Analisis WEB
Analisis WEB
Analisis WEB
Vulnerabilities by Host
• 192.168.100.126.............................................................................................................................................. .....4
Vulnerabilities by Host
192.168.100.126
0 0 9 3 56
CRITICAL HIGH MEDIUM LOW INFO
Scan Information
Host Information
Vulnerabilities
18405 - Microsoft Windows Remote Desktop Protocol Server Man-in-the-Middle Weakness
Synopsis
ntity of the server when setting up encryption. An attacker with the ability to intercept traffic from the RDP server can establish encryption with the clie
See Also
http://www.oxid.it/downloads/rdp-gbu.pdf
http://www.nessus.org/u?8033da0d
http://technet.microsoft.com/en-us/library/cc782610.aspx
Solution
192.168.100.126 4
- Force the use of SSL as a transport layer for this service if supported, or/and
- Select the 'Allow connections only from computers running Remote Desktop with Network Level Authentication'
setting if it is available.
Risk Factor
Medium
5.1 (CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P)
3.8 (CVSS2#E:U/RL:OF/RC:C)
References
BID 13818
CVE CVE-2005-1794
Plugin Information
Plugin Output
tcp/3389
57608 - SMB Signing not required
Synopsis
Description
Signing is not required on the remote SMB server. An unauthenticated, remote attacker can exploit this to
conduct man-in-the-middle attacks against the SMB server.
See Also
https://support.microsoft.com/en-us/help/887429/overview-of-server-message-block-signing
http://technet.microsoft.com/en-us/library/cc731957.aspx http://www.nessus.org/u?
74b80723
https://www.samba.org/samba/docs/current/man-html/smb.conf.5.html
http://www.nessus.org/u?a3cac4ea
Solution
Enforce message signing in the host's configuration. On Windows, this is found in the policy setting 'Microsoft
network server: Digitally sign communications (always)'. On Samba, the setting is called 'server signing'. See the
'see also' links for further details.
Risk Factor
Medium
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 (CVSS:3.0/E:U/RL:O/RC:C)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
3.7 (CVSS2#E:U/RL:OF/RC:C)
Plugin Information
192.168.100.126 6
Published: 2012/01/19, Modified: 2018/11/15
Plugin Output
tcp/445
192.168.100.126 7
51192 - SSL Certificate Cannot Be Trusted
Synopsis
Description
The server's X.509 certificate cannot be trusted. This situation can occur in three different ways, in which the
chain of trust can be broken, as stated below :
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate
authority. This can occur either when the top of the chain is an unrecognized, self-signed certificate, or when
intermediate certificates are missing that would connect the top of the certificate chain to a known public
certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur
either when the scan occurs before one of the certificate's 'notBefore' dates, or after one of the certificate's
'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could
not be verified. Bad signatures can be fixed by getting the certificate with the bad signature to be re-signed by its
issuer. Signatures that could not be verified are the result of the certificate's issuer using a signing algorithm that
Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify
the authenticity and identity of the web server. This could make it easier to carry out man-in-the-middle attacks
against the remote host.
See Also
https://www.itu.int/rec/T-REC-X.509/en
https://en.wikipedia.org/wiki/X.509
Solution
Risk Factor
Medium
6.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
6.4 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
192.168.100.126 8
Plugin Information
Plugin Output
tcp/3389
|-Subject : CN=WIN-N7M5O2USK55.CLINICAISV.CL
|-Issuer : CN=WIN-N7M5O2USK55.CLINICAISV.CL
192.168.100.126 9
45411 - SSL Certificate with Wrong Hostname
Synopsis
Description
The 'commonName' (CN) attribute of the SSL certificate presented for this service is for a different machine.
Solution
Risk Factor
Medium
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
Plugin Information
Plugin Output
tcp/3389
169.254.36.160
192.168.100.126
192.168.100.126
WIN-N7M5O2USK55.CLINICAISV.CL
42873 - SSL Medium Strength Cipher Suites Supported (SWEET32)
Synopsis
The remote service supports the use of medium strength SSL ciphers.
Description
The remote host supports the use of SSL ciphers that offer medium strength encryption. Nessus regards
medium strength as any encryption that uses key lengths at least 64 bits and less than 112 bits, or else that uses
the 3DES encryption suite.
Note that it is considerably easier to circumvent medium strength encryption if the attacker is on the same
physical network.
See Also
https://www.openssl.org/blog/blog/2016/08/24/sweet32/
https://sweet32.info
Solution
Reconfigure the affected application if possible to avoid use of medium strength ciphers.
Risk Factor
Medium
7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
References
CVE CVE-2016-2183
Plugin Information
Plugin Output
tcp/3389
Medium Strength Ciphers (> 64-bit and < 112-bit key, or 3DES)
Synopsis
The SSL certificate chain for this service ends in an unrecognized self-signed certificate.
Description
The X.509 certificate chain for this service is not signed by a recognized certificate authority. If the remote host
is a public host in production, this nullifies the use of SSL as anyone could establish a man-in-the-middle attack
against the remote host.
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is
signed by an unrecognized certificate authority.
Solution
Risk Factor
Medium
6.4 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Plugin Information
Plugin Output
tcp/3389
|-Subject : CN=WIN-N7M5O2USK55.CLINICAISV.CL
126263 - SolarWinds Dameware Mini Remote Control Client Public Key Buffer Over-read
Synopsis
The remote host is running a remote control application that is affected by a buffer over-read vulnerability.
Description
The SolarWinds Dameware Mini Remote Control Client Agent running on the remote host is affected by a buffer
over-read vulnerability due to improper validation of user-supplied data. An unauthenticated, remote attacker can
exploit this, via a series of requests, to cause a denial of service condition.
Note that the software is reportedly affected by additional vulnerabilities; however, this plugin has not tested for
these.
See Also
http://www.nessus.org/u?1220acd8
Solution
Risk Factor
Medium
7.4 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
5.8 (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P)
References
CVE CVE-2019-3956
XREF TRA:TRA-2019-26
Plugin Information
Plugin Output
tcp/6129
58453 - Terminal Services Doesn't Use Network Level Authentication (NLA) Only
Synopsis
The remote Terminal Services doesn't use Network Level Authentication only.
Description
The remote Terminal Services is not configured to use Network Level Authentication (NLA) only. NLA uses the
Credential Security Support Provider (CredSSP) protocol to perform strong server authentication either through
TLS/SSL or Kerberos mechanisms, which protect against man-in-the-middle attacks. In addition to improving
authentication, NLA also helps protect the remote computer from malicious users and software by completing
user authentication before a full RDP connection is established.
See Also
https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/
cc732713(v=ws.11)
http://www.nessus.org/u?e2628096
Solution
Enable Network Level Authentication (NLA) on the remote RDP server. This is generally done on the 'Remote'
tab of the 'System' settings on Windows.
Risk Factor
Medium
4.0 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N)
4.3 (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Plugin Information
Plugin Output
tcp/3389
Synopsis
Description
The remote Terminal Services service is not configured to use strong cryptography.
Using weak cryptography with this service may allow an attacker to eavesdrop on the communications more
easily and obtain screenshots and/or keystrokes.
Solution
3. High
4. FIPS Compliant
Risk Factor
Medium
4.3 (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Plugin Information
Plugin Output
tcp/3389
2. Medium
65821 - SSL RC4 Cipher Suites Supported (Bar Mitzvah)
Synopsis
Description
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream of bytes so that a wide variety of small
biases are introduced into the stream, decreasing its randomness.
If plaintext is repeatedly encrypted (e.g., HTTP cookies), and an attacker is able to obtain many (i.e., tens of
millions) ciphertexts, the attacker may be able to derive the plaintext.
See Also
http://www.nessus.org/u?ac7327a0
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
https://www.imperva.com/docs/HII_Attacking_SSL_when_using_RC4.pdf
Solution
Reconfigure the affected application, if possible, to avoid use of RC4 ciphers. Consider using TLS 1.2 with AES-
GCM suites subject to browser and web server support.
Risk Factor
Low
5.9 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
5.4 (CVSS:3.0/E:U/RL:X/RC:C)
2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
2.2 (CVSS2#E:U/RL:ND/RC:C)
References
BID 58796
BID 73684
CVE CVE-2013-2566
CVE CVE-2015-2808
Plugin Information
Plugin Output
tcp/3389
Synopsis
The remote host allows SSL/TLS connections with one or more Diffie-Hellman moduli less than or equal to 1024
bits.
Description
The remote host allows SSL/TLS connections with one or more Diffie-Hellman moduli less than or equal to
1024 bits. Through cryptanalysis, a third party may be able to find the shared secret in a short amount of time
(depending on modulus size and attacker resources). This may allow an attacker to recover the plaintext or
potentially violate the integrity of connections.
See Also
https://weakdh.org/
Solution
Reconfigure the service to use a unique Diffie-Hellman moduli of 2048 bits or greater.
Risk Factor
Low
3.7 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
2.6 (CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N)
References
BID 74733
CVE CVE-2015-4000
Plugin Information
Plugin Output
tcp/3389
192.168.100.126 1
Vulnerable connection combinations :
192.168.100.126 2
30218 - Terminal Services Encryption Level is not FIPS-140 Compliant
Synopsis
Description
The encryption setting used by the remote Terminal Services service is not FIPS-140 compliant.
Solution
4. FIPS Compliant
Risk Factor
Low
2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
Plugin Information
Plugin Output
tcp/3389
Synopsis
It was possible to enumerate CPE names that matched on the remote system.
Description
By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.
Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.
See Also
http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe
Solution
n/a
Risk Factor
None
Plugin Information
Published: 2010/04/21
Plugin Output
tcp/0
cpe:/o:microsoft:windows_server_2012:r2
10736 - DCE Services Enumeration
Synopsis
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/135
Synopsis
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
192.168.100.126 2
Named pipe : \pipe\lsass
Netbios name : \\WIN-N7M5O2USK55
O [...]
192.168.100.126 2
10736 - DCE Services Enumeration
Synopsis
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1025
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1026
192.168.100.126 2
10736 - DCE Services Enumeration
Synopsis
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1027
192.168.100.126 3
Type : Remote RPC service
TCP Port : 1027
IP : 192.168.100.126
192.168.100.126 3
10736 - DCE Services Enumeration
Synopsis
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1028
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1029
192.168.100.126 3
10736 - DCE Services Enumeration
Synopsis
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1030
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate
the Distributed Computing Environment (DCE) services running on the remote port. Using this information it is
possible to connect and bind to each service by sending an RPC request to the remote port/pipe.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/1036
Synopsis
Description
Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
Synopsis
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are
registered by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html
http://www.nessus.org/u?794673b4
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios)
and from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and
uniform list.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
Synopsis
Description
The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is
set on the targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based
authentication protocols.
Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, but
usually within 1000 seconds of the actual system time.
Solution
Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).
Risk Factor
None
References
CVE CVE-1999-0524
XREF CWE:200
Plugin Information
Plugin Output
icmp/0
The ICMP timestamps seem to be in little endian format (not in network format)
The remote clock is synchronized with the local clock.
117886 - Local Checks Not Enabled (info)
Synopsis
Description
Nessus did not enable local checks on the remote host. This does not necessarily indicate a problem with the
scan. Credentials may not have been provided, local checks may not be available for the target, the target may
not have been identified, or another issue may have occurred that prevented local checks from being enabled.
See plugin output for details.
This plugin reports informational findings related to local checks not being enabled. For failure information, see
plugin 21745 :
'Authentication Failure - Local Checks Not Run'.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
- Plugin : no_local_checks_credentials.nasl
Plugin ID : 110723
Plugin Name : No Credentials Provided
Message :
Credentials were not provided for detected SMB service.
10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure
Synopsis
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending
an authentication request to port 139 or 445. Note that this plugin requires SMB1 to be enabled on the host.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
Synopsis
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB)
protocol, used to provide shared access to files, printers, etc between nodes on a network.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/139
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB)
protocol, used to provide shared access to files, printers, etc between nodes on a network.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
Synopsis
It was possible to obtain information about the version of SMB running on the remote host.
Description
Nessus was able to obtain the version of SMB running on the remote host by sending an authentication request
to port 139 or 445.
Note that this plugin is a remote check and does not work on agents.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
Synopsis
It was possible to obtain information about the dialects of SMB2 available on the remote host.
Description
Nessus was able to obtain the set of SMB2 dialects running on the remote host by sending an authentication
request to port 139 or 445.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
The remote host does NOT support the following SMB dialects :
_version_ _introduced in windows version_
2.2.2 Windows 8 Beta
2.2.4 Windows 8 Beta
3.1 Windows 10
3.1.1 Windows 10
11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/135
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/139
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/1025
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/1026
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/1027
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/1029
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/1030
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/1036
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/5666
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/6129
Synopsis
Description
This plugin displays, for each tested host, information about the scan itself :
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
Synopsis
Description
By sending a special NetBIOS query, Nessus was able to detect the use of multiple IP addresses on the remote
host. This indicates the host may be running virtualization software, a VPN client, or has multiple network
interfaces.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
udp/137
- 192.168.100.126
- 169.254.36.160
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version,
current date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
udp/123
Version : unknown
110723 - No Credentials Provided
Synopsis
Nessus was able to find common ports used for local checks, however, no credentials were provided in the scan
policy.
Description
Nessus was unable to execute credentialed checks because no credentials were provided.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
Synopsis
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to [email protected]. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
SSLcert:!:i/CN:WIN-N7M5O2USK55.CLINICAISV.CLs/CN:WIN-N7M5O2USK55.CLINICAISV.CL
391c964aeac30f5c444790a141daefddd827bd25
Synopsis
Description
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to
install to make sure the remote host is up-to-date.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
[ SolarWinds Dameware Mini Remote Control Client Public Key Buffer Over-read (126263) ]
+ Action to take : Upgrade to SolarWinds Dameware Mini Remote Control v12.1 Hotfix 2 or later.
66173 - RDP Screenshot
Synopsis
Description
This script attempts to connect to the remote host via RDP (Remote Desktop Protocol) and attempts to take a
screenshot of the login screen.
While this is not a vulnerability by itself, some versions of Windows display the names of the users who can
connect and which ones are connected already.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
It was possible to gather the following screenshot of the remote login screen.
56984 - SSL / TLS Versions Supported
Synopsis
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting
communications.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Synopsis
The 'commonName' (CN) attribute in the SSL certificate does not match the hostname.
Description
The service running on the remote host presents an SSL certificate for which the 'commonName' (CN) attribute
does not match the hostname on which the service listens.
Solution
If the machine has several names, make sure that users connect to the service through the DNS hostname that
matches the common name in the certificate.
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
win-n7m5o2usk55
win-n7m5o2usk55.clinicaisv.cl
10863 - SSL Certificate Information
Synopsis
Description
This plugin connects to every SSL-related port and attempts to extract and dump the X.509 certificate.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Subject Name:
Issuer Name:
Serial Number: 1F 63 4F 14 E7 ED 13 83 4B FC 3C 21 5B 52 13 3F
Version: 3
Synopsis
The remote service supports the use of SSL Cipher Block Chaining ciphers, which combine previous blocks with
subsequent ones.
Description
The remote host supports the use of SSL ciphers that operate in Cipher Block Chaining (CBC) mode. These
cipher suites offer additional security over Electronic Codebook (ECB) mode, but have the potential to leak
information if used improperly.
See Also
https://www.openssl.org/docs/manmaster/man1/ciphers.html
http://www.nessus.org/u?cc4a822a
https://www.openssl.org/~bodo/tls-cbc.txt
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Here is the list of SSL CBC ciphers supported by the remote server :
Medium Strength Ciphers (> 64-bit and < 112-bit key, or 3DES)
192.168.100.126 7
RSA-AES256-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA256
192.168.100.126 7
21643 - SSL Cipher Suites Supported
Synopsis
Description
This plugin detects which SSL ciphers are supported by the remote service for encrypting communications.
See Also
https://www.openssl.org/docs/man1.1.0/apps/ciphers.html
http://www.nessus.org/u?3a040ada
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
192.168.100.126 7
ECDHE-RSA-AES256-SHA384 Kx=ECDH Au=RSA Enc=AES-CBC(256) Mac=SHA384
RSA-AES128-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA256
RSA-AES256-SHA256 Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA256
192.168.100.126 7
57041 - SSL Perfect Forward Secrecy Cipher Suites Supported
Synopsis
The remote service supports the use of SSL Perfect Forward Secrecy ciphers, which maintain confidentiality
even if the key is stolen.
Description
The remote host supports the use of SSL ciphers that offer Perfect Forward Secrecy (PFS) encryption. These
cipher suites ensure that recorded SSL traffic cannot be broken at a future date if the server's private key is
compromised.
See Also
https://www.openssl.org/docs/manmaster/man1/ciphers.html
https://en.wikipedia.org/wiki/Diffie-Hellman_key_exchange
https://en.wikipedia.org/wiki/Perfect_forward_secrecy
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Here is the list of SSL PFS ciphers supported by the remote server :
192.168.100.126 7
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}
192.168.100.126 7
51891 - SSL Session Resume Supported
Synopsis
Description
This script detects whether a host allows resuming SSL sessions by performing a full SSL handshake to receive
a session ID, and then reconnecting with the previously used session ID. If the server accepts the session ID in
the second connection, the server maintains a cache of sessions that can be resumed.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Synopsis
Description
The remote Windows host supports Server Message Block Protocol version 1 (SMBv1). Microsoft recommends
that users discontinue the use of SMBv1 due to the lack of security features that were included in later SMB
versions. Additionally, the Shadow Brokers group reportedly has an exploit that affects SMB; however, it is
unknown if the exploit affects SMBv1 or another version. In response to this, US-CERT recommends that users
disable SMBv1 per SMB best practices to mitigate these potential issues.
See Also
https://blogs.technet.microsoft.com/filecab/2016/09/16/stop-using-smb1/
https://support.microsoft.com/en-us/help/2696547/how-to-detect-enable-and-disable-smbv1-smbv2-and-smbv3-
in-windows-and
http://www.nessus.org/u?8dcab5e4
http://www.nessus.org/u?234f8ef8
http://www.nessus.org/u?4c7e0cf3
Solution
Disable SMBv1 according to the vendor instructions in Microsoft KB2696547. Additionally, block SMB directly by
blocking TCP port 445 on all network boundary devices. For SMB over the NetBIOS API, block TCP ports 137 /
139 and UDP ports 137 / 138 on all network boundary devices.
Risk Factor
None
Plugin Information
Plugin Output
tcp/445
Synopsis
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/5666
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/6129
Synopsis
Description
The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.
See Also
http://www.ietf.org/rfc/rfc1323.txt
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
104743 - TLS Version 1.0 Protocol Detection
Synopsis
Description
The remote service accepts connections encrypted using TLS 1.0. TLS 1.0 has a number of cryptographic
design flaws. Modern implementations of TLS 1.0 mitigate these problems, but newer versions of TLS like 1.1
and 1.2 are designed against these flaws and should be used whenever possible.
PCI DSS v3.2 requires that TLS 1.0 be disabled entirely by June 30, 2018, except for POS POI terminals (and
the SSL/TLS termination points to which they connect) that can be verified as not being susceptible to any
known exploits.
Solution
Enable support for TLS 1.1 and 1.2, and disable support for TLS 1.0.
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Synopsis
Description
PCI DSS v3.2 still allows TLS 1.1 as of June 30, 2018, but strongly recommends the use of TLS 1.2. A proposal
is currently before the IETF to fully deprecate TLS 1.1 and many vendors have already proactively done this.
See Also
https://tools.ietf.org/html/draft-ietf-tls-oldversions-deprecate-00
http://www.nessus.org/u?c8ae820d
Solution
Enable support for TLS 1.2 and/or 1.3, and disable support for TLS 1.1.
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Synopsis
Description
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389
Subject Name:
Issuer Name:
Serial Number: 1F 63 4F 14 E7 ED 13 83 4B FC 3C 21 5B 52 13 3F
Version: 3
Synopsis
Description
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
udp/0
Hop Count: 5
10150 - Windows NetBIOS / SMB Remote Host Information Disclosure
Synopsis
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB
requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
udp/137
The remote host has the following MAC address on its adapter :
b4:b5:2f:5f:9a:3c
10940 - Windows Terminal Services Enabled
Synopsis
Description
Terminal Services allows a Windows user to remotely obtain a graphical login (and therefore act as a local user
on the remote host).
If an attacker gains a valid login and password, this service could be used to gain further access on the remote
host. An attacker may also use this service to mount a dictionary attack against the remote host to try to log in
remotely.
Note that RDP (the Remote Desktop Protocol) is vulnerable to Man-in-the-middle attacks, making it easy for
attackers to steal the credentials of legitimate users by impersonating the Windows server.
Solution
Disable Terminal Services if you do not use it, and do not allow this service to run across the Internet.
Risk Factor
None
Plugin Information
Plugin Output
tcp/3389