulnerabilities in Host Integration Server 56456 20 Medium Could Allow Denial of Service (2607670) MS09-050: Vulnerabilities in 42106 20 Critical SMBv2 Could Allow Remote Code Execution (975517) Microsoft Windows Summary 38153 19 Info of Missing Patches MS03-026: Microsoft RPC 11808 19 Critical Interface Buffer Overrun (823980) MS11-010: Vulnerability in Windows Client/Server 51910 18 Medium Run-time Subsystem Could Allow Elevation of Privilege (2476687) MS08-004: Vulnerability in 31038 18 Low Windows TCP/IP Could Allow Denial of Service (946456) MS03-034: NetBIOS Name Service Reply 16299 18 Low Information Leakage (824105) (credentialed check) MS11-040: Vulnerability in Threat Management Gateway 55120 16 Critical Firewall Client Could Allow Remote Code Execution (2520426) MS09-064: Vulnerability in 42438 16 Critical the License Logging Service (974783) Windows Service Pack Out of 26921 16 Critical Date

Windows : Microsoft Bulletins

Tenable Network Security 74 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : User management

Top 25 Most Common Plugin Results

Plugin Total Severity Plugin Name Microsoft Windows 'Print 10905 49 Info Operators' Group User List Microsoft Windows 'Backup 10904 48 Info Operators' Group User List Microsoft Windows - Local 10916 42 Info Users Information : Passwords never expire Microsoft Windows 'Replicator' 10906 41 Info Group User List SMB Use Domain SID to 10399 39 Info Enumerate Users Microsoft Windows 10902 38 Info 'Administrators' Group User List Microsoft Windows SMB : 17651 36 Info Obtains the Password Policy Microsoft Windows - Local 10915 35 Info Users Information : User has never logged on Microsoft Windows - Users 10899 35 Info Information : User has never logged in Microsoft Windows - Local 10914 31 Info Users Information : Never changed passwords Microsoft Windows Guest 10907 31 High Account Belongs to a Group SMB Use Host SID to 56211 29 Medium Enumerate Local Users Without Credentials Microsoft Windows - Users 10900 29 Info Information : Passwords never expires Microsoft Windows - Users 10895 29 Info Information : automatically disabled accounts Microsoft Windows - Local 10913 28 Info Users Information : Disabled accounts Microsoft Windows - Users 10896 27 Info Information : Can't change password SMB Use Host SID to 10860 23 Info Enumerate Local Users

Windows : User management

Tenable Network Security 75 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Microsoft WIndows - Users 10898 21 Info Information : Never changed password Microsoft Windows - Local Users Information : 10911 19 Info Automatically disabled accounts Microsoft Windows 'Server 10903 18 Info Operators' Group User List Microsoft Windows 'Account 10901 13 Info Operators' Group User List Microsoft Windows - Users 10897 13 Info Information : disabled accounts Microsoft Windows 'Domain 10908 12 Info Administrators' Group User List Microsoft Windows - Local 10912 8 Info Users Information : Can't change password

Windows : User management

Tenable Network Security 76