Advertisement
Guest User

Untitled

a guest
Jan 5th, 2011
1,880
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 77.47 KB | None | 0 0
  1. NESSUS REPORT
  2. List of PlugIn IDs
  3.  
  4.  
  5. The following plugin IDs have problems associated with them. Select the ID to review more detail.
  6. PLUGIN ID#
  7. #
  8. PLUGIN NAME
  9. SEVERITY
  10. 42411
  11. 1
  12. Microsoft Windows SMB Shares Unprivileged Access
  13. High Severity problem(s) found
  14. 51192
  15. 1
  16. SSL Certificate signed with an unknown Certificate Authority
  17. Medium Severity problem(s) found
  18. 45411
  19. 1
  20. SSL Certificate with Wrong Hostname
  21. Medium Severity problem(s) found
  22. 44135
  23. 1
  24. Web Server Generic Cookie Injection
  25. Medium Severity problem(s) found
  26. 42873
  27. 1
  28. SSL Medium Strength Cipher Suites Supported
  29. Medium Severity problem(s) found
  30. 26928
  31. 1
  32. SSL Weak Cipher Suites Supported
  33. Medium Severity problem(s) found
  34. 26919
  35. 1
  36. SMB Guest Account Local User Access
  37. Medium Severity problem(s) found
  38. 12218
  39. 1
  40. mDNS Detection
  41. Medium Severity problem(s) found
  42. 10815
  43. 1
  44. Web Server Generic XSS
  45. Medium Severity problem(s) found
  46. 22964
  47. 5
  48. Service Detection
  49. Low Severity problem(s) found
  50. 10107
  51. 4
  52. HTTP Server Type and Version
  53. Low Severity problem(s) found
  54. 24260
  55. 3
  56. HyperText Transfer Protocol (HTTP) Information
  57. Low Severity problem(s) found
  58. 11032
  59. 3
  60. Web Server Directory Enumeration
  61. Low Severity problem(s) found
  62. 40984
  63. 2
  64. Browsable Web Directories
  65. Low Severity problem(s) found
  66. 33817
  67. 2
  68. Web Application Tests : Load Estimation
  69. Low Severity problem(s) found
  70. 11011
  71. 2
  72. SMB Service Detection
  73. Low Severity problem(s) found
  74. 10662
  75. 2
  76. Web mirroring
  77. Low Severity problem(s) found
  78. 50845
  79. 1
  80. OpenSSL Detection
  81. Low Severity problem(s) found
  82. 45590
  83. 1
  84. Common Platform Enumeration (CPE)
  85. Low Severity problem(s) found
  86. 45410
  87. 1
  88. SSL Certificate commonName Mismatch
  89. Low Severity problem(s) found
  90. 45380
  91. 1
  92. AFP Server Share Enumeration (guest)
  93. Low Severity problem(s) found
  94. 43111
  95. 1
  96. HTTP Methods Allowed (per directory)
  97. Low Severity problem(s) found
  98. 42880
  99. 1
  100. SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection
  101. Low Severity problem(s) found
  102. 35716
  103. 1
  104. Ethernet card brand
  105. Low Severity problem(s) found
  106. 26920
  107. 1
  108. Windows SMB NULL Session Authentication
  109. Low Severity problem(s) found
  110. 25240
  111. 1
  112. Samba Server Detection
  113. Low Severity problem(s) found
  114. 25220
  115. 1
  116. TCP/IP Timestamps Supported
  117. Low Severity problem(s) found
  118. 24786
  119. 1
  120. Nessus Windows Scan Not Performed with Admin Privileges
  121. Low Severity problem(s) found
  122. 21643
  123. 1
  124. SSL Cipher Suites Supported
  125. Low Severity problem(s) found
  126. 17651
  127. 1
  128. Obtains the password policy
  129. Low Severity problem(s) found
  130. 12053
  131. 1
  132. Host Fully Qualified Domain Name (FQDN) Resolution
  133. Low Severity problem(s) found
  134. 11936
  135. 1
  136. OS Identification
  137. Low Severity problem(s) found
  138. 10863
  139. 1
  140. SSL Certificate Information
  141. Low Severity problem(s) found
  142. 10860
  143. 1
  144. SMB Use Host SID to Enumerate Local Users
  145. Low Severity problem(s) found
  146. 10859
  147. 1
  148. SMB LsaQueryInformationPolicy Function SID Enumeration
  149. Low Severity problem(s) found
  150. 10785
  151. 1
  152. SMB NativeLanManager Remote System Information Disclosure
  153. Low Severity problem(s) found
  154. 10666
  155. 1
  156. Apple Filing Protocol Server Detection
  157. Low Severity problem(s) found
  158. 10397
  159. 1
  160. SMB LanMan Pipe Server Listing Disclosure
  161. Low Severity problem(s) found
  162. 10395
  163. 1
  164. SMB Shares Enumeration
  165. Low Severity problem(s) found
  166. 10394
  167. 1
  168. SMB Log In Possible
  169. Low Severity problem(s) found
  170. 10287
  171. 1
  172. Traceroute Information
  173. Low Severity problem(s) found
  174. 10180
  175. 1
  176. Ping the remote host
  177. Low Severity problem(s) found
  178. 10150
  179. 1
  180. Windows NetBIOS / SMB Remote Host Information Disclosure
  181. Low Severity problem(s) found
  182. 10114
  183. 1
  184. ICMP Timestamp Request Remote Date Disclosure
  185. Low Severity problem(s) found
  186. PORT CIFS (445/TCP)
  187. Plugin ID: 10395
  188. SMB Shares Enumeration
  189.  
  190. Synopsis
  191. 
It is possible to enumerate remote network shares.
  192. List of Hosts
  193. 

Iomega-055805.local
  194.  
  195. Plugin Output
  196. Here are the SMB shares available on the remote host when logged as sbdmjsap:
  197.  
  198. - music
  199. - public
  200. - backups
  201. - movies
  202. - photos
  203. - ActiveFolders
  204. - IPC$
  205.  
  206.  
  207.  
  208. Description
  209.  
  210. 
By connecting to the remote host, Nessus was able to enumerate
  211. the network share names.
  212.  
  213. Solution
  214. 
N/A
  215.  
  216. Risk Factor
  217. 
None
  218.  
  219. Plugin publication date: 2000/05/09
  220. PORT (0/TCP)
  221. Plugin ID: 24786
  222. Nessus Windows Scan Not Performed with Admin Privileges
  223.  
  224. Synopsis
  225. 
The Nessus scan of this host may be incomplete due to insufficient\privileges provided.
  226. List of Hosts
  227. 

Iomega-055805.local
  228.  
  229. Plugin Output
  230. 
It was not possible to connect to \\IOMEGA-055805\ADMIN$
  231.  
  232.  
  233. Description
  234.  
  235. 
The Nessus scanner testing the remote host has been given SMB
  236. credentials to log into the remote host, however these credentials
  237. do not have administrative privileges.
  238.  
  239. Typically, when Nessus performs a patch audit, it logs into the
  240. remote host and reads the version of the DLLs on the remote host
  241. to determine if a given patch has been applied or not. This is
  242. the method Microsoft recommends to determine if a patch has been
  243. applied.
  244.  
  245. If your Nessus scanner does not have administrative privileges when
  246. doing a scan, then Nessus has to fall back to perform a patch audit
  247. through the registry which may lead to false positives (especially
  248. when using third party patch auditing tools) or to false negatives
  249. (not all patches can be detected thru the registry).
  250.  
  251. Solution
  252. 
Reconfigure your scanner to use credentials with administrative
  253. privileges.
  254.  
  255. Risk Factor
  256. 
None
  257.  
  258. Plugin publication date: 2007/03/12
  259. PORT WWW (443/TCP)
  260. Plugin ID: 33817
  261. Web Application Tests : Load Estimation
  262.  
  263. Synopsis
  264. 
Load estimation for web application tests.
  265. List of Hosts
  266. 

Iomega-055805.local
  267.  
  268. Plugin Output
  269. 
Here are the estimated number of requests in miscellaneous modes
  270. for the GET method only :
  271. [Single / Some Pairs / All Pairs / Some Combinations / All Combinations]
  272.  
  273. arbitrary command execution : S=64 SP=64 AP=64 SC=64 AC=64
  274. format string : S=8 SP=8 AP=8 SC=8 AC=8
  275. SSI injection : S=12 SP=12 AP=12 SC=12 AC=12
  276. unseen parameters : S=140 SP=140 AP=140 SC=140 AC=140
  277. SQL injection (2nd order) : S=4 SP=4 AP=4 SC=4 AC=4
  278. blind SQL injection : S=48 SP=48 AP=48 SC=48 AC=48
  279. SQL injection : S=96 SP=96 AP=96 SC=96 AC=96
  280. directory traversal (extended test) : S=200 SP=200 AP=200 SC=200 AC=200
  281. directory traversal : S=100 SP=100 AP=100 SC=100 AC=100
  282. directory traversal (write access) : S=8 SP=8 AP=8 SC=8 AC=8
  283. local file inclusion : S=4 SP=4 AP=4 SC=4 AC=4
  284. web code injection : S=4 SP=4 AP=4 SC=4 AC=4
  285. cross-site scripting (extended patterns) : S=16 SP=16 AP=16 SC=16 AC=16
  286. DOM XSS : S=4 SP=4 AP=4 SC=4 AC=4
  287. persistent XSS : S=16 SP=16 AP=16 SC=16 AC=16
  288. injectable parameter : S=8 SP=8 AP=8 SC=8 AC=8
  289. XML injection : S=4 SP=4 AP=4 SC=4 AC=4
  290.  
  291. All tests : S=736 SP=736 AP=736 SC=736 AC=736
  292.  
  293. Here are the estimated number of requests in miscellaneous modes
  294. for both methods (GET & POST) :
  295. [Single / Some Pairs / All Pairs / Some Combinations / All Combinations]
  296.  
  297. arbitrary command execution : S=128 SP=128 AP=128 SC=128 AC=128
  298. format string : S=16 SP=16 AP=16 SC=16 AC=16
  299. SSI injection : S=24 SP=24 AP=24 SC=24 AC=24
  300. unseen parameters : S=280 SP=280 AP=280 SC=280 AC=280
  301. SQL injection (2nd order) : S=8 SP=8 AP=8 SC=8 AC=8
  302. blind SQL injection : S=96 SP=96 AP=96 SC=96 AC=96
  303. SQL injection : S=192 SP=192 AP=192 SC=192 AC=192
  304. directory traversal (extended test) : S=400 SP=400 AP=400 SC=400 AC=400
  305. directory traversal : S=200 SP=200 AP=200 SC=200 AC=200
  306. directory traversal (write access) : S=16 SP=16 AP=16 SC=16 AC=16
  307. local file inclusion : S=8 SP=8 AP=8 SC=8 AC=8
  308. web code injection : S=8 SP=8 AP=8 SC=8 AC=8
  309. cross-site scripting (extended patterns) : S=32 SP=32 AP=32 SC=32 AC=32
  310. DOM XSS : S=8 SP=8 AP=8 SC=8 AC=8
  311. persistent XSS : S=32 SP=32 AP=32 SC=32 AC=32
  312. injectable parameter : S=16 SP=16 AP=16 SC=16 AC=16
  313. XML injection : S=8 SP=8 AP=8 SC=8 AC=8
  314.  
  315. All tests : S=1472 SP=1472 AP=1472 SC=1472 AC=1472
  316.  
  317. Your mode : single, GET & POST.
  318. Maximum number of requests : 1472
  319.  
  320.  
  321.  
  322. Description
  323.  
  324. 
This script computes the maximum number of requests that would be done
  325. by the generic web tests, depending on miscellaneous options.
  326. It does not perform any test by itself.
  327.  
  328. The results can be used to estimate the duration of these tests, or
  329. the complexity of additional manual tests.
  330.  
  331. Note that the script does not try to compute this duration based
  332. on external factors such as the network and web servers loads.
  333.  
  334. Solution
  335. 
n/a
  336.  
  337. Risk Factor
  338. 
None
  339.  
  340. Plugin publication date: 2009/10/26
  341. Plugin last modification date: 2010/12/27
  342. PORT WWW (80/TCP)
  343. Plugin ID: 33817
  344. Web Application Tests : Load Estimation
  345.  
  346. Synopsis
  347. 
Load estimation for web application tests.
  348. List of Hosts
  349. 

Iomega-055805.local
  350.  
  351. Plugin Output
  352. 
Here are the estimated number of requests in miscellaneous modes
  353. for the GET method only :
  354. [Single / Some Pairs / All Pairs / Some Combinations / All Combinations]
  355.  
  356. arbitrary command execution : S=64 SP=64 AP=64 SC=64 AC=64
  357. format string : S=8 SP=8 AP=8 SC=8 AC=8
  358. SSI injection : S=12 SP=12 AP=12 SC=12 AC=12
  359. unseen parameters : S=140 SP=140 AP=140 SC=140 AC=140
  360. SQL injection (2nd order) : S=4 SP=4 AP=4 SC=4 AC=4
  361. blind SQL injection : S=48 SP=48 AP=48 SC=48 AC=48
  362. SQL injection : S=96 SP=96 AP=96 SC=96 AC=96
  363. directory traversal (extended test) : S=200 SP=200 AP=200 SC=200 AC=200
  364. directory traversal : S=100 SP=100 AP=100 SC=100 AC=100
  365. directory traversal (write access) : S=8 SP=8 AP=8 SC=8 AC=8
  366. local file inclusion : S=4 SP=4 AP=4 SC=4 AC=4
  367. web code injection : S=4 SP=4 AP=4 SC=4 AC=4
  368. cross-site scripting (extended patterns) : S=16 SP=16 AP=16 SC=16 AC=16
  369. DOM XSS : S=4 SP=4 AP=4 SC=4 AC=4
  370. persistent XSS : S=16 SP=16 AP=16 SC=16 AC=16
  371. injectable parameter : S=8 SP=8 AP=8 SC=8 AC=8
  372. XML injection : S=4 SP=4 AP=4 SC=4 AC=4
  373.  
  374. All tests : S=736 SP=736 AP=736 SC=736 AC=736
  375.  
  376. Here are the estimated number of requests in miscellaneous modes
  377. for both methods (GET & POST) :
  378. [Single / Some Pairs / All Pairs / Some Combinations / All Combinations]
  379.  
  380. arbitrary command execution : S=128 SP=128 AP=128 SC=128 AC=128
  381. format string : S=16 SP=16 AP=16 SC=16 AC=16
  382. SSI injection : S=24 SP=24 AP=24 SC=24 AC=24
  383. unseen parameters : S=280 SP=280 AP=280 SC=280 AC=280
  384. SQL injection (2nd order) : S=8 SP=8 AP=8 SC=8 AC=8
  385. blind SQL injection : S=96 SP=96 AP=96 SC=96 AC=96
  386. SQL injection : S=192 SP=192 AP=192 SC=192 AC=192
  387. directory traversal (extended test) : S=400 SP=400 AP=400 SC=400 AC=400
  388. directory traversal : S=200 SP=200 AP=200 SC=200 AC=200
  389. directory traversal (write access) : S=16 SP=16 AP=16 SC=16 AC=16
  390. local file inclusion : S=8 SP=8 AP=8 SC=8 AC=8
  391. web code injection : S=8 SP=8 AP=8 SC=8 AC=8
  392. cross-site scripting (extended patterns) : S=32 SP=32 AP=32 SC=32 AC=32
  393. DOM XSS : S=8 SP=8 AP=8 SC=8 AC=8
  394. persistent XSS : S=32 SP=32 AP=32 SC=32 AC=32
  395. injectable parameter : S=16 SP=16 AP=16 SC=16 AC=16
  396. XML injection : S=8 SP=8 AP=8 SC=8 AC=8
  397.  
  398. All tests : S=1472 SP=1472 AP=1472 SC=1472 AC=1472
  399.  
  400. Your mode : single, GET & POST.
  401. Maximum number of requests : 1472
  402.  
  403.  
  404.  
  405. Description
  406.  
  407. 
This script computes the maximum number of requests that would be done
  408. by the generic web tests, depending on miscellaneous options.
  409. It does not perform any test by itself.
  410.  
  411. The results can be used to estimate the duration of these tests, or
  412. the complexity of additional manual tests.
  413.  
  414. Note that the script does not try to compute this duration based
  415. on external factors such as the network and web servers loads.
  416.  
  417. Solution
  418. 
n/a
  419.  
  420. Risk Factor
  421. 
None
  422.  
  423. Plugin publication date: 2009/10/26
  424. Plugin last modification date: 2010/12/27
  425. PORT CIFS (445/TCP)
  426. Plugin ID: 10785
  427. SMB NativeLanManager Remote System Information Disclosure
  428.  
  429. Synopsis
  430. 
It is possible to obtain information about the remote operating\system.
  431. List of Hosts
  432. 

Iomega-055805.local
  433.  
  434. Plugin Output
  435. 
The remote Operating System is : Unix
  436. The remote native lan manager is : Samba 3.2.5
  437. The remote SMB Domain Name is : IOMEGA-055805
  438.  
  439.  
  440.  
  441. Description
  442.  
  443. 
It is possible to get the remote operating system name and
  444. version (Windows and/or Samba) by sending an authentication
  445. request to port 139 or 445.
  446.  
  447. Solution
  448. 
n/a
  449.  
  450. Risk Factor
  451. 
None
  452.  
  453. Plugin publication date: 2001/10/17
  454. PORT (0/TCP)
  455. Plugin ID: 12053
  456. Host Fully Qualified Domain Name (FQDN) Resolution
  457.  
  458. Synopsis
  459. 
It was possible to resolve the name of the remote host.
  460. List of Hosts
  461. 

Iomega-055805.local
  462.  
  463. Plugin Output
  464. 192.168.1.100 resolves as Iomega-055805.local.
  465.  
  466.  
  467.  
  468. Description
  469.  
  470. 
Nessus was able to resolve the FQDN of the remote host.
  471.  
  472. Solution
  473. 
n/a
  474.  
  475. Risk Factor
  476. 
None
  477.  
  478. Plugin publication date: 2004/02/11
  479. Plugin last modification date: 2010/12/29
  480. PORT (0/TCP)
  481. Plugin ID: 25220
  482. TCP/IP Timestamps Supported
  483.  
  484. Synopsis
  485. 
The remote service implements TCP timestamps.
  486. List of Hosts
  487. 

Iomega-055805.local
  488.  
  489.  
  490. Description
  491.  
  492. 
The remote host implements TCP timestamps, as defined by RFC1323. A
  493. side effect of this feature is that the uptime of the remote host can
  494. sometimes be computed.
  495.  
  496. Solution
  497. 
n/a
  498.  
  499. See also
  500. 
http://www.ietf.org/rfc/rfc1323.txt
  501.  
  502. Risk Factor
  503. 
None
  504.  
  505. Plugin publication date: 2007/05/16
  506. Plugin last modification date: 2010/03/22
  507. PORT WWW (9000/TCP)
  508. Plugin ID: 24260
  509. HyperText Transfer Protocol (HTTP) Information
  510.  
  511. Synopsis
  512. 
Some information about the remote HTTP configuration can be extracted.
  513. List of Hosts
  514. 

Iomega-055805.local
  515.  
  516. Plugin Output
  517. Protocol version : HTTP/1.1
  518. SSL : no
  519. Keep-Alive : no
  520. Options allowed : (Not implemented)
  521. Headers :
  522.  
  523. Content-Type: text/html; charset=utf-8
  524. Content-Length: 201
  525. Date: Tue, 17 Nov 2009 23:18:21 GMT
  526. Accept-Ranges: bytes
  527. Connection: keep-alive
  528. EXT:
  529. Server: Linux/2.x.x, UPnP/1.0, pvConnect UPnP SDK/1.0
  530.  
  531.  
  532.  
  533.  
  534. Description
  535.  
  536. 
This test gives some information about the remote HTTP protocol - the
  537. version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,
  538. etc...
  539.  
  540. This test is informational only and does not denote any security
  541. problem.
  542.  
  543. Solution
  544. 
n/a
  545.  
  546. Risk Factor
  547. 
None
  548.  
  549. Plugin publication date: 2007/01/30
  550. PORT WWW (443/TCP)
  551. Plugin ID: 24260
  552. HyperText Transfer Protocol (HTTP) Information
  553.  
  554. Synopsis
  555. 
Some information about the remote HTTP configuration can be extracted.
  556. List of Hosts
  557. 

Iomega-055805.local
  558.  
  559. Plugin Output
  560. Protocol version : HTTP/1.1
  561. SSL : yes
  562. Keep-Alive : no
  563. Options allowed : OPTIONS, GET, HEAD, POST
  564. Headers :
  565.  
  566. Connection: close
  567. Transfer-Encoding: chunked
  568. Date: Tue, 17 Nov 2009 23:18:21 GMT
  569. Server: lighttpd/1.4.19
  570.  
  571.  
  572.  
  573.  
  574. Description
  575.  
  576. 
This test gives some information about the remote HTTP protocol - the
  577. version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,
  578. etc...
  579.  
  580. This test is informational only and does not denote any security
  581. problem.
  582.  
  583. Solution
  584. 
n/a
  585.  
  586. Risk Factor
  587. 
None
  588.  
  589. Plugin publication date: 2007/01/30
  590. PORT WWW (80/TCP)
  591. Plugin ID: 24260
  592. HyperText Transfer Protocol (HTTP) Information
  593.  
  594. Synopsis
  595. 
Some information about the remote HTTP configuration can be extracted.
  596. List of Hosts
  597. 

Iomega-055805.local
  598.  
  599. Plugin Output
  600. Protocol version : HTTP/1.1
  601. SSL : no
  602. Keep-Alive : no
  603. Options allowed : OPTIONS, GET, HEAD, POST
  604. Headers :
  605.  
  606. Connection: close
  607. Transfer-Encoding: chunked
  608. Date: Tue, 17 Nov 2009 23:18:20 GMT
  609. Server: lighttpd/1.4.19
  610.  
  611.  
  612.  
  613.  
  614. Description
  615.  
  616. 
This test gives some information about the remote HTTP protocol - the
  617. version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,
  618. etc...
  619.  
  620. This test is informational only and does not denote any security
  621. problem.
  622.  
  623. Solution
  624. 
n/a
  625.  
  626. Risk Factor
  627. 
None
  628.  
  629. Plugin publication date: 2007/01/30
  630. PORT WWW (9000/TCP)
  631. Plugin ID: 10815
  632. Web Server Generic XSS
  633.  
  634. Synopsis
  635. 
The remote web server is prone to cross-site scripting attacks.
  636. List of Hosts
  637. 

Iomega-055805.local
  638.  
  639. Plugin Output
  640. The request string used to detect this flaw was :
  641.  
  642. /<script>cross_site_scripting.nasl</script>.asp
  643.  
  644. The output was :
  645.  
  646. HTTP/1.1 404 Not Found
  647. Content-Type: text/html; charset=utf-8
  648. Content-Length: 162
  649. Date: Tue, 17 Nov 2009 23:16:44 GMT
  650. Accept-Ranges: bytes
  651. Connection: keep-alive
  652. EXT:
  653. Server: Linux/2.x.x, UPnP/1.0, pvConnect UPnP SDK/1.0
  654.  
  655.  
  656. <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>Not Found [...]
  657.  
  658.  
  659.  
  660.  
  661. Description
  662.  
  663. 
The remote host is running a web server that fails to adequately
  664. sanitize request strings of malicious JavaScript. By leveraging this
  665. issue, an attacker may be able to cause arbitrary HTML and script code
  666. to be executed in a user's browser within the security context of the
  667. affected site.
  668.  
  669. Solution
  670. 
Contact the vendor for a patch or upgrade.
  671.  
  672. See also
  673. 
http://en.wikipedia.org/wiki/Cross-site_scripting
  674.  
  675. Risk Factor
  676. 
Medium/ CVSS Base Score: 4.3
  677. (CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N)
  678. CVSS Temporal Score: 3.6(CVSS2#E:F/RL:OF/RC:C)
  679.  
  680. CVE 
CVE-2002-1700
  681. CVE-2003-1543
  682. CVE-2005-2453
  683. CVE-2006-1681
  684.  
  685. Bugtraq ID
  686. 
5011
  687. 5305
  688. 7344
  689. 7353
  690. 8037
  691. 14473
  692. 17408
  693.  
  694. Other References 
OSVDB:18525
  695. OSVDB:24469
  696. OSVDB:42314
  697. OSVDB:4989
  698. OSVDB:58976
  699. CWE:79
  700. CWE:80
  701. CWE:81
  702. CWE:83
  703. CWE:20
  704. CWE:74
  705. CWE:442
  706. CWE:712
  707. CWE:722
  708. CWE:725
  709. CWE:811
  710. CWE:751
  711. CWE:801
  712. CWE:116
  713.  
  714. Vulnerability publication date: 2004/04/09
  715. Plugin publication date: 2001/11/30
  716. Plugin last modification date: 2010/10/11
  717. Ease of exploitability : Exploits are available
  718. PORT (0/ICMP)
  719. Plugin ID: 10114
  720. ICMP Timestamp Request Remote Date Disclosure
  721.  
  722. Synopsis
  723. 
It is possible to determine the exact time set on the remote host.
  724. List of Hosts
  725. 

Iomega-055805.local
  726.  
  727. Plugin Output
  728. 
The difference between the local and remote clocks is -76101 seconds.
  729.  
  730.  
  731.  
  732. Description
  733.  
  734. 
The remote host answers to an ICMP timestamp request. This allows an
  735. attacker to know the date which is set on your machine.
  736.  
  737. This may help him to defeat all your time based authentication
  738. protocols.
  739.  
  740. Solution
  741. 
Filter out the ICMP timestamp requests (13), and the outgoing ICMP
  742. timestamp replies (14).
  743.  
  744. Risk Factor
  745. 
None
  746.  
  747. CVE 
CVE-1999-0524
  748.  
  749. Other References 
OSVDB:94
  750. CWE:200
  751.  
  752. Vulnerability publication date: 1995/01/01
  753. Plugin publication date: 1999/08/01
  754. Plugin last modification date: 2010/10/06
  755. PORT WWW (9000/TCP)
  756. Plugin ID: 10107
  757. HTTP Server Type and Version
  758.  
  759. Synopsis
  760. 
A web server is running on the remote host.
  761. List of Hosts
  762. 

Iomega-055805.local
  763.  
  764. Plugin Output
  765. 
The remote web server type is :
  766.  
  767. Linux/2.x.x, UPnP/1.0, pvConnect UPnP SDK/1.0
  768.  
  769.  
  770. Description
  771.  
  772. 
This plugin attempts to determine the type and the version of the
  773. remote web server.
  774.  
  775. Solution
  776. 
n/a
  777.  
  778. Risk Factor
  779. 
None
  780.  
  781. Plugin publication date: 2000/01/04
  782. Plugin last modification date: 2010/11/22
  783. PORT WWW (3689/TCP)
  784. Plugin ID: 10107
  785. HTTP Server Type and Version
  786.  
  787. Synopsis
  788. 
A web server is running on the remote host.
  789. List of Hosts
  790. 

Iomega-055805.local
  791.  
  792. Plugin Output
  793. 
The remote web server type is :
  794.  
  795. mt-daapd/svn-1696
  796.  
  797.  
  798. Description
  799.  
  800. 
This plugin attempts to determine the type and the version of the
  801. remote web server.
  802.  
  803. Solution
  804. 
n/a
  805.  
  806. Risk Factor
  807. 
None
  808.  
  809. Plugin publication date: 2000/01/04
  810. Plugin last modification date: 2010/11/22
  811. PORT WWW (443/TCP)
  812. Plugin ID: 10107
  813. HTTP Server Type and Version
  814.  
  815. Synopsis
  816. 
A web server is running on the remote host.
  817. List of Hosts
  818. 

Iomega-055805.local
  819.  
  820. Plugin Output
  821. 
The remote web server type is :
  822.  
  823. lighttpd/1.4.19
  824.  
  825.  
  826. Description
  827.  
  828. 
This plugin attempts to determine the type and the version of the
  829. remote web server.
  830.  
  831. Solution
  832. 
n/a
  833.  
  834. Risk Factor
  835. 
None
  836.  
  837. Plugin publication date: 2000/01/04
  838. Plugin last modification date: 2010/11/22
  839. PORT WWW (80/TCP)
  840. Plugin ID: 10107
  841. HTTP Server Type and Version
  842.  
  843. Synopsis
  844. 
A web server is running on the remote host.
  845. List of Hosts
  846. 

Iomega-055805.local
  847.  
  848. Plugin Output
  849. 
The remote web server type is :
  850.  
  851. lighttpd/1.4.19
  852.  
  853.  
  854. Description
  855.  
  856. 
This plugin attempts to determine the type and the version of the
  857. remote web server.
  858.  
  859. Solution
  860. 
n/a
  861.  
  862. Risk Factor
  863. 
None
  864.  
  865. Plugin publication date: 2000/01/04
  866. Plugin last modification date: 2010/11/22
  867. PORT CIFS (445/TCP)
  868. Plugin ID: 42411
  869. Microsoft Windows SMB Shares Unprivileged Access
  870.  
  871. Synopsis
  872. 
It is possible to access a network share.
  873. List of Hosts
  874. 

Iomega-055805.local
  875.  
  876. Plugin Output
  877. The following shares can be accessed as sbdmjsap :
  878.  
  879. - ActiveFolders - (readable,writable)
  880. + Content of this share :
  881. ..
  882. demo
  883. ftp
  884. torrents
  885. DefaultPicture.bmp
  886.  
  887. - photos - (readable,writable)
  888. + Content of this share :
  889. ..
  890. DefaultPicture.bmp
  891.  
  892. - movies - (readable,writable)
  893. + Content of this share :
  894. ..
  895. DefaultPicture.bmp
  896.  
  897. - backups - (readable,writable)
  898. + Content of this share :
  899. ..
  900. DefaultPicture.bmp
  901.  
  902. - public - (readable,writable)
  903. + Content of this share :
  904. ..
  905. DefaultPicture.bmp
  906.  
  907. - music - (readable,writable)
  908. + Content of this share :
  909. ..
  910. DefaultPicture.bmp
  911.  
  912.  
  913.  
  914.  
  915. Description
  916.  
  917. 
The remote has one or more Windows shares that can be accessed through
  918. the network with the given credentials.
  919.  
  920. Depending on the share rights, it may allow an attacker to read/write
  921. confidential data.
  922.  
  923. Solution
  924. 
To restrict access under Windows, open Explorer, do a right click on
  925. each share, go to the 'sharing' tab, and click on 'permissions'.
  926.  
  927. Risk Factor
  928. 
High/ CVSS Base Score: 7.5
  929. (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
  930. CVSS Temporal Score: 7.5(CVSS2#E:H/RL:U/RC:ND)
  931.  
  932. CVE 
CVE-1999-0519
  933. CVE-1999-0520
  934.  
  935. Bugtraq ID
  936. 
8026
  937.  
  938. Other References 
OSVDB:299
  939.  
  940. Vulnerability publication date: 1999/07/14
  941. Plugin publication date: 2009/11/06
  942. Plugin last modification date: 2011/01/04
  943. Ease of exploitability : No exploit is required
  944. PORT WWW (9000/TCP)
  945. Plugin ID: 11032
  946. Web Server Directory Enumeration
  947.  
  948. Synopsis
  949. 
It is possible to enumerate directories on the web server.
  950. List of Hosts
  951. 

Iomega-055805.local
  952.  
  953. Plugin Output
  954. The following directories were discovered:
  955. /config, /help, /images, /setup
  956.  
  957. While this is not, in and of itself, a bug, you should manually inspect
  958. these directories to ensure that they are in compliance with company
  959. security standards
  960.  
  961.  
  962.  
  963. Description
  964.  
  965. 
This plugin attempts to determine the presence of various common
  966. directories on the remote web server. By sending a request for a
  967. directory, the web server response code indicates if it is a valid
  968. directory or not.
  969.  
  970. Solution
  971. 
n/a
  972.  
  973. See also
  974. 
http://projects.webappsec.org/Predictable-Resource-Location
  975.  
  976. Risk Factor
  977. 
None
  978.  
  979. Other References 
OWASP:OWASP-CM-006
  980.  
  981. Plugin publication date: 2002/06/26
  982. Plugin last modification date: 2010/11/07
  983. PORT WWW (443/TCP)
  984. Plugin ID: 11032
  985. Web Server Directory Enumeration
  986.  
  987. Synopsis
  988. 
It is possible to enumerate directories on the web server.
  989. List of Hosts
  990. 

Iomega-055805.local
  991.  
  992. Plugin Output
  993. The following directories were discovered:
  994. /demo, /css, /help, /images, /js, /php
  995.  
  996. While this is not, in and of itself, a bug, you should manually inspect
  997. these directories to ensure that they are in compliance with company
  998. security standards
  999.  
  1000.  
  1001.  
  1002. Description
  1003.  
  1004. 
This plugin attempts to determine the presence of various common
  1005. directories on the remote web server. By sending a request for a
  1006. directory, the web server response code indicates if it is a valid
  1007. directory or not.
  1008.  
  1009. Solution
  1010. 
n/a
  1011.  
  1012. See also
  1013. 
http://projects.webappsec.org/Predictable-Resource-Location
  1014.  
  1015. Risk Factor
  1016. 
None
  1017.  
  1018. Other References 
OWASP:OWASP-CM-006
  1019.  
  1020. Plugin publication date: 2002/06/26
  1021. Plugin last modification date: 2010/11/07
  1022. PORT WWW (80/TCP)
  1023. Plugin ID: 11032
  1024. Web Server Directory Enumeration
  1025.  
  1026. Synopsis
  1027. 
It is possible to enumerate directories on the web server.
  1028. List of Hosts
  1029. 

Iomega-055805.local
  1030.  
  1031. Plugin Output
  1032. The following directories were discovered:
  1033. /cgi-bin, /demo, /css, /help, /images, /js, /php
  1034.  
  1035. While this is not, in and of itself, a bug, you should manually inspect
  1036. these directories to ensure that they are in compliance with company
  1037. security standards
  1038.  
  1039.  
  1040.  
  1041. Description
  1042.  
  1043. 
This plugin attempts to determine the presence of various common
  1044. directories on the remote web server. By sending a request for a
  1045. directory, the web server response code indicates if it is a valid
  1046. directory or not.
  1047.  
  1048. Solution
  1049. 
n/a
  1050.  
  1051. See also
  1052. 
http://projects.webappsec.org/Predictable-Resource-Location
  1053.  
  1054. Risk Factor
  1055. 
None
  1056.  
  1057. Other References 
OWASP:OWASP-CM-006
  1058.  
  1059. Plugin publication date: 2002/06/26
  1060. Plugin last modification date: 2010/11/07
  1061. PORT WWW (9000/TCP)
  1062. Plugin ID: 22964
  1063. Service Detection
  1064.  
  1065. Synopsis
  1066. 
The remote service could be identified.
  1067. List of Hosts
  1068. 

Iomega-055805.local
  1069.  
  1070. Plugin Output
  1071. 
A web server is running on this port.
  1072.  
  1073.  
  1074. Description
  1075.  
  1076. 
It was possible to identify the remote service by its banner or by looking
  1077. at the error message it sends when it receives an HTTP request.
  1078.  
  1079. Solution
  1080. 
n/a
  1081.  
  1082. Risk Factor
  1083. 
None
  1084.  
  1085. Plugin publication date: 2007/08/19
  1086. Plugin last modification date: 2010/11/18
  1087. PORT WWW (3689/TCP)
  1088. Plugin ID: 22964
  1089. Service Detection
  1090.  
  1091. Synopsis
  1092. 
The remote service could be identified.
  1093. List of Hosts
  1094. 

Iomega-055805.local
  1095.  
  1096. Plugin Output
  1097. 
A web server is running on this port.
  1098.  
  1099.  
  1100. Description
  1101.  
  1102. 
It was possible to identify the remote service by its banner or by looking
  1103. at the error message it sends when it receives an HTTP request.
  1104.  
  1105. Solution
  1106. 
n/a
  1107.  
  1108. Risk Factor
  1109. 
None
  1110.  
  1111. Plugin publication date: 2007/08/19
  1112. Plugin last modification date: 2010/11/18
  1113. PORT WWW (443/TCP)
  1114. Plugin ID: 22964
  1115. Service Detection
  1116.  
  1117. Synopsis
  1118. 
The remote service could be identified.
  1119. List of Hosts
  1120. 

Iomega-055805.local
  1121.  
  1122. Plugin Output
  1123. 
A web server is running on this port through TLSv1.
  1124. 

Iomega-055805.local
  1125.  
  1126. Plugin Output
  1127. 
A TLSv1 server answered on this port.
  1128.  
  1129.  
  1130.  
  1131. Description
  1132.  
  1133. 
It was possible to identify the remote service by its banner or by looking
  1134. at the error message it sends when it receives an HTTP request.
  1135.  
  1136. Solution
  1137. 
n/a
  1138.  
  1139. Risk Factor
  1140. 
None
  1141.  
  1142. Plugin publication date: 2007/08/19
  1143. Plugin last modification date: 2010/11/18
  1144. PORT WWW (80/TCP)
  1145. Plugin ID: 22964
  1146. Service Detection
  1147.  
  1148. Synopsis
  1149. 
The remote service could be identified.
  1150. List of Hosts
  1151. 

Iomega-055805.local
  1152.  
  1153. Plugin Output
  1154. 
A web server is running on this port.
  1155.  
  1156.  
  1157. Description
  1158.  
  1159. 
It was possible to identify the remote service by its banner or by looking
  1160. at the error message it sends when it receives an HTTP request.
  1161.  
  1162. Solution
  1163. 
n/a
  1164.  
  1165. Risk Factor
  1166. 
None
  1167.  
  1168. Plugin publication date: 2007/08/19
  1169. Plugin last modification date: 2010/11/18
  1170. PORT CIFS (445/TCP)
  1171. Plugin ID: 17651
  1172. Obtains the password policy
  1173.  
  1174. Synopsis
  1175. 
It is possible to retrieve the remote host's password policy using the\supplied credentials.
  1176. List of Hosts
  1177. 

Iomega-055805.local
  1178.  
  1179. Plugin Output
  1180. 
The following password policy is defined on the remote host:
  1181.  
  1182. Minimum password len: 5
  1183. Password history len: 0
  1184. Maximum password age (d): No limit
  1185. Password must meet complexity requirements: Disabled
  1186. Minimum password age (d): 0
  1187. Forced logoff time (s): Not set
  1188. Locked account time (s): 1800
  1189. Time between failed logon (s): 1800
  1190. Number of invalid logon before locked out (s): 0
  1191.  
  1192.  
  1193.  
  1194. Description
  1195.  
  1196. 
Using the supplied credentials it was possible to extract the
  1197. password policy for the remote Windows host. The password policy must
  1198. conform to the Informational System Policy.
  1199.  
  1200. Solution
  1201. 
n/a
  1202.  
  1203. Risk Factor
  1204. 
None
  1205.  
  1206. Plugin publication date: 2005/03/30
  1207. PORT WWW (443/TCP)
  1208. Plugin ID: 42873
  1209. SSL Medium Strength Cipher Suites Supported
  1210.  
  1211. Synopsis
  1212. 
The remote service supports the use of medium strength SSL ciphers.
  1213. List of Hosts
  1214. 

Iomega-055805.local
  1215.  
  1216. Plugin Output
  1217. Here are the medium strength SSL ciphers supported by the remote server :
  1218.  
  1219. Medium Strength Ciphers (>= 56-bit and < 112-bit key)
  1220. SSLv2
  1221. DES-CBC-MD5 Kx=RSA Au=RSA Enc=DES(56) Mac=MD5
  1222. SSLv3
  1223. DES-CBC-SHA Kx=RSA Au=RSA Enc=DES(56) Mac=SHA1
  1224. TLSv1
  1225. DES-CBC-SHA Kx=RSA Au=RSA Enc=DES(56) Mac=SHA1
  1226.  
  1227. The fields above are :
  1228.  
  1229. {OpenSSL ciphername}
  1230. Kx={key exchange}
  1231. Au={authentication}
  1232. Enc={symmetric encryption method}
  1233. Mac={message authentication code}
  1234. {export flag}
  1235.  
  1236.  
  1237.  
  1238. Description
  1239.  
  1240. 
The remote host supports the use of SSL ciphers that offer medium
  1241. strength encryption, which we currently regard as those with key
  1242. lengths at least 56 bits and less than 112 bits.
  1243.  
  1244. Note: This is considerably easier to exploit if the attacker is on the
  1245. same physical network.
  1246.  
  1247. Solution
  1248. 
Reconfigure the affected application if possible to avoid use of
  1249. medium strength ciphers.
  1250.  
  1251. Risk Factor
  1252. 
Medium/ CVSS Base Score: 4.3
  1253. (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
  1254.  
  1255. Plugin publication date: 2009/11/23
  1256. Plugin last modification date: 2010/10/08
  1257. PORT (0/TCP)
  1258. Plugin ID: 10180
  1259. Ping the remote host
  1260.  
  1261. Synopsis
  1262. 
It was possible to identify the status of the remote host (alive or dead)
  1263. List of Hosts
  1264. 

Iomega-055805.local
  1265.  
  1266. Plugin Output
  1267. 
The remote host is up
  1268. The host replied to an ARP who-is query.
  1269. Hardware address : 00:d0:b8:05:58:05
  1270.  
  1271.  
  1272. Description
  1273.  
  1274. 
This plugin attempts to determine if the remote host is alive using one or more
  1275. ping types :
  1276.  
  1277. - An ARP ping, provided the host is on the local subnet
  1278. and Nessus is running over ethernet.
  1279.  
  1280. - An ICMP ping.
  1281.  
  1282. - A TCP ping, in which the plugin sends to the remote host
  1283. a packet with the flag SYN, and the host will reply with
  1284. a RST or a SYN/ACK.
  1285.  
  1286. - A UDP ping (DNS, RPC, NTP, etc).
  1287.  
  1288. Solution
  1289. 
n/a
  1290.  
  1291. Risk Factor
  1292. 
None
  1293.  
  1294. Plugin publication date: 1999/06/24
  1295. Plugin last modification date: 2010/12/30
  1296. PORT CIFS (445/TCP)
  1297. Plugin ID: 10860
  1298. SMB Use Host SID to Enumerate Local Users
  1299.  
  1300. Synopsis
  1301. 
It is possible to enumerate local users.
  1302. List of Hosts
  1303. 

Iomega-055805.local
  1304.  
  1305. Plugin Output
  1306. - nobody (id 501, Guest account)
  1307.  
  1308. Note that, in addition to the Administrator and Guest accounts, Nessus
  1309. has enumerated only those local users with IDs between 1000 and 1200.
  1310. To use a different range, edit the scan policy and change the 'Start
  1311. UID' and/or 'End UID' preferences for this plugin, then re-run the
  1312. scan.
  1313.  
  1314.  
  1315.  
  1316. Description
  1317.  
  1318. 
Using the host security identifier (SID), it is possible to enumerate local users
  1319. on the remote Windows system.
  1320.  
  1321. Solution
  1322. 
n/a
  1323.  
  1324. Risk Factor
  1325. 
None
  1326.  
  1327. CVE 
CVE-2000-1200
  1328.  
  1329. Bugtraq ID
  1330. 
959
  1331.  
  1332. Other References 
OSVDB:714
  1333.  
  1334. Vulnerability publication date: 1998/04/28
  1335. Plugin publication date: 2002/02/13
  1336. Plugin last modification date: 2010/10/06
  1337. Ease of exploitability : Exploits are available
  1338. PORT CIFS (445/TCP)
  1339. Plugin ID: 26919
  1340. SMB Guest Account Local User Access
  1341.  
  1342. Synopsis
  1343. 
It is possible to log into the remote host.
  1344. List of Hosts
  1345. 

Iomega-055805.local
  1346.  
  1347.  
  1348. Description
  1349.  
  1350. 
The remote host is running one of the Microsoft Windows operating
  1351. systems. It was possible to log into it as a guest user using a
  1352. random account.
  1353.  
  1354. Solution
  1355. 
In the group policy change the setting for
  1356. 'Network access: Sharing and security model for local accounts' from
  1357. 'Guest only - local users authenticate as Guest' to
  1358. 'Classic - local users authenticate as themselves'.
  1359.  
  1360. Risk Factor
  1361. 
Medium/ CVSS Base Score: 5.0
  1362. (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
  1363.  
  1364. CVE 
CVE-1999-0505
  1365.  
  1366. Plugin publication date: 2007/10/04
  1367. PORT NETBIOS-NS (137/UDP)
  1368. Plugin ID: 10150
  1369. Windows NetBIOS / SMB Remote Host Information Disclosure
  1370.  
  1371. Synopsis
  1372. 
It is possible to obtain the network name of the remote host.
  1373. List of Hosts
  1374. 

Iomega-055805.local
  1375.  
  1376. Plugin Output
  1377. 
The following 5 NetBIOS names have been gathered :
  1378.  
  1379. IOMEGA-055805 = Computer name
  1380. IOMEGA-055805 = Messenger Service
  1381. IOMEGA-055805 = File Server Service
  1382. WORKGROUP = Browser Service Elections
  1383. WORKGROUP = Workgroup / Domain name
  1384.  
  1385. This SMB server seems to be a SAMBA server (MAC address is NULL).
  1386.  
  1387.  
  1388. Description
  1389.  
  1390. 
The remote host listens on UDP port 137 or TCP port 445 and replies to
  1391. NetBIOS nbtscan or SMB requests.
  1392.  
  1393. Note that this plugin gathers information to be used in other plugins
  1394. but does not itself generate a report.
  1395.  
  1396. Solution
  1397. 
n/a
  1398.  
  1399. Risk Factor
  1400. 
None
  1401.  
  1402. Plugin publication date: 1999/10/12
  1403. Plugin last modification date: 2010/07/14
  1404. PORT WWW (443/TCP)
  1405. Plugin ID: 40984
  1406. Browsable Web Directories
  1407.  
  1408. Synopsis
  1409. 
Some directories on the remote web server are browsable.
  1410. List of Hosts
  1411. 

Iomega-055805.local
  1412.  
  1413. Plugin Output
  1414. The following directories are browsable :
  1415.  
  1416. /php/ytlibrary/Zend/Validate/Hostname/
  1417. /php/ytlibrary/Zend/Http/Client/
  1418. /php/ytlibrary/Zend/Gdata/YouTube/
  1419. /php/ytlibrary/Zend/Gdata/Spreadsheets/
  1420. /php/ytlibrary/Zend/Gdata/Photos/
  1421. /php/ytlibrary/Zend/Gdata/Media/
  1422. /php/ytlibrary/Zend/Gdata/Kind/
  1423. /php/ytlibrary/Zend/Gdata/Health/
  1424. /php/ytlibrary/Zend/Gdata/Geo/
  1425. /php/ytlibrary/Zend/Gdata/Gbase/
  1426. /php/ytlibrary/Zend/Gdata/Gapps/
  1427. /php/ytlibrary/Zend/Http/
  1428. /php/ytlibrary/Zend/Gdata/
  1429. /php/lib/PEAR/Net/
  1430. /php/lib/PEAR/HTTP/
  1431. /php/lib/PEAR/DB/
  1432. /php/facebook-api/jsonwrapper/JSON/
  1433. /js/GreyBox_v5_53/greybox_source/
  1434. /php/ytlibrary/Zend/
  1435. /php/lib/PEAR/
  1436. /php/facebook-api/jsonwrapper/
  1437. /js/greybox/
  1438. /js/GreyBox_v5_53/
  1439. /php/ytlibrary/
  1440. /php/lib/
  1441. /php/facebook-api/
  1442. /demo/
  1443. /css/
  1444. /help/
  1445. /images/
  1446. /js/
  1447. /php/
  1448. /php/ytlibrary/Zend/Uri/
  1449. /php/ytlibrary/Zend/Validate/
  1450. /js/GreyBox_v5_53/greybox_source/base/
  1451. /js/GreyBox_v5_53/greybox_source/gallery/
  1452. /js/GreyBox_v5_53/greybox_source/set/
  1453. /js/GreyBox_v5_53/greybox_source/window/
  1454. /help/bp/javascript/
  1455. /help/cs/javascript/
  1456. /help/ct/javascript/
  1457. /help/de/javascript/
  1458. /help/en/javascript/
  1459. /help/es/javascript/
  1460. /help/fr/javascript/
  1461. /help/ital/javascript/
  1462. /help/jp/javascript/
  1463. /help/ru/javascript/
  1464. /php/lib/PEAR/HTTP/Request/
  1465. /php/ytlibrary/Zend/Gdata/App/
  1466. /php/ytlibrary/Zend/Gdata/Books/
  1467. /php/ytlibrary/Zend/Gdata/Calendar/
  1468. /php/ytlibrary/Zend/Gdata/Docs/
  1469. /php/ytlibrary/Zend/Gdata/DublinCore/
  1470. /php/ytlibrary/Zend/Gdata/Exif/
  1471. /php/ytlibrary/Zend/Gdata/Extension/
  1472.  
  1473.  
  1474.  
  1475. Description
  1476.  
  1477. 
Miscellaneous Nessus plugins identified directories on this web
  1478. server that are browsable.
  1479.  
  1480. Solution
  1481. 
Make sure that browsable directories do not leak confidential
  1482. informative or give access to sensitive resources. And use access
  1483. restrictions or disable directory indexing for any that do.
  1484.  
  1485. See also
  1486. 
http://projects.webappsec.org/Directory-Indexing
  1487.  
  1488. Risk Factor
  1489. 
None
  1490.  
  1491. Plugin publication date: 2009/09/15
  1492. PORT WWW (80/TCP)
  1493. Plugin ID: 40984
  1494. Browsable Web Directories
  1495.  
  1496. Synopsis
  1497. 
Some directories on the remote web server are browsable.
  1498. List of Hosts
  1499. 

Iomega-055805.local
  1500.  
  1501. Plugin Output
  1502. The following directories are browsable :
  1503.  
  1504. /php/ytlibrary/Zend/Validate/Hostname/
  1505. /php/ytlibrary/Zend/Http/Client/
  1506. /php/ytlibrary/Zend/Gdata/YouTube/
  1507. /php/ytlibrary/Zend/Gdata/Spreadsheets/
  1508. /php/ytlibrary/Zend/Gdata/Photos/
  1509. /php/ytlibrary/Zend/Gdata/Media/
  1510. /php/ytlibrary/Zend/Gdata/Kind/
  1511. /php/ytlibrary/Zend/Gdata/Health/
  1512. /php/ytlibrary/Zend/Gdata/Geo/
  1513. /php/ytlibrary/Zend/Gdata/Gbase/
  1514. /php/ytlibrary/Zend/Gdata/Gapps/
  1515. /php/ytlibrary/Zend/Http/
  1516. /php/ytlibrary/Zend/Gdata/
  1517. /php/lib/PEAR/Net/
  1518. /php/lib/PEAR/HTTP/
  1519. /php/lib/PEAR/DB/
  1520. /php/facebook-api/jsonwrapper/JSON/
  1521. /js/GreyBox_v5_53/greybox_source/
  1522. /php/ytlibrary/Zend/
  1523. /php/lib/PEAR/
  1524. /php/facebook-api/jsonwrapper/
  1525. /js/greybox/
  1526. /js/GreyBox_v5_53/
  1527. /php/ytlibrary/
  1528. /php/lib/
  1529. /php/facebook-api/
  1530. /demo/
  1531. /css/
  1532. /help/
  1533. /images/
  1534. /js/
  1535. /php/
  1536. /php/ytlibrary/Zend/Uri/
  1537. /php/ytlibrary/Zend/Validate/
  1538. /js/GreyBox_v5_53/greybox_source/base/
  1539. /js/GreyBox_v5_53/greybox_source/gallery/
  1540. /js/GreyBox_v5_53/greybox_source/set/
  1541. /js/GreyBox_v5_53/greybox_source/window/
  1542. /help/bp/javascript/
  1543. /help/cs/javascript/
  1544. /help/ct/javascript/
  1545. /help/de/javascript/
  1546. /help/en/javascript/
  1547. /help/es/javascript/
  1548. /help/fr/javascript/
  1549. /help/ital/javascript/
  1550. /help/jp/javascript/
  1551. /help/ru/javascript/
  1552. /php/lib/PEAR/HTTP/Request/
  1553. /php/ytlibrary/Zend/Gdata/App/
  1554. /php/ytlibrary/Zend/Gdata/Books/
  1555. /php/ytlibrary/Zend/Gdata/Calendar/
  1556. /php/ytlibrary/Zend/Gdata/Docs/
  1557. /php/ytlibrary/Zend/Gdata/DublinCore/
  1558. /php/ytlibrary/Zend/Gdata/Exif/
  1559. /php/ytlibrary/Zend/Gdata/Extension/
  1560.  
  1561.  
  1562.  
  1563. Description
  1564.  
  1565. 
Miscellaneous Nessus plugins identified directories on this web
  1566. server that are browsable.
  1567.  
  1568. Solution
  1569. 
Make sure that browsable directories do not leak confidential
  1570. informative or give access to sensitive resources. And use access
  1571. restrictions or disable directory indexing for any that do.
  1572.  
  1573. See also
  1574. 
http://projects.webappsec.org/Directory-Indexing
  1575.  
  1576. Risk Factor
  1577. 
None
  1578.  
  1579. Plugin publication date: 2009/09/15
  1580. PORT CIFS (445/TCP)
  1581. Plugin ID: 10859
  1582. SMB LsaQueryInformationPolicy Function SID Enumeration
  1583.  
  1584. Synopsis
  1585. 
It is possible to obtain the host SID for the remote host.
  1586. List of Hosts
  1587. 

Iomega-055805.local
  1588.  
  1589. Plugin Output
  1590. The remote host SID value is :
  1591.  
  1592. 1-5-21-3715228791-1718835495-3915224457
  1593.  
  1594. The value of 'RestrictAnonymous' setting is : unknown
  1595.  
  1596.  
  1597.  
  1598. Description
  1599.  
  1600. 
By emulating the call to LsaQueryInformationPolicy(), it was possible
  1601. to obtain the host SID (Security Identifier).
  1602.  
  1603. The host SID can then be used to get the list of local users.
  1604.  
  1605. Solution
  1606. 
You can prevent anonymous lookups of the host SID by setting the
  1607. 'RestrictAnonymous' registry setting to an appropriate value.
  1608.  
  1609. Refer to the 'See also' section for guidance.
  1610.  
  1611. See also
  1612. 
http://technet.microsoft.com/en-us/library/bb418944.aspx
  1613.  
  1614. Risk Factor
  1615. 
None
  1616.  
  1617. CVE 
CVE-2000-1200
  1618.  
  1619. Bugtraq ID
  1620. 
959
  1621.  
  1622. Other References 
OSVDB:715
  1623.  
  1624. Vulnerability publication date: 2000/01/31
  1625. Plugin publication date: 2002/02/13
  1626. Plugin last modification date: 2010/10/06
  1627. Ease of exploitability : Exploits are available
  1628. PORT CIFS (445/TCP)
  1629. Plugin ID: 25240
  1630. Samba Server Detection
  1631.  
  1632. Synopsis
  1633. 
An SMB server is running on the remote host.
  1634. List of Hosts
  1635. 

Iomega-055805.local
  1636.  
  1637.  
  1638. Description
  1639.  
  1640. 
The remote host is running Samba, a CIFS/SMB server for Unix.
  1641.  
  1642. Solution
  1643. 
n/a
  1644.  
  1645. See also
  1646. 
http://www.samba.org/
  1647.  
  1648. Risk Factor
  1649. 
None
  1650.  
  1651. Plugin publication date: 2007/05/16
  1652. PORT WWW (443/TCP)
  1653. Plugin ID: 45410
  1654. SSL Certificate commonName Mismatch
  1655.  
  1656. Synopsis
  1657. 
The SSL certificate commonName does not match the host name.
  1658. List of Hosts
  1659. 

Iomega-055805.local
  1660.  
  1661. Plugin Output
  1662. The host name known by Nessus is : iomega-055805.local
  1663. The CommonName of the certificate is : Iomega.
  1664.  
  1665.  
  1666.  
  1667. Description
  1668.  
  1669. 
This service presents an SSL certificate for which the 'commonName'
  1670. (CN) does not match the host name on which the service listens.
  1671.  
  1672. Solution
  1673. 
If the machine has several names, make sure that users connect to the
  1674. service through the DNS host name that matches the common name in the
  1675. certificate.
  1676.  
  1677. Risk Factor
  1678. 
None
  1679.  
  1680. Plugin publication date: 2010/04/03
  1681. Plugin last modification date: 2010/06/14
  1682. PORT (0/TCP)
  1683. Plugin ID: 11936
  1684. OS Identification
  1685.  
  1686. Synopsis
  1687. 
It is possible to guess the remote operating system
  1688. List of Hosts
  1689. 

Iomega-055805.local
  1690.  
  1691. Plugin Output
  1692. Remote operating system : Linux Kernel 2.4
  1693. Linux Kernel 2.6
  1694. Confidence Level : 54
  1695. Method : SinFP
  1696.  
  1697.  
  1698. The remote host is running one of these operating systems :
  1699. Linux Kernel 2.4
  1700. Linux Kernel 2.6
  1701.  
  1702.  
  1703. Description
  1704.  
  1705. 
Using a combination of remote probes (TCP/IP, SMB, HTTP, NTP, SNMP, etc...)
  1706. it is possible to guess the name of the remote operating system in use, and
  1707. sometimes its version
  1708.  
  1709. Solution
  1710. 
N/A
  1711.  
  1712. Risk Factor
  1713. 
None
  1714.  
  1715. Plugin publication date: 2003/12/09
  1716. Plugin last modification date: 2010/11/10
  1717. PORT WWW (443/TCP)
  1718. Plugin ID: 21643
  1719. SSL Cipher Suites Supported
  1720.  
  1721. Synopsis
  1722. 
The remote service encrypts communications using SSL.
  1723. List of Hosts
  1724. 

Iomega-055805.local
  1725.  
  1726. Plugin Output
  1727. Here is the list of SSL ciphers supported by the remote server :
  1728.  
  1729. Low Strength Ciphers (< 56-bit key)
  1730. SSLv2
  1731. EXP-RC2-CBC-MD5 Kx=RSA(512) Au=RSA Enc=RC2(40) Mac=MD5 export
  1732. EXP-RC4-MD5 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5 export
  1733.  
  1734. Medium Strength Ciphers (>= 56-bit and < 112-bit key)
  1735. SSLv2
  1736. DES-CBC-MD5 Kx=RSA Au=RSA Enc=DES(56) Mac=MD5
  1737. SSLv3
  1738. DES-CBC-SHA Kx=RSA Au=RSA Enc=DES(56) Mac=SHA1
  1739. TLSv1
  1740. DES-CBC-SHA Kx=RSA Au=RSA Enc=DES(56) Mac=SHA1
  1741.  
  1742. High Strength Ciphers (>= 112-bit key)
  1743. SSLv2
  1744. DES-CBC3-MD5 Kx=RSA Au=RSA Enc=3DES(168) Mac=MD5
  1745. RC2-CBC-MD5 Kx=RSA Au=RSA Enc=RC2(128) Mac=MD5
  1746. RC4-MD5 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5
  1747. SSLv3
  1748. DES-CBC3-SHA Kx=RSA Au=RSA Enc=3DES(168) Mac=SHA1
  1749. RC4-MD5 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5
  1750. RC4-SHA Kx=RSA Au=RSA Enc=RC4(128) Mac=SHA1
  1751. TLSv1
  1752. DES-CBC3-SHA Kx=RSA Au=RSA Enc=3DES(168) Mac=SHA1
  1753. AES128-SHA Kx=RSA Au=RSA Enc=AES(128) Mac=SHA1
  1754. AES256-SHA Kx=RSA Au=RSA Enc=AES(256) Mac=SHA1
  1755. RC4-MD5 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5
  1756. RC4-SHA Kx=RSA Au=RSA Enc=RC4(128) Mac=SHA1
  1757.  
  1758. The fields above are :
  1759.  
  1760. {OpenSSL ciphername}
  1761. Kx={key exchange}
  1762. Au={authentication}
  1763. Enc={symmetric encryption method}
  1764. Mac={message authentication code}
  1765. {export flag}
  1766.  
  1767.  
  1768.  
  1769. Description
  1770.  
  1771. 
This script detects which SSL ciphers are supported by the remote
  1772. service for encrypting communications.
  1773.  
  1774. Solution
  1775. 
n/a
  1776.  
  1777. See also
  1778. 
http://www.openssl.org/docs/apps/ciphers.html
  1779.  
  1780. Risk Factor
  1781. 
None
  1782.  
  1783. Plugin publication date: 2006/06/05
  1784. Plugin last modification date: 2010/07/21
  1785. PORT CIFS (445/TCP)
  1786. Plugin ID: 11011
  1787. SMB Service Detection
  1788.  
  1789. Synopsis
  1790. 
A file / print sharing service is listening on the remote host.
  1791. List of Hosts
  1792. 

Iomega-055805.local
  1793.  
  1794. Plugin Output
  1795. A CIFS server is running on this port.
  1796.  
  1797.  
  1798.  
  1799. Description
  1800.  
  1801. 
The remote service understands the CIFS (Common Internet File System)
  1802. or Server Message Block (SMB) protocol, used to provide shared access
  1803. to files, printers, etc between nodes on a network.
  1804.  
  1805. Solution
  1806. 
n/a
  1807.  
  1808. Risk Factor
  1809. 
None
  1810.  
  1811. Plugin publication date: 2002/06/05
  1812. PORT SMB (139/TCP)
  1813. Plugin ID: 11011
  1814. SMB Service Detection
  1815.  
  1816. Synopsis
  1817. 
A file / print sharing service is listening on the remote host.
  1818. List of Hosts
  1819. 

Iomega-055805.local
  1820.  
  1821. Plugin Output
  1822. An SMB server is running on this port.
  1823.  
  1824.  
  1825.  
  1826. Description
  1827.  
  1828. 
The remote service understands the CIFS (Common Internet File System)
  1829. or Server Message Block (SMB) protocol, used to provide shared access
  1830. to files, printers, etc between nodes on a network.
  1831.  
  1832. Solution
  1833. 
n/a
  1834.  
  1835. Risk Factor
  1836. 
None
  1837.  
  1838. Plugin publication date: 2002/06/05
  1839. PORT (0/TCP)
  1840. Plugin ID: 35716
  1841. Ethernet card brand
  1842.  
  1843. Synopsis
  1844. 
The manufacturer can be deduced from the Ethernet OUI.
  1845. List of Hosts
  1846. 

Iomega-055805.local
  1847.  
  1848. Plugin Output
  1849. The following card manufacturers were identified :
  1850.  
  1851. 00:d0:b8:05:58:05 : Iomega Corporation
  1852.  
  1853.  
  1854.  
  1855. Description
  1856.  
  1857. 
Each ethernet MAC address starts with a 24-bit 'Organizationally
  1858. Unique Identifier'.
  1859. These OUI are registered by IEEE.
  1860.  
  1861. Solution
  1862. 
n/a
  1863.  
  1864. See also
  1865. 
http://standards.ieee.org/faqs/OUI.html
  1866. http://standards.ieee.org/regauth/oui/index.shtml
  1867.  
  1868. Risk Factor
  1869. 
None
  1870.  
  1871. Plugin publication date: 2009/02/19
  1872. Plugin last modification date: 2010/10/26
  1873. PORT WWW (443/TCP)
  1874. Plugin ID: 42880
  1875. SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection
  1876.  
  1877. Synopsis
  1878. 
The remote service allows renegotiation of TLS / SSL connections.
  1879. List of Hosts
  1880. 

Iomega-055805.local
  1881.  
  1882.  
  1883. Description
  1884.  
  1885. 
The remote service encrypts traffic using TLS / SSL but allows a
  1886. client to renegotiate the connection after the initial handshake. An
  1887. unauthenticated remote attacker may be able to leverage this issue to
  1888. inject an arbitrary amount of plaintext into the beginning of the
  1889. application protocol stream, which could facilitate man-in-the-middle
  1890. attacks if the service assumes that the sessions before and after
  1891. renegotiation are from the same 'client' and merges them at the
  1892. application layer.
  1893.  
  1894. Solution
  1895. 
Contact the vendor for specific patch information.
  1896.  
  1897. See also
  1898. 
http://extendedsubset.com/?p=8
  1899. http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
  1900. http://www.kb.cert.org/vuls/id/120541
  1901. http://www.g-sec.lu/practicaltls.pdf
  1902. http://tools.ietf.org/html/rfc5746
  1903.  
  1904. Risk Factor
  1905. 
Low/ CVSS Base Score: 2.6
  1906. (CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N)
  1907. CVSS Temporal Score: 2.1(CVSS2#E:F/RL:OF/RC:C)
  1908.  
  1909. CVE 
CVE-2009-3555
  1910.  
  1911. Bugtraq ID
  1912. 
36935
  1913.  
  1914. Other References 
OSVDB:59968
  1915. OSVDB:59969
  1916. OSVDB:59970
  1917. OSVDB:59971
  1918. OSVDB:59972
  1919. OSVDB:59973
  1920. OSVDB:59974
  1921. OSVDB:60521
  1922. OSVDB:61234
  1923. OSVDB:61718
  1924. OSVDB:62210
  1925. OSVDB:62536
  1926. CWE:310
  1927.  
  1928. Vulnerability publication date: 2009/11/04
  1929. Patch publication date: 2009/11/05
  1930. Plugin publication date: 2009/11/24
  1931. Plugin last modification date: 2010/10/06
  1932. Ease of exploitability : Exploits are available
  1933. PORT WWW (443/TCP)
  1934. Plugin ID: 45411
  1935. SSL Certificate with Wrong Hostname
  1936.  
  1937. Synopsis
  1938. 
The SSL certificate for this service is for a different host.
  1939. List of Hosts
  1940. 

Iomega-055805.local
  1941.  
  1942. Plugin Output
  1943. The following hostnames were checked :
  1944. Iomega
  1945.  
  1946.  
  1947.  
  1948. Description
  1949.  
  1950. 
The commonName (CN) of the SSL certificate presented on this port is
  1951. for a different machine.
  1952.  
  1953. Solution
  1954. 
Purchase or generate a proper certificate for this service.
  1955.  
  1956. Risk Factor
  1957. 
Medium/ CVSS Base Score: 5.0
  1958. (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
  1959.  
  1960. Plugin publication date: 2010/04/03
  1961. Plugin last modification date: 2010/09/22
  1962. PORT WWW (9000/TCP)
  1963. Plugin ID: 44135
  1964. Web Server Generic Cookie Injection
  1965.  
  1966. Synopsis
  1967. 
The remote web server is prone to a cookie injection attack.
  1968. List of Hosts
  1969. 

Iomega-055805.local
  1970.  
  1971. Plugin Output
  1972. The request string used to detect this flaw was :
  1973.  
  1974. /08fs7qiz.asp?<script>document.cookie=%22testtbfv=5086;%22</script>
  1975.  
  1976. The output was :
  1977.  
  1978. HTTP/1.1 404 Not Found
  1979. Content-Type: text/html; charset=utf-8
  1980. Content-Length: 178
  1981. Date: Tue, 17 Nov 2009 23:15:53 GMT
  1982. Accept-Ranges: bytes
  1983. Connection: keep-alive
  1984. EXT:
  1985. Server: Linux/2.x.x, UPnP/1.0, pvConnect UPnP SDK/1.0
  1986.  
  1987.  
  1988. <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>Not Found</H1>/08fs7qiz.asp?<script>document.cookie="testtbfv=5086;"</script> was not found on this server.</BODY></HTML>
  1989.  
  1990.  
  1991. Description
  1992.  
  1993. 
The remote host is running a web server that fails to adequately
  1994. sanitize request strings of malicious JavaScript. By leveraging this
  1995. issue, an attacker may be able to inject arbitrary cookies. Depending
  1996. on the structure of the web application, it may be possible to launch
  1997. a 'session fixation' attack using this mechanism.
  1998.  
  1999. Please note that :
  2000.  
  2001. - Nessus did not check if the session fixation attack is
  2002. feasible.
  2003.  
  2004. - This is not the only vector of session fixation.
  2005.  
  2006. Solution
  2007. 
Contact the vendor for a patch or upgrade.
  2008.  
  2009. See also
  2010. 
http://en.wikipedia.org/wiki/Session_fixation
  2011. http://www.owasp.org/index.php/Session_Fixation
  2012. http://www.acros.si/papers/session_fixation.pdf
  2013. http://projects.webappsec.org/Session-Fixation
  2014.  
  2015. Risk Factor
  2016. 
Medium/ CVSS Base Score: 4.3
  2017. (CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N)
  2018.  
  2019. Plugin publication date: 2010/01/25
  2020. Plugin last modification date: 2010/09/10
  2021. PORT WWW (443/TCP)
  2022. Plugin ID: 51192
  2023. SSL Certificate signed with an unknown Certificate Authority
  2024.  
  2025. Synopsis
  2026. 
The SSL certificate for this service is signed by an unknown\certificate authority.
  2027. List of Hosts
  2028. 

Iomega-055805.local
  2029.  
  2030. Plugin Output
  2031. 
*** ERROR: Unknown root CA in the chain:
  2032. Country: US
  2033. State/Province: UTAH
  2034. Locality: ROY
  2035. Organization: IOMEGA CORP
  2036. Organization Unit: CSB
  2037. Common Name: Iomega
  2038. Email Address: support@iomega.com
  2039.  
  2040.  
  2041.  
  2042. Certificate chain:
  2043. |-Country: US
  2044. |-State/Province: UTAH
  2045. |-Locality: ROY
  2046. |-Organization: IOMEGA CORP
  2047. |-Organization Unit: CSB
  2048. |-Common Name: Iomega
  2049. |-Email Address: support@iomega.com
  2050. |
  2051.  
  2052.  
  2053.  
  2054. Description
  2055.  
  2056. 
The X.509 certificate of the remote host is not signed by a known
  2057. public certificate authority. If the remote host is a public host in
  2058. production, this nullifies the use of SSL as anyone could establish a
  2059. man in the middle attack against the remote host.
  2060.  
  2061. Solution
  2062. 
Purchase or generate a proper certificate for this service.
  2063.  
  2064. Risk Factor
  2065. 
Medium/ CVSS Base Score: 6.4
  2066. (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
  2067.  
  2068. Plugin publication date: 2010/12/15
  2069. Plugin last modification date: 2010/12/15
  2070. PORT CIFS (445/TCP)
  2071. Plugin ID: 26920
  2072. Windows SMB NULL Session Authentication
  2073.  
  2074. Synopsis
  2075. 
It is possible to log into the remote Windows host with a NULL\session.
  2076. List of Hosts
  2077. 

Iomega-055805.local
  2078.  
  2079.  
  2080. Description
  2081.  
  2082. 
The remote host is running Microsoft Windows, and it was possible to
  2083. log into it using a NULL session (i.e., with no login or password). An
  2084. unauthenticated remote attacker can leverage this issue to get
  2085. information about the remote host.
  2086.  
  2087. Solution
  2088. 
n/a
  2089.  
  2090. See also
  2091. 
http://support.microsoft.com/kb/q143474/
  2092. http://support.microsoft.com/kb/q246261/
  2093.  
  2094. Risk Factor
  2095. 
None
  2096.  
  2097. CVE 
CVE-1999-0519
  2098. CVE-1999-0520
  2099. CVE-2002-1117
  2100.  
  2101. Bugtraq ID
  2102. 
494
  2103.  
  2104. Other References 
OSVDB:299
  2105.  
  2106. Vulnerability publication date: 1999/07/14
  2107. Plugin publication date: 2007/10/04
  2108. Plugin last modification date: 2010/10/06
  2109. Ease of exploitability : No known exploits are available
  2110. PORT WWW (80/TCP)
  2111. Plugin ID: 43111
  2112. HTTP Methods Allowed (per directory)
  2113.  
  2114. Synopsis
  2115. 
This plugin determines which HTTP methods are allowed on various CGI\directories.
  2116. List of Hosts
  2117. 

Iomega-055805.local
  2118.  
  2119. Plugin Output
  2120. 
Based on the response to an OPTIONS request :
  2121.  
  2122. - HTTP methods GET HEAD POST OPTIONS are allowed on :
  2123.  
  2124. /css
  2125. /demo
  2126. /help
  2127. /help/bp
  2128. /help/bp/javascript
  2129. /help/cs
  2130. /help/cs/javascript
  2131. /help/ct
  2132. /help/ct/javascript
  2133. /help/de
  2134. /help/de/javascript
  2135. /help/en
  2136. /help/en/javascript
  2137. /help/es
  2138. /help/es/javascript
  2139. /help/fr
  2140. /help/fr/javascript
  2141. /help/ital
  2142. /help/ital/javascript
  2143. /help/jp
  2144. /help/jp/javascript
  2145. /help/ru
  2146. /help/ru/javascript
  2147. /images
  2148. /js
  2149. /js/GreyBox_v5_53
  2150. /js/GreyBox_v5_53/greybox_source
  2151. /js/GreyBox_v5_53/greybox_source/base
  2152. /js/GreyBox_v5_53/greybox_source/gallery
  2153. /js/GreyBox_v5_53/greybox_source/set
  2154. /js/GreyBox_v5_53/greybox_source/window
  2155. /js/greybox
  2156. /php
  2157. /php/facebook-api
  2158. /php/facebook-api/jsonwrapper
  2159. /php/facebook-api/jsonwrapper/JSON
  2160. /php/lib
  2161. /php/lib/PEAR
  2162. /php/lib/PEAR/DB
  2163. /php/lib/PEAR/HTTP
  2164. /php/lib/PEAR/HTTP/Request
  2165. /php/lib/PEAR/Net
  2166. /php/ytlibrary
  2167. /php/ytlibrary/Zend
  2168. /php/ytlibrary/Zend/Gdata
  2169. /php/ytlibrary/Zend/Gdata/App
  2170. /php/ytlibrary/Zend/Gdata/App/Extension
  2171. /php/ytlibrary/Zend/Gdata/Books
  2172. /php/ytlibrary/Zend/Gdata/Books/Extension
  2173. /php/ytlibrary/Zend/Gdata/Calendar
  2174. /php/ytlibrary/Zend/Gdata/Calendar/Extension
  2175. /php/ytlibrary/Zend/Gdata/Docs
  2176. /php/ytlibrary/Zend/Gdata/DublinCore
  2177. /php/ytlibrary/Zend/Gdata/DublinCore/Extension
  2178. /php/ytlibrary/Zend/Gdata/Exif
  2179. /php/ytlibrary/Zend/Gdata/Exif/Extension
  2180. /php/ytlibrary/Zend/Gdata/Extension
  2181. /php/ytlibrary/Zend/Gdata/Gapps
  2182. /php/ytlibrary/Zend/Gdata/Gapps/Extension
  2183. /php/ytlibrary/Zend/Gdata/Gbase
  2184. /php/ytlibrary/Zend/Gdata/Gbase/Extension
  2185. /php/ytlibrary/Zend/Gdata/Geo
  2186. /php/ytlibrary/Zend/Gdata/Geo/Extension
  2187. /php/ytlibrary/Zend/Gdata/Health
  2188. /php/ytlibrary/Zend/Gdata/Health/Extension
  2189. /php/ytlibrary/Zend/Gdata/Kind
  2190. /php/ytlibrary/Zend/Gdata/Media
  2191. /php/ytlibrary/Zend/Gdata/Media/Extension
  2192. /php/ytlibrary/Zend/Gdata/Photos
  2193. /php/ytlibrary/Zend/Gdata/Photos/Extension
  2194. /php/ytlibrary/Zend/Gdata/Spreadsheets
  2195. /php/ytlibrary/Zend/Gdata/Spreadsheets/Extension
  2196. /php/ytlibrary/Zend/Gdata/YouTube
  2197. /php/ytlibrary/Zend/Gdata/YouTube/Extension
  2198. /php/ytlibrary/Zend/Http
  2199. /php/ytlibrary/Zend/Http/Client
  2200. /php/ytlibrary/Zend/Http/Client/Adapter
  2201. /php/ytlibrary/Zend/Uri
  2202. /php/ytlibrary/Zend/Validate
  2203. /php/ytlibrary/Zend/Validate/Hostname
  2204.  
  2205.  
  2206. Based on tests of each method :
  2207.  
  2208. - HTTP methods COPY DELETE GET HEAD LOCK MKCOL MOVE OPTIONS POST
  2209. PROPFIND PROPPATCH PUT UNLOCK are allowed on :
  2210.  
  2211. /
  2212. /cgi-bin
  2213. /css
  2214. /demo
  2215. /help
  2216. /help/bp
  2217. /help/bp/javascript
  2218. /help/cs
  2219. /help/cs/javascript
  2220. /help/ct
  2221. /help/ct/javascript
  2222. /help/de
  2223. /help/de/javascript
  2224. /help/en
  2225. /help/en/javascript
  2226. /help/es
  2227. /help/es/javascript
  2228. /help/fr
  2229. /help/fr/javascript
  2230. /help/ital
  2231. /help/ital/javascript
  2232. /help/jp
  2233. /help/jp/javascript
  2234. /help/ru
  2235. /help/ru/javascript
  2236. /images
  2237. /js
  2238. /js/GreyBox_v5_53
  2239. /js/GreyBox_v5_53/greybox_source
  2240. /js/GreyBox_v5_53/greybox_source/base
  2241. /js/GreyBox_v5_53/greybox_source/gallery
  2242. /js/GreyBox_v5_53/greybox_source/set
  2243. /js/GreyBox_v5_53/greybox_source/window
  2244. /js/greybox
  2245. /php
  2246. /php/facebook-api
  2247. /php/facebook-api/jsonwrapper
  2248. /php/facebook-api/jsonwrapper/JSON
  2249. /php/lib
  2250. /php/lib/PEAR
  2251. /php/lib/PEAR/DB
  2252. /php/lib/PEAR/HTTP
  2253. /php/lib/PEAR/HTTP/Request
  2254. /php/lib/PEAR/Net
  2255. /php/ytlibrary
  2256. /php/ytlibrary/Zend
  2257. /php/ytlibrary/Zend/Gdata
  2258. /php/ytlibrary/Zend/Gdata/App
  2259. /php/ytlibrary/Zend/Gdata/App/Extension
  2260. /php/ytlibrary/Zend/Gdata/Books
  2261. /php/ytlibrary/Zend/Gdata/Books/Extension
  2262. /php/ytlibrary/Zend/Gdata/Calendar
  2263. /php/ytlibrary/Zend/Gdata/Calendar/Extension
  2264. /php/ytlibrary/Zend/Gdata/Docs
  2265. /php/ytlibrary/Zend/Gdata/DublinCore
  2266. /php/ytlibrary/Zend/Gdata/DublinCore/Extension
  2267. /php/ytlibrary/Zend/Gdata/Exif
  2268. /php/ytlibrary/Zend/Gdata/Exif/Extension
  2269. /php/ytlibrary/Zend/Gdata/Extension
  2270. /php/ytlibrary/Zend/Gdata/Gapps
  2271. /php/ytlibrary/Zend/Gdata/Gapps/Extension
  2272. /php/ytlibrary/Zend/Gdata/Gbase
  2273. /php/ytlibrary/Zend/Gdata/Gbase/Extension
  2274. /php/ytlibrary/Zend/Gdata/Geo
  2275. /php/ytlibrary/Zend/Gdata/Geo/Extension
  2276. /php/ytlibrary/Zend/Gdata/Health
  2277. /php/ytlibrary/Zend/Gdata/Health/Extension
  2278. /php/ytlibrary/Zend/Gdata/Kind
  2279. /php/ytlibrary/Zend/Gdata/Media
  2280. /php/ytlibrary/Zend/Gdata/Media/Extension
  2281. /php/ytlibrary/Zend/Gdata/Photos
  2282. /php/ytlibrary/Zend/Gdata/Photos/Extension
  2283. /php/ytlibrary/Zend/Gdata/Spreadsheets
  2284. /php/ytlibrary/Zend/Gdata/Spreadsheets/Extension
  2285. /php/ytlibrary/Zend/Gdata/YouTube
  2286. /php/ytlibrary/Zend/Gdata/YouTube/Extension
  2287. /php/ytlibrary/Zend/Http
  2288. /php/ytlibrary/Zend/Http/Client
  2289. /php/ytlibrary/Zend/Http/Client/Adapter
  2290. /php/ytlibrary/Zend/Uri
  2291. /php/ytlibrary/Zend/Validate
  2292. /php/ytlibrary/Zend/Validate/Hostname
  2293.  
  2294.  
  2295.  
  2296.  
  2297. Description
  2298.  
  2299. 
By calling the OPTIONS method, it is possible to determine which HTTP
  2300. methods are allowed on each directory.
  2301.  
  2302. As this list may be incomplete, the plugin also tests - if 'Thorough
  2303. tests' are enabled or 'Enable web applications tests' is set to 'yes'
  2304. in the scan policy - various known HTTP methods on each directory and
  2305. considers them as unsupported if it receives a response code of 400,
  2306. 403, 405, or 501.
  2307.  
  2308. Note that the plugin output is only informational and does not
  2309. necessarily indicate the presence of any security vulnerabilities.
  2310.  
  2311. Solution
  2312. 
n/a
  2313.  
  2314. Risk Factor
  2315. 
None
  2316.  
  2317. Plugin publication date: 2009/12/10
  2318. Plugin last modification date: 2010/10/13
  2319. PORT WWW (443/TCP)
  2320. Plugin ID: 10863
  2321. SSL Certificate Information
  2322.  
  2323. Synopsis
  2324. 
This plugin displays the SSL certificate.
  2325. List of Hosts
  2326. 

Iomega-055805.local
  2327.  
  2328. Plugin Output
  2329. 
Subject Name:
  2330.  
  2331. Country: US
  2332. State/Province: UTAH
  2333. Locality: ROY
  2334. Organization: IOMEGA CORP
  2335. Organization Unit: CSB
  2336. Common Name: Iomega
  2337. Email Address: support@iomega.com
  2338.  
  2339. Issuer Name:
  2340.  
  2341. Country: US
  2342. State/Province: UTAH
  2343. Locality: ROY
  2344. Organization: IOMEGA CORP
  2345. Organization Unit: CSB
  2346. Common Name: Iomega
  2347. Email Address: support@iomega.com
  2348.  
  2349. Serial Number: 00 FD AC 1C 62 EB 96 63 3B
  2350.  
  2351. Version: 3
  2352.  
  2353. Signature Algorithm: SHA-1 With RSA Encryption
  2354.  
  2355. Not Valid Before: May 07 10:34:53 2009 GMT
  2356. Not Valid After: Jan 14 10:34:53 2023 GMT
  2357.  
  2358. Public Key Info:
  2359.  
  2360. Algorithm: RSA Encryption
  2361. Public Key: 00 BC 8B C4 F8 02 7B 31 E0 7C 82 4F 40 29 E6 C2 90 03 6E 7F
  2362. 39 E4 9B A9 A4 C5 03 98 7E F6 16 3C E6 9E BF E4 35 A8 D0 1B
  2363. A5 99 0A 41 BE 37 1D D2 05 91 F0 03 FB F7 74 24 BC 4D 42 98
  2364. 67 12 FA 7A ED A6 53 D0 86 33 DF F4 2C BB EB DA 29 05 1E 08
  2365. FD 9E 32 EA 02 C7 5C 98 D9 31 E9 20 0E A4 1C 69 05 EF C6 6F
  2366. EC 97 81 9C 0B 5C 12 DF 2B 1E 50 A0 79 6C DE D2 2E 8B 40 32
  2367. E6 09 FB 41 AC 70 70 A2 7B
  2368. Exponent: 01 00 01
  2369.  
  2370. Signature: 00 9C C6 B2 A8 18 18 7E 85 14 57 D4 EE 61 57 6D 70 9C 68 A9
  2371. 55 46 B7 92 0E 17 F9 D9 C1 1F 7B DE CD 82 C2 DA 05 40 88 97
  2372. 34 41 F6 85 49 27 78 2A 86 E9 91 4B 54 E8 22 5F E1 C2 EE 3E
  2373. 64 DC 93 A4 8E DA 00 30 02 0F CA 6C 2A A6 49 57 51 F9 B3 1B
  2374. 42 67 E0 61 69 76 4C 87 92 C9 87 98 03 38 C1 EE 27 7C 44 0D
  2375. 44 22 71 86 AD DF FB E6 56 83 05 4D A9 24 1A 0D C7 02 50 4D
  2376. F6 C4 80 F1 B2 6B 30 50 BE
  2377.  
  2378. Extension: Subject Key Identifier (2.5.29.14)
  2379. Critical: 0
  2380. Subject Key Identifier: 4C C9 2A 01 F5 12 67 A5 64 9E 0A BB A7 BC 5A 76 DB 93 98 23
  2381.  
  2382.  
  2383. Extension: Authority Key Identifier (2.5.29.35)
  2384. Critical: 0
  2385.  
  2386.  
  2387. Extension: Basic Constraints (2.5.29.19)
  2388. Critical: 0
  2389. Data: 30 03 01 01 FF
  2390.  
  2391.  
  2392.  
  2393.  
  2394.  
  2395. Description
  2396.  
  2397. 
This plugin connects to every SSL-related port and attempts to
  2398. extract and dump the X.509 certificate.
  2399.  
  2400. Solution
  2401. 
n/a
  2402.  
  2403. Risk Factor
  2404. 
None
  2405.  
  2406. Plugin publication date: 2008/05/19
  2407. PORT (0/TCP)
  2408. Plugin ID: 45590
  2409. Common Platform Enumeration (CPE)
  2410.  
  2411. Synopsis
  2412. 
It is possible to enumerate CPE names that matched on the remote\system.
  2413. List of Hosts
  2414. 

Iomega-055805.local
  2415.  
  2416. Plugin Output
  2417. The remote operating system matched the following CPEs :
  2418.  
  2419. cpe:/o:linux:linux_kernel:2.4
  2420. cpe:/o:linux:linux_kernel:2.6
  2421.  
  2422. Here is the list of application CPE IDs that matched on the remote system :
  2423.  
  2424. cpe:/a:samba:samba:3.2.5 -> Samba Samba 3.2.5
  2425.  
  2426.  
  2427.  
  2428. Description
  2429.  
  2430. 
By using information obtained from a Nessus scan, this plugin reports
  2431. CPE (Common Platform Enumeration) matches for various hardware and
  2432. software products found on a host.
  2433.  
  2434. Note that if an official CPE is not available for the product, this
  2435. plugin computes the best possible CPE based on the information
  2436. available from the scan.
  2437.  
  2438. Solution
  2439. 
n/a
  2440.  
  2441. See also
  2442. 
http://cpe.mitre.org/
  2443.  
  2444. Risk Factor
  2445. 
None
  2446.  
  2447. Plugin publication date: 2010/04/21
  2448. Plugin last modification date: 2010/04/21
  2449. PORT (0/UDP)
  2450. Plugin ID: 10287
  2451. Traceroute Information
  2452.  
  2453. Synopsis
  2454. 
It was possible to obtain traceroute information.
  2455. List of Hosts
  2456. 

Iomega-055805.local
  2457.  
  2458. Plugin Output
  2459. 
For your information, here is the traceroute from 192.168.1.133 to 192.168.1.100 :
  2460. 192.168.1.133
  2461. 192.168.1.100
  2462.  
  2463.  
  2464.  
  2465. Description
  2466.  
  2467. 
Makes a traceroute to the remote host.
  2468.  
  2469. Solution
  2470. 
n/a
  2471.  
  2472. Risk Factor
  2473. 
None
  2474.  
  2475. Plugin publication date: 1999/11/27
  2476. Plugin last modification date: 2010/10/18
  2477. PORT MDNS (5353/UDP)
  2478. Plugin ID: 12218
  2479. mDNS Detection
  2480.  
  2481. Synopsis
  2482. 
It is possible to obtain information about the remote host.
  2483. List of Hosts
  2484. 

Iomega-055805.local
  2485.  
  2486. Plugin Output
  2487. Nessus was able to extract the following information :
  2488.  
  2489. - Computer name : Iomega-055805.local.
  2490. - Ethernet addr : 00:d0:b8:05:58:05
  2491. - Computer Type : ARMV5TEJL
  2492. - Operating System : LINUX
  2493.  
  2494.  
  2495.  
  2496. Description
  2497.  
  2498. 
The remote service understands the Bonjour (also known as ZeroConf or
  2499. mDNS) protocol, which allows anyone to uncover information from the
  2500. remote host such as its operating system type and exact version, its
  2501. hostname, and the list of services it is running.
  2502.  
  2503. Solution
  2504. 
Filter incoming traffic to UDP port 5353 if desired.
  2505.  
  2506. Risk Factor
  2507. 
Medium/ CVSS Base Score: 5.0
  2508. (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
  2509.  
  2510. Plugin publication date: 2004/04/28
  2511. PORT APPLESHARE (548/TCP)
  2512. Plugin ID: 10666
  2513. Apple Filing Protocol Server Detection
  2514.  
  2515. Synopsis
  2516. 
An Apple file sharing service is listening on the remote port.
  2517. List of Hosts
  2518. 

Iomega-055805.local
  2519.  
  2520. Plugin Output
  2521. Nessus collected the following information about the remote AFP service :
  2522.  
  2523. Server name : Iomega-055805
  2524. Machine type : Netatalk
  2525. UAMs : No User Authent, DHCAST128, Cleartxt Passwrd
  2526. AFP versions : AFPVersion 1.1, AFPVersion 2.0, AFPVersion 2.1, AFP2.2, AFPX03, AFP3.1
  2527.  
  2528.  
  2529. The server allows the "guest" user to connect.
  2530.  
  2531.  
  2532.  
  2533. Description
  2534.  
  2535. 
The remote service understands the Apple Filing Protocol (AFP) and
  2536. responds to a 'FPGetSrvrInfo' ('DSIGetStatus') request with
  2537. information about itself.
  2538.  
  2539. AFP is used to offer file services for Mac OS X as well as the older
  2540. Mac OS. In the past, it has also been known as 'AppleTalk Filing
  2541. Protocol' and 'AppleShare'.
  2542.  
  2543. Solution
  2544. 
n/a
  2545.  
  2546. See also
  2547. 
http://www.nessus.org/u?7cadff1c
  2548. http://en.wikipedia.org/wiki/Apple_Filing_Protocol
  2549.  
  2550. Risk Factor
  2551. 
None
  2552.  
  2553. Plugin publication date: 2001/05/12
  2554. Plugin last modification date: 2010/09/21
  2555. PORT WWW (443/TCP)
  2556. Plugin ID: 50845
  2557. OpenSSL Detection
  2558.  
  2559. Synopsis
  2560. 
The remote service appears to use OpenSSL to encrypt traffic.
  2561. List of Hosts
  2562. 

Iomega-055805.local
  2563.  
  2564.  
  2565. Description
  2566.  
  2567. 
Based on its behavior, it seems that the remote service is using the
  2568. OpenSSL library to encrypt traffic.
  2569.  
  2570. Note that this plugin can only detect OpenSSL implementations that
  2571. have enabled support for TLS extensions (RFC 4366).
  2572.  
  2573. Solution
  2574. 
n/a
  2575.  
  2576. See also
  2577. 
http://www.openssl.org
  2578.  
  2579. Risk Factor
  2580. 
None
  2581.  
  2582. Plugin publication date: 2010/11/30
  2583. Plugin last modification date: 2010/12/02
  2584. PORT CIFS (445/TCP)
  2585. Plugin ID: 10394
  2586. SMB Log In Possible
  2587.  
  2588. Synopsis
  2589. 
It is possible to log into the remote host.
  2590. List of Hosts
  2591. 

Iomega-055805.local
  2592.  
  2593. Plugin Output
  2594. 
- NULL sessions are enabled on the remote host
  2595. - Remote users are authenticated as 'Guest'
  2596.  
  2597.  
  2598.  
  2599. Description
  2600.  
  2601. 
The remote host is running Microsoft Windows operating
  2602. system or Samba, a CIFS/SMB server for Unix. It was
  2603. possible to log into it using one of the following
  2604. account :
  2605.  
  2606. - NULL session
  2607. - Guest account
  2608. - Given Credentials
  2609.  
  2610. Solution
  2611. 
n/a
  2612.  
  2613. See also
  2614. 
http://support.microsoft.com/support/kb/articles/Q143/4/74.ASP
  2615. http://support.microsoft.com/support/kb/articles/Q246/2/61.ASP
  2616.  
  2617. Risk Factor
  2618. 
None
  2619.  
  2620. CVE 
CVE-1999-0504
  2621. CVE-1999-0505
  2622. CVE-1999-0506
  2623. CVE-2000-0222
  2624. CVE-2002-1117
  2625. CVE-2005-3595
  2626.  
  2627. Bugtraq ID
  2628. 
494
  2629. 990
  2630. 11199
  2631.  
  2632. Other References 
OSVDB:297
  2633. OSVDB:3106
  2634. OSVDB:8230
  2635. OSVDB:10050
  2636.  
  2637. Vulnerability publication date: 1999/01/01
  2638. Plugin publication date: 2000/05/09
  2639. Plugin last modification date: 2010/10/14
  2640. Ease of exploitability : Exploits are available
  2641. Exploitable with: Metasploit (Microsoft Windows Authenticated User Code Execution)
  2642. PORT CIFS (445/TCP)
  2643. Plugin ID: 10397
  2644. SMB LanMan Pipe Server Listing Disclosure
  2645.  
  2646. Synopsis
  2647. 
It is possible to obtain network information.
  2648. List of Hosts
  2649. 

Iomega-055805.local
  2650.  
  2651. Plugin Output
  2652. Here is the browse list of the remote host :
  2653.  
  2654. IOMEGA-055805 ( os : 0.0 )
  2655.  
  2656.  
  2657.  
  2658. Description
  2659.  
  2660. 
It was possible to obtain the browse list of the remote Windows system
  2661. by send a request to the LANMAN pipe. The browse list is the list of
  2662. the nearest Windows systems of the remote host.
  2663.  
  2664. Solution
  2665. 
n/a
  2666.  
  2667. Risk Factor
  2668. 
None
  2669.  
  2670. Other References 
OSVDB:300
  2671.  
  2672. Vulnerability publication date: 2000/01/01
  2673. Plugin publication date: 2000/05/09
  2674. PORT APPLESHARE (548/TCP)
  2675. Plugin ID: 45380
  2676. AFP Server Share Enumeration (guest)
  2677.  
  2678. Synopsis
  2679. 
The "guest" user can access some network shares.
  2680. List of Hosts
  2681. 

Iomega-055805.local
  2682.  
  2683. Plugin Output
  2684. The following shares can be read as 'guest' :
  2685.  
  2686. - ActiveFolders
  2687. Contents :
  2688. - demo
  2689. - ftp
  2690. - torrents
  2691. - DefaultPicture.bmp
  2692. - Network Trash Folder
  2693. - Temporary Items
  2694.  
  2695. - photos
  2696. Contents :
  2697. - DefaultPicture.bmp
  2698. - Network Trash Folder
  2699. - Temporary Items
  2700.  
  2701. - movies
  2702. Contents :
  2703. - DefaultPicture.bmp
  2704. - Network Trash Folder
  2705. - Temporary Items
  2706.  
  2707. - backups
  2708. Contents :
  2709. - DefaultPicture.bmp
  2710. - Network Trash Folder
  2711. - Temporary Items
  2712.  
  2713. - public
  2714. Contents :
  2715. - DefaultPicture.bmp
  2716. - Network Trash Folder
  2717. - Temporary Items
  2718.  
  2719. - music
  2720. Contents :
  2721. - DefaultPicture.bmp
  2722. - Network Trash Folder
  2723. - Temporary Items
  2724.  
  2725.  
  2726.  
  2727.  
  2728. Description
  2729.  
  2730. 
The remote AFP server allows guest users to connect to several
  2731. shares.
  2732.  
  2733. Make sure this is in line with your organization's security policy.
  2734.  
  2735. Solution
  2736. 
If you do not want the 'guest' user to be able to access any share on
  2737. the remote system :
  2738.  
  2739. - On Mac OS X client, edit System Preferences -> Accounts
  2740. -> Guest and uncheck the option 'Allow guests to connect
  2741. to shared folders'.
  2742.  
  2743. - On Mac OS X server, edit the AFP service and disable
  2744. option 'Allow guests to connect'.
  2745.  
  2746. Risk Factor
  2747. 
None
  2748.  
  2749. Plugin publication date: 2010/03/30
  2750. Plugin last modification date: 2010/11/17
  2751. PORT WWW (443/TCP)
  2752. Plugin ID: 26928
  2753. SSL Weak Cipher Suites Supported
  2754.  
  2755. Synopsis
  2756. 
The remote service supports the use of weak SSL ciphers.
  2757. List of Hosts
  2758. 

Iomega-055805.local
  2759.  
  2760. Plugin Output
  2761. 
Here is the list of weak SSL ciphers supported by the remote server :
  2762.  
  2763. Low Strength Ciphers (< 56-bit key)
  2764. SSLv2
  2765. EXP-RC2-CBC-MD5 Kx=RSA(512) Au=RSA Enc=RC2(40) Mac=MD5 export
  2766. EXP-RC4-MD5 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5 export
  2767.  
  2768. The fields above are :
  2769.  
  2770. {OpenSSL ciphername}
  2771. Kx={key exchange}
  2772. Au={authentication}
  2773. Enc={symmetric encryption method}
  2774. Mac={message authentication code}
  2775. {export flag}
  2776.  
  2777.  
  2778.  
  2779. Description
  2780.  
  2781. 
The remote host supports the use of SSL ciphers that offer either weak
  2782. encryption or no encryption at all.
  2783.  
  2784. Note: This is considerably easier to exploit if the attacker is on the
  2785. same physical network.
  2786.  
  2787. Solution
  2788. 
Reconfigure the affected application if possible to avoid use of weak
  2789. ciphers.
  2790.  
  2791. See also
  2792. 
http://www.openssl.org/docs/apps/ciphers.html
  2793.  
  2794. Risk Factor
  2795. 
Medium/ CVSS Base Score: 4.3
  2796. (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
  2797.  
  2798. Other References 
CWE:327
  2799. CWE:326
  2800. CWE:753
  2801. CWE:803
  2802. CWE:720
  2803.  
  2804. Plugin publication date: 2007/10/08
  2805. Plugin last modification date: 2010/10/08
  2806. PORT WWW (443/TCP)
  2807. Plugin ID: 10662
  2808. Web mirroring
  2809.  
  2810. Synopsis
  2811. 
Nessus crawled the remote web site.
  2812. List of Hosts
  2813. 

Iomega-055805.local
  2814.  
  2815. Plugin Output
  2816. The following CGI have been discovered :
  2817.  
  2818. Syntax : cginame (arguments [default value])
  2819.  
  2820. /cgi-bin/makecgi-pro (tab_value [tab_status] session [878469] page_value [page_landing] task...)
  2821.  
  2822.  
  2823. Directory index found at /php/
  2824. Directory index found at /js/
  2825. Directory index found at /images/
  2826. Directory index found at /help/
  2827. Directory index found at /css/
  2828. Directory index found at /demo/
  2829. Directory index found at /php/facebook-api/
  2830. Directory index found at /php/lib/
  2831. Directory index found at /php/ytlibrary/
  2832. Directory index found at /js/GreyBox_v5_53/
  2833. Directory index found at /js/greybox/
  2834. Directory index found at /php/facebook-api/jsonwrapper/
  2835. Directory index found at /php/lib/PEAR/
  2836. Directory index found at /php/ytlibrary/Zend/
  2837. Directory index found at /js/GreyBox_v5_53/greybox_source/
  2838. Directory index found at /php/facebook-api/jsonwrapper/JSON/
  2839. Directory index found at /php/lib/PEAR/DB/
  2840. Directory index found at /php/lib/PEAR/HTTP/
  2841. Directory index found at /php/lib/PEAR/Net/
  2842. Directory index found at /php/ytlibrary/Zend/Gdata/
  2843. Directory index found at /php/ytlibrary/Zend/Http/
  2844. Directory index found at /php/ytlibrary/Zend/Uri/
  2845. Directory index found at /php/ytlibrary/Zend/Validate/
  2846. Directory index found at /js/GreyBox_v5_53/greybox_source/base/
  2847. Directory index found at /js/GreyBox_v5_53/greybox_source/gallery/
  2848. Directory index found at /js/GreyBox_v5_53/greybox_source/set/
  2849. Directory index found at /js/GreyBox_v5_53/greybox_source/window/
  2850. Directory index found at /help/bp/javascript/
  2851. Directory index found at /help/cs/javascript/
  2852. Directory index found at /help/ct/javascript/
  2853. Directory index found at /help/de/javascript/
  2854. Directory index found at /help/en/javascript/
  2855. Directory index found at /help/es/javascript/
  2856. Directory index found at /help/fr/javascript/
  2857. Directory index found at /help/ital/javascript/
  2858. Directory index found at /help/jp/javascript/
  2859. Directory index found at /help/ru/javascript/
  2860. Directory index found at /php/lib/PEAR/HTTP/Request/
  2861. Directory index found at /php/ytlibrary/Zend/Gdata/App/
  2862. Directory index found at /php/ytlibrary/Zend/Gdata/Books/
  2863. Directory index found at /php/ytlibrary/Zend/Gdata/Calendar/
  2864. Directory index found at /php/ytlibrary/Zend/Gdata/Docs/
  2865. Directory index found at /php/ytlibrary/Zend/Gdata/DublinCore/
  2866. Directory index found at /php/ytlibrary/Zend/Gdata/Exif/
  2867. Directory index found at /php/ytlibrary/Zend/Gdata/Extension/
  2868. Directory index found at /php/ytlibrary/Zend/Gdata/Gapps/
  2869. Directory index found at /php/ytlibrary/Zend/Gdata/Gbase/
  2870. Directory index found at /php/ytlibrary/Zend/Gdata/Geo/
  2871. Directory index found at /php/ytlibrary/Zend/Gdata/Health/
  2872. Directory index found at /php/ytlibrary/Zend/Gdata/Kind/
  2873. Directory index found at /php/ytlibrary/Zend/Gdata/Media/
  2874. Directory index found at /php/ytlibrary/Zend/Gdata/Photos/
  2875. Directory index found at /php/ytlibrary/Zend/Gdata/Spreadsheets/
  2876. Directory index found at /php/ytlibrary/Zend/Gdata/YouTube/
  2877. Directory index found at /php/ytlibrary/Zend/Http/Client/
  2878. Directory index found at /php/ytlibrary/Zend/Validate/Hostname/
  2879.  
  2880.  
  2881.  
  2882. Description
  2883.  
  2884. 
This script makes a mirror of the remote web site(s) and extracts the
  2885. list of CGIs that are used by the remote host.
  2886.  
  2887. It is suggested that you change the number of pages to mirror in the
  2888. 'Options' section of the client.
  2889.  
  2890. Solution
  2891. 
n/a
  2892.  
  2893. Risk Factor
  2894. 
None
  2895.  
  2896. Plugin publication date: 2001/05/04
  2897. Plugin last modification date: 2010/12/13
  2898. PORT WWW (80/TCP)
  2899. Plugin ID: 10662
  2900. Web mirroring
  2901.  
  2902. Synopsis
  2903. 
Nessus crawled the remote web site.
  2904. List of Hosts
  2905. 

Iomega-055805.local
  2906.  
  2907. Plugin Output
  2908. The following CGI have been discovered :
  2909.  
  2910. Syntax : cginame (arguments [default value])
  2911.  
  2912. /cgi-bin/makecgi-pro (tab_value [tab_status] session [878469] page_value [page_landing] task...)
  2913.  
  2914.  
  2915. Directory index found at /php/
  2916. Directory index found at /js/
  2917. Directory index found at /images/
  2918. Directory index found at /help/
  2919. Directory index found at /css/
  2920. Directory index found at /demo/
  2921. Directory index found at /php/facebook-api/
  2922. Directory index found at /php/lib/
  2923. Directory index found at /php/ytlibrary/
  2924. Directory index found at /js/GreyBox_v5_53/
  2925. Directory index found at /js/greybox/
  2926. Directory index found at /php/facebook-api/jsonwrapper/
  2927. Directory index found at /php/lib/PEAR/
  2928. Directory index found at /php/ytlibrary/Zend/
  2929. Directory index found at /js/GreyBox_v5_53/greybox_source/
  2930. Directory index found at /php/facebook-api/jsonwrapper/JSON/
  2931. Directory index found at /php/lib/PEAR/DB/
  2932. Directory index found at /php/lib/PEAR/HTTP/
  2933. Directory index found at /php/lib/PEAR/Net/
  2934. Directory index found at /php/ytlibrary/Zend/Gdata/
  2935. Directory index found at /php/ytlibrary/Zend/Http/
  2936. Directory index found at /php/ytlibrary/Zend/Uri/
  2937. Directory index found at /php/ytlibrary/Zend/Validate/
  2938. Directory index found at /js/GreyBox_v5_53/greybox_source/base/
  2939. Directory index found at /js/GreyBox_v5_53/greybox_source/gallery/
  2940. Directory index found at /js/GreyBox_v5_53/greybox_source/set/
  2941. Directory index found at /js/GreyBox_v5_53/greybox_source/window/
  2942. Directory index found at /help/bp/javascript/
  2943. Directory index found at /help/cs/javascript/
  2944. Directory index found at /help/ct/javascript/
  2945. Directory index found at /help/de/javascript/
  2946. Directory index found at /help/en/javascript/
  2947. Directory index found at /help/es/javascript/
  2948. Directory index found at /help/fr/javascript/
  2949. Directory index found at /help/ital/javascript/
  2950. Directory index found at /help/jp/javascript/
  2951. Directory index found at /help/ru/javascript/
  2952. Directory index found at /php/lib/PEAR/HTTP/Request/
  2953. Directory index found at /php/ytlibrary/Zend/Gdata/App/
  2954. Directory index found at /php/ytlibrary/Zend/Gdata/Books/
  2955. Directory index found at /php/ytlibrary/Zend/Gdata/Calendar/
  2956. Directory index found at /php/ytlibrary/Zend/Gdata/Docs/
  2957. Directory index found at /php/ytlibrary/Zend/Gdata/DublinCore/
  2958. Directory index found at /php/ytlibrary/Zend/Gdata/Exif/
  2959. Directory index found at /php/ytlibrary/Zend/Gdata/Extension/
  2960. Directory index found at /php/ytlibrary/Zend/Gdata/Gapps/
  2961. Directory index found at /php/ytlibrary/Zend/Gdata/Gbase/
  2962. Directory index found at /php/ytlibrary/Zend/Gdata/Geo/
  2963. Directory index found at /php/ytlibrary/Zend/Gdata/Health/
  2964. Directory index found at /php/ytlibrary/Zend/Gdata/Kind/
  2965. Directory index found at /php/ytlibrary/Zend/Gdata/Media/
  2966. Directory index found at /php/ytlibrary/Zend/Gdata/Photos/
  2967. Directory index found at /php/ytlibrary/Zend/Gdata/Spreadsheets/
  2968. Directory index found at /php/ytlibrary/Zend/Gdata/YouTube/
  2969. Directory index found at /php/ytlibrary/Zend/Http/Client/
  2970. Directory index found at /php/ytlibrary/Zend/Validate/Hostname/
  2971.  
  2972.  
  2973.  
  2974. Description
  2975.  
  2976. 
This script makes a mirror of the remote web site(s) and extracts the
  2977. list of CGIs that are used by the remote host.
  2978.  
  2979. It is suggested that you change the number of pages to mirror in the
  2980. 'Options' section of the client.
  2981.  
  2982. Solution
  2983. 
n/a
  2984.  
  2985. Risk Factor
  2986. 
None
  2987.  
  2988. Plugin publication date: 2001/05/04
  2989. Plugin last modification date: 2010/12/13
  2990.  
  2991.  
  2992.  
  2993.  
  2994.  
  2995. Iomega-055805.local
  2996. Scan Time
  2997. Start time:
  2998. Wed Jan 5 20:02:48 2011
  2999. End time:
  3000. Wed Jan 5 21:03:08 2011
  3001. Number of vulnerabilities
  3002. High
  3003. 1
  3004. Medium
  3005. 8
  3006. Low
  3007. 50
  3008.  
  3009. Remote Host Information
  3010. Operating System:
  3011. Linux Kernel 2.4Linux Kernel 2.6
  3012. NetBIOS name:
  3013. IOMEGA-055805
  3014. DNS name:
  3015. Iomega-055805.local
  3016. IP address:
  3017. 192.168.1.100
  3018. MAC addresses:
  3019. 00:d0:b8:05:58:05
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement