Nessus_Scan_Report_-_PMO1012050_16_Nov_2010.htm

Ahmad Hazri , November 19, 2010 11:16

Download (265 KB)

 
1
<title>Nessus Scan Report</title>
2
<style type="text/css"><!--
3

4
BODY {BACKGROUND-COLOR: #ffffff }
5

6
A { TEXT-DECORATION: none }
7

8
A {COLOR: #333333; FONT-FAMILY: tahoma,helvetica,sans-serif }
9

10
            A:link {COLOR: #333333; FONT-FAMILY: tahoma,helvetica,sans-serif; TEXT-DECORATION:underline }
11

12
            A:active {COLOR: #333333; FONT-FAMILY: tahoma,helvetica,sans-serif; TEXT-DECORATION:underline }
13

14
P {COLOR: #333333; FONT-FAMILY: tahoma,helvetica,sans-serif;  FONT-SIZE:8pt}
15

16
TD {        COLOR: #333333; FONT-FAMILY: tahoma,helvetica,sans-serif; FONT-SIZE:8pt }
17

18
TR {        COLOR: #333333; FONT-FAMILY: tahoma,helvetica,sans-serif; FONT-SIZE:8pt }
19

20
!--></style>
21
<center><img src="NessusHTMLHeader.png" width="755" border="0"></center>
22
<center>
23
<table width="755">
24
<tr>
25
<td height="15"></td>
26
</tr>
27
<tr>
28
<td>
29
<table width="100%">
30
<tr>
31
<td>
32
<table width="100%" bgcolor="#eef2f3">
33
<tr>
34
<td><a name="10/11/16 05:53:51 PM - Unix"></a><table width="100%">
35
<tr bgcolor="#000080">
36
<td class="lo_alert_head" align="left"><b><font color="#ffffff" size="+2">Report : 10/11/16 05:53:51 PM - Unix</font></b></td>
37
</tr>
38
</table>
39
</td>
40
</tr>
41
<tr>
42
<td>
43
<table width="100%">
44
<tr>
45
<td height="15"></td>
46
</tr>
47
<tr>
48
<td><u>Scan Time:</u><br><table width="80%">
49
<tr>
50
<td align="right">Start Time:</td>
51
<td align="right">Tue Nov 16 17:53:53 2010</td>
52
</tr>
53
<tr>
54
<td align="right">End Time:</td>
55
<td align="right">Tue Nov 16 17:57:22 2010</td>
56
</tr>
57
</table>
58
</td>
59
</tr>
60
<tr>
61
<td><u>PolicyUUID:</u><br><table width="80%">
62
<tr>
63
<td align="right">8553131f-8753-43ca-b5ac-3078810f4fb9</td>
64
</tr>
65
</table>
66
</td>
67
</tr>
68
<tr>
69
<td height="15"></td>
70
</tr>
71
</table>
72
</td>
73
</tr>
74
</table>
75
</td>
76
</tr>
77
<tr>
78
<td>
79
<table width="100%">
80
<tr bgcolor="397ab2">
81
<td align="left"><b><font color="#ffffff" size="+2">List of hosts</font></b></td>
82
</tr>
83
<tr bgcolor="#eef2f3">
84
<td>
85
<center></center>
86
<table width="100%">
87
<tr>
88
<td width="60%" class="report_host" align="left"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24"><u>172.31.51.24</u></a></td>
89
<td width="40%" class="report_host"><b><font align="right" color="#fdbe00">Medium severity problem(s) found!</font></b></td>
90
</tr>
91
<tr>
92
<td width="60%" class="report_host" align="left"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26"><u>172.31.51.26</u></a></td>
93
<td width="40%" class="report_host"><b><font align="right" color="#fdbe00">Medium severity problem(s) found!</font></b></td>
94
</tr>
95
<tr>
96
<td width="60%" class="report_host" align="left"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28"><u>172.31.51.28</u></a></td>
97
<td width="40%" class="report_host"><b><font align="right" color="#397AB2">Low severity problem(s) found!</font></b></td>
98
</tr>
99
<tr>
100
<td width="60%" class="report_host" align="left"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30"><u>172.31.51.30</u></a></td>
101
<td width="40%" class="report_host"><b><font align="right" color="#397AB2">Low severity problem(s) found!</font></b></td>
102
</tr>
103
<tr>
104
<td width="60%" class="report_host" align="left"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32"><u>172.31.51.32</u></a></td>
105
<td width="40%" class="report_host"><b><font align="right" color="#fdbe00">Medium severity problem(s) found!</font></b></td>
106
</tr>
107
<tr>
108
<td width="60%" class="report_host" align="left"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34"><u>172.31.51.34</u></a></td>
109
<td width="40%" class="report_host"><b><font align="right" color="#fdbe00">Medium severity problem(s) found!</font></b></td>
110
</tr>
111
</table>
112
</td>
113
</tr>
114
</table>
115
</td>
116
</tr>
117
<tr width="100%">
118
<td align="right"><a name="172.31.51.26"></a><a href="#top">[^] Back</a></td>
119
</tr>
120
<tr>
121
<td align="right" height="40"></td>
122
</tr>
123
<tr>
124
<td align="right"><a href="#top">[Return to top]</a></td>
125
</tr>
126
<tr>
127
<td>
128
<table width="100%" bgcolor="#eef2f3">
129
<tr>
130
<td><a name="10/11/16 05:53:51 PM - Unix172.31.51.24"></a><table width="100%">
131
<tr bgcolor="#fdbe00">
132
<td align="left"><b><font color="#ffffff" size="+2">172.31.51.24</font></b></td>
133
</tr>
134
</table>
135
</td>
136
</tr>
137
<tr>
138
<td>
139
<table width="100%">
140
<tr>
141
<td height="15"></td>
142
</tr>
143
<tr>
144
<td><u>Scan Time:</u><br><table width="80%">
145
<tr>
146
<td align="right">Start Time:</td>
147
<td align="right">Tue Nov 16 17:53:54 2010</td>
148
</tr>
149
<tr>
150
<td align="right">End Time:</td>
151
<td align="right">Tue Nov 16 17:56:55 2010</td>
152
</tr>
153
</table>
154
</td>
155
</tr>
156
<tr>
157
<td><u>Number of vulnerabilities :</u><br><table width="80%">
158
<tr>
159
<td align="right">Open Ports:</td>
160
<td align="right">17</td>
161
</tr>
162
<tr>
163
<td align="right">Low:</td>
164
<td align="right">26</td>
165
</tr>
166
<tr>
167
<td align="right">Medium:</td>
168
<td align="right">3</td>
169
</tr>
170
<tr>
171
<td align="right">High:</td>
172
<td align="right">0</td>
173
</tr>
174
</table>
175
</td>
176
</tr>
177
<tr>
178
<td>
179
<hr><u>Information about the remote host :</u><br><table width="100%">
180
<tr>
181
<td align="right">Operating System:</td>
182
<td align="right">Solaris</td>
183
</tr>
184
<tr>
185
<td align="right">NetBIOS Name:</td>
186
<td align="right">(unknown)</td>
187
</tr>
188
<tr>
189
<td align="right">DNS Name:</td>
190
<td align="right">(unknown)</td>
191
</tr>
192
<tr>
193
<td height="15"></td>
194
</tr>
195
</table>
196
</td>
197
</tr>
198
</table>
199
</td>
200
</tr>
201
</table>
202
</td>
203
</tr>
204
<tr>
205
<td>
206
<table width="100%">
207
<tr bgcolor="397ab2">
208
<td align="left"><b><font color="#ffffff" size="+2">List of ports</font></b></td>
209
</tr>
210
<tr bgcolor="#eef2f3">
211
<td>
212
<center></center>
213
<table width="100%">
214
<tr>
215
<td width="60%" align="left"><a href="#172.31.51.24general/tcp"><u>general/tcp</u></a></td>
216
<td width="40%" align="left">
217
<table>
218
<tr>
219
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
220
</tr>
221
</table>
222
</td>
223
</tr>
224
<tr>
225
<td width="60%" align="left"><a href="#172.31.51.24general/udp"><u>general/udp</u></a></td>
226
<td width="40%" align="left">
227
<table>
228
<tr>
229
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
230
</tr>
231
</table>
232
</td>
233
</tr>
234
<tr>
235
<td width="60%" align="left"><a href="#172.31.51.24ssh (22/tcp)"><u>ssh (22/tcp)</u></a></td>
236
<td width="40%" align="left">
237
<table>
238
<tr>
239
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
240
</tr>
241
</table>
242
</td>
243
</tr>
244
<tr>
245
<td width="60%" align="left"><a href="#172.31.51.24sunrpc (111/tcp)"><u>sunrpc (111/tcp)</u></a></td>
246
<td width="40%" align="left">
247
<table>
248
<tr>
249
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
250
</tr>
251
</table>
252
</td>
253
</tr>
254
<tr>
255
<td width="60%" align="left"><a href="#172.31.51.24sunrpc (111/udp)"><u>sunrpc (111/udp)</u></a></td>
256
<td width="40%" align="left">
257
<table>
258
<tr>
259
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
260
</tr>
261
</table>
262
</td>
263
</tr>
264
<tr>
265
<td width="60%" align="left"><a href="#172.31.51.24ntp (123/udp)"><u>ntp (123/udp)</u></a></td>
266
<td width="40%" align="left">
267
<table>
268
<tr>
269
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
270
</tr>
271
</table>
272
</td>
273
</tr>
274
<tr>
275
<td width="60%" align="left"><a href="#172.31.51.24xdmcp (177/udp)"><u>xdmcp (177/udp)</u></a></td>
276
<td width="40%" align="left">
277
<table>
278
<tr>
279
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
280
</tr>
281
</table>
282
</td>
283
</tr>
284
<tr>
285
<td width="60%" align="left"><a href="#172.31.51.24smux (199/tcp)"><u>smux (199/tcp)</u></a></td>
286
<td width="40%" align="left">
287
<table>
288
<tr>
289
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
290
</tr>
291
</table>
292
</td>
293
</tr>
294
<tr>
295
<td width="60%" align="left"><a href="#172.31.51.24h323hostcall (1720/tcp)"><u>h323hostcall (1720/tcp)</u></a></td>
296
<td width="40%" align="left">
297
<table>
298
<tr>
299
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
300
</tr>
301
</table>
302
</td>
303
</tr>
304
<tr>
305
<td width="60%" align="left"><a href="#172.31.51.24msnp (1863/tcp)"><u>msnp (1863/tcp)</u></a></td>
306
<td width="40%" align="left">
307
<table>
308
<tr>
309
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
310
</tr>
311
</table>
312
</td>
313
</tr>
314
<tr>
315
<td width="60%" align="left"><a href="#172.31.51.24lockd (4045/tcp)"><u>lockd (4045/tcp)</u></a></td>
316
<td width="40%" align="left">
317
<table>
318
<tr>
319
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
320
</tr>
321
</table>
322
</td>
323
</tr>
324
<tr>
325
<td width="60%" align="left"><a href="#172.31.51.24lockd (4045/udp)"><u>lockd (4045/udp)</u></a></td>
326
<td width="40%" align="left">
327
<table>
328
<tr>
329
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
330
</tr>
331
</table>
332
</td>
333
</tr>
334
<tr>
335
<td width="60%" align="left"><a href="#172.31.51.24esmmanager (5600/tcp)"><u>esmmanager (5600/tcp)</u></a></td>
336
<td width="40%" align="left">
337
<table>
338
<tr>
339
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
340
</tr>
341
</table>
342
</td>
343
</tr>
344
<tr>
345
<td width="60%" align="left"><a href="#172.31.51.24afs3-callback (7001/tcp)"><u>afs3-callback (7001/tcp)</u></a></td>
346
<td width="40%" align="left">
347
<table>
348
<tr>
349
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
350
</tr>
351
</table>
352
</td>
353
</tr>
354
<tr>
355
<td width="60%" align="left"><a href="#172.31.51.24afs3-prserver (7002/tcp)"><u>afs3-prserver (7002/tcp)</u></a></td>
356
<td width="40%" align="left">
357
<table>
358
<tr>
359
<td align="right"><b><font color="#fdbe00">Medium vulnerability problem(s) found</font></b></td>
360
</tr>
361
</table>
362
</td>
363
</tr>
364
<tr>
365
<td width="60%" align="left"><a href="#172.31.51.24filenet-rmi (32771/tcp)"><u>filenet-rmi (32771/tcp)</u></a></td>
366
<td width="40%" align="left">
367
<table>
368
<tr>
369
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
370
</tr>
371
</table>
372
</td>
373
</tr>
374
<tr>
375
<td width="60%" align="left"><a href="#172.31.51.24filenet-pa (32772/tcp)"><u>filenet-pa (32772/tcp)</u></a></td>
376
<td width="40%" align="left">
377
<table>
378
<tr>
379
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
380
</tr>
381
</table>
382
</td>
383
</tr>
384
<tr>
385
<td width="60%" align="left"><a href="#172.31.51.24filenet-pa (32772/udp)"><u>filenet-pa (32772/udp)</u></a></td>
386
<td width="40%" align="left">
387
<table>
388
<tr>
389
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
390
</tr>
391
</table>
392
</td>
393
</tr>
394
<tr>
395
<td width="60%" align="left"><a href="#172.31.51.24sometimes-rpc9 (32773/tcp)"><u>sometimes-rpc9 (32773/tcp)</u></a></td>
396
<td width="40%" align="left">
397
<table>
398
<tr>
399
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
400
</tr>
401
</table>
402
</td>
403
</tr>
404
</table>
405
</td>
406
</tr>
407
</table>
408
</td>
409
</tr>
410
<tr>
411
<td>
412
<tr width="100%">
413
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
414
</tr>
415
<tr bgcolor="#0f346c">
416
<td><a name="172.31.51.24general/tcp"></a><b><font color="#ffffff">general/tcp</font></b></td>
417
</tr>
418
<tr bgcolor="#397AB2">
419
<td align="left"><b><font color="#ffffff">OS Identification</font></b></td>
420
</tr>
421
<tr bgcolor="#eef2f3">
422
<td>
423
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
424
<tr>
425
<td>
426
<div class="desc_text">
427
                <br/>Remote operating system : Solaris<br/>Confidence Level : 75<br/>Method : NTP<br/> <br/>The remote host is running Solaris<br/>
428
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11936">11936</a><br><br></div>
429
</td>
430
</tr>
431
</table>
432
</td>
433
</tr>
434
<tr>
435
<td height="1"></td>
436
</tr>
437
<tr bgcolor="#397AB2">
438
<td align="left"><b><font color="#ffffff">Nessus Scan Information</font></b></td>
439
</tr>
440
<tr bgcolor="#eef2f3">
441
<td>
442
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
443
<tr>
444
<td>
445
<div class="desc_text">
446
                Information about this scan : <br/>Nessus version : 4.0.2 (Build 1076) (Nessus 4.2.2 is available - consider upgrading)<br/>Plugin feed version : 201010192234<br/>Type of plugin feed : ProfessionalFeed (Direct)<br/>Scanner IP : 172.25.60.70<br/>Port scanner(s) : nessus_syn_scanner <br/>Port range : default<br/>Thorough tests : no<br/>Experimental tests : no<br/>Paranoia level : 1<br/>Report Verbosity : 1<br/>Safe checks : yes<br/>Optimize the test : yes<br/>CGI scanning : disabled<br/>Web application tests : disabled<br/>Max hosts : 40<br/>Max checks : 5<br/>Recv timeout : 5<br/>Backports : None<br/>Scan Start Date : 2010/11/16 17:53<br/>Scan duration : 181 sec<br/>
447
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=19506">19506</a><br><br></div>
448
</td>
449
</tr>
450
</table>
451
</td>
452
</tr>
453
<tr>
454
<td height="1"></td>
455
</tr>
456
<tr bgcolor="#397AB2">
457
<td align="left"><b><font color="#ffffff">TCP/IP Timestamps Supported</font></b></td>
458
</tr>
459
<tr bgcolor="#eef2f3">
460
<td>
461
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
462
<tr>
463
<td>
464
<div class="desc_text">
465
                <br/><b>Synopsis :</b><br/><br/>The remote service implements TCP timestamps.<br/><br/><b>Description :</b><br/><br/>The remote host implements TCP timestamps, as defined by RFC1323.  A<br/>side effect of this feature is that the uptime of the remote host can<br/>sometimes be computed.<br/>See also :<br/><a target="_blank" href="http://www.ietf.org/rfc/rfc1323.txt">http://www.ietf.org/rfc/rfc1323.txt</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
466
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=25220">25220</a><br><br></div>
467
</td>
468
</tr>
469
</table>
470
</td>
471
</tr>
472
<tr>
473
<td height="1"></td>
474
</tr>
475
<tr bgcolor="#397AB2">
476
<td align="left"><b><font color="#ffffff">Web Application Tests Disabled</font></b></td>
477
</tr>
478
<tr bgcolor="#eef2f3">
479
<td>
480
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
481
<tr>
482
<td>
483
<div class="desc_text">
484
                <br/><b>Synopsis :</b><br/><br/>Web application tests were not enabled during the scan.<br/><br/><b>Description :</b><br/><br/>One or several web servers were detected by Nessus, but neither the<br/>CGI tests nor the Web Application Tests were enabled. <br/>If you want to get a more complete report, you should enable one of <br/>these features, or both.<br/>Please note that the scan might take significantly longer with these<br/>tests, which is why they are disabled by default.<br/>See also :<br/><a target="_blank" href="http://blog.tenablesecurity.com/web-app-auditing/">http://blog.tenablesecurity.com/web-app-auditing/</a><br/><br/>Solution :<br/>To enable specific CGI tests, go to the 'Advanced' tab, select<br/>'Global variable settings' and set 'Enable CGI scanning'. <br/>To generic enable web application tests, go to the 'Advanced' tab,<br/>select 'Web Application Tests Settings' and set 'Enable web<br/>applications tests'. <br/>You may configure other options, for example HTTP credentials in<br/>'Login configurations', or form-based authentication in 'HTTP login<br/>page'.<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
485
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=43067">43067</a><br><br></div>
486
</td>
487
</tr>
488
</table>
489
</td>
490
</tr>
491
<tr>
492
<td height="1"></td>
493
</tr>
494
<tr>
495
<td height="5"></td>
496
</tr>
497
<tr width="100%">
498
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
499
</tr>
500
<tr bgcolor="#0f346c">
501
<td><a name="172.31.51.24general/udp"></a><b><font color="#ffffff">general/udp</font></b></td>
502
</tr>
503
<tr bgcolor="#397AB2">
504
<td align="left"><b><font color="#ffffff">Traceroute Information</font></b></td>
505
</tr>
506
<tr bgcolor="#eef2f3">
507
<td>
508
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
509
<tr>
510
<td>
511
<div class="desc_text">
512
                <br/><b>Synopsis :</b><br/><br/>It was possible to obtain traceroute information.<br/><br/><b>Description :</b><br/><br/>Makes a traceroute to the remote host.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>For your information, here is the traceroute from 172.25.60.70 to 172.31.51.24 : <br/>172.25.60.70<br/>172.25.60.251<br/>172.31.51.24<br/>
513
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10287">10287</a><br><br></div>
514
</td>
515
</tr>
516
</table>
517
</td>
518
</tr>
519
<tr>
520
<td height="1"></td>
521
</tr>
522
<tr>
523
<td height="5"></td>
524
</tr>
525
<tr width="100%">
526
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
527
</tr>
528
<tr bgcolor="#0f346c">
529
<td><a name="172.31.51.24ssh (22/tcp)"></a><b><font color="#ffffff">ssh (22/tcp)</font></b></td>
530
</tr>
531
<tr bgcolor="#397AB2">
532
<td align="left"><b><font color="#ffffff">SSH Server Type and Version Information</font></b></td>
533
</tr>
534
<tr bgcolor="#eef2f3">
535
<td>
536
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
537
<tr>
538
<td>
539
<div class="desc_text">
540
                <br/><b>Synopsis :</b><br/><br/>An SSH server is listening on this port.<br/><br/><b>Description :</b><br/><br/>It is possible to obtain information about the remote SSH<br/>server by sending an empty authentication request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>SSH version : SSH-2.0-6.1.0.668 SSH Tectia Server<br/>SSH supported authentication : gssapi-with-mic,password,publickey,keyboard-interactive<br/>
541
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10267">10267</a><br><br></div>
542
</td>
543
</tr>
544
</table>
545
</td>
546
</tr>
547
<tr>
548
<td height="1"></td>
549
</tr>
550
<tr bgcolor="#397AB2">
551
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
552
</tr>
553
<tr bgcolor="#eef2f3">
554
<td>
555
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
556
<tr>
557
<td>
558
<div class="desc_text">
559
                An SSH server is running on this port.<br/>
560
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
561
</td>
562
</tr>
563
</table>
564
</td>
565
</tr>
566
<tr>
567
<td height="1"></td>
568
</tr>
569
<tr>
570
<td height="5"></td>
571
</tr>
572
<tr width="100%">
573
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
574
</tr>
575
<tr bgcolor="#0f346c">
576
<td><a name="172.31.51.24sunrpc (111/tcp)"></a><b><font color="#ffffff">sunrpc (111/tcp)</font></b></td>
577
</tr>
578
<tr bgcolor="#397AB2">
579
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
580
</tr>
581
<tr bgcolor="#eef2f3">
582
<td>
583
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
584
<tr>
585
<td>
586
<div class="desc_text">
587
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
588
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
589
</td>
590
</tr>
591
</table>
592
</td>
593
</tr>
594
<tr>
595
<td height="1"></td>
596
</tr>
597
<tr>
598
<td height="5"></td>
599
</tr>
600
<tr width="100%">
601
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
602
</tr>
603
<tr bgcolor="#0f346c">
604
<td><a name="172.31.51.24sunrpc (111/udp)"></a><b><font color="#ffffff">sunrpc (111/udp)</font></b></td>
605
</tr>
606
<tr bgcolor="#397AB2">
607
<td align="left"><b><font color="#ffffff">RPC portmapper Service Detection</font></b></td>
608
</tr>
609
<tr bgcolor="#eef2f3">
610
<td>
611
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
612
<tr>
613
<td>
614
<div class="desc_text">
615
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC portmapper is running on the remote host.<br/><br/><b>Description :</b><br/><br/>The RPC portmapper is running on this port.<br/>The portmapper allows someone to get the port number of each RPC<br/>service running on the remote host by sending either multiple lookup<br/>requests or a DUMP request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
616
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10223">10223</a><br><br></div>
617
</td>
618
</tr>
619
</table>
620
</td>
621
</tr>
622
<tr>
623
<td height="1"></td>
624
</tr>
625
<tr bgcolor="#397AB2">
626
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
627
</tr>
628
<tr bgcolor="#eef2f3">
629
<td>
630
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
631
<tr>
632
<td>
633
<div class="desc_text">
634
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
635
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
636
</td>
637
</tr>
638
</table>
639
</td>
640
</tr>
641
<tr>
642
<td height="1"></td>
643
</tr>
644
<tr>
645
<td height="5"></td>
646
</tr>
647
<tr width="100%">
648
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
649
</tr>
650
<tr bgcolor="#0f346c">
651
<td><a name="172.31.51.24ntp (123/udp)"></a><b><font color="#ffffff">ntp (123/udp)</font></b></td>
652
</tr>
653
<tr bgcolor="#397AB2">
654
<td align="left"><b><font color="#ffffff">Network Time Protocol (NTP) Server Detection</font></b></td>
655
</tr>
656
<tr bgcolor="#eef2f3">
657
<td>
658
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
659
<tr>
660
<td>
661
<div class="desc_text">
662
                <br/><b>Synopsis :</b><br/><br/>An NTP server is listening on the remote host.<br/><br/><b>Description :</b><br/><br/>An NTP (Network Time Protocol) server is listening on this port.  It<br/>provides information about the current date and time of the remote<br/>system and may provide system information.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>It was possible to gather the following information from the remote NTP host :<br/>system='SunOS', leap=0, stratum=3, rootdelay=381.91,<br/><br/>rootdispersion=82.12, peer=14668, refid=172.31.35.9,<br/><br/>reftime=0xd08cd500.0a620000, poll=10, clock=0xd08cd526.0e876000,<br/><br/>phase=-2.975, freq=28252.81, error=10.06<br/>
663
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10884">10884</a><br><br></div>
664
</td>
665
</tr>
666
</table>
667
</td>
668
</tr>
669
<tr>
670
<td height="1"></td>
671
</tr>
672
<tr>
673
<td height="5"></td>
674
</tr>
675
<tr width="100%">
676
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
677
</tr>
678
<tr bgcolor="#0f346c">
679
<td><a name="172.31.51.24xdmcp (177/udp)"></a><b><font color="#ffffff">xdmcp (177/udp)</font></b></td>
680
</tr>
681
<tr bgcolor="#397AB2">
682
<td align="left"><b><font color="#ffffff">X Display Manager Control Protocol (XDMCP) Detection</font></b></td>
683
</tr>
684
<tr bgcolor="#eef2f3">
685
<td>
686
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
687
<tr>
688
<td>
689
<div class="desc_text">
690
                <br/><b>Synopsis :</b><br/><br/>XDMCP is running on the remote host.<br/><br/><b>Description :</b><br/><br/>XDMCP allows a Unix user to remotely obtain a graphical X11 login (and<br/>therefore act as a local user on the remote host). <br/>If an attacker gains a valid login and password, he may be able to use<br/>this service to gain further access on the remote host.  An attacker<br/>may also use this service to mount a dictionary attack against the<br/>remote host to try to log in remotely. <br/>Note that XDMCP (the Remote Desktop Protocol) is vulnerable to<br/>Man-in-the-middle attacks, making it easy for attackers to steal the<br/>credentials of legitimates users by impersonating the XDMCP server. <br/>In addition to this, XDMCP is not a ciphered protocol which make it<br/>easy for an attacker to capture the keystrokes entered by the user.<br/>Solution :<br/>Disable the XDMCP if you do not use it, and do not allow this service<br/>to run across the Internet<br/><br/><b>Risk factor :</b><br/><br/>Low / CVSS Base Score : 2.6<br/>(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Using XDMCP, it was possible to obtain the following information<br/>about the remote host :<br/> Hostname : m2urbre01<br/> Status   : 1 user,  load: 0.0, 0.0, 0.0<br/>
691
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10891">10891</a><br><br></div>
692
</td>
693
</tr>
694
</table>
695
</td>
696
</tr>
697
<tr>
698
<td height="1"></td>
699
</tr>
700
<tr>
701
<td height="5"></td>
702
</tr>
703
<tr width="100%">
704
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
705
</tr>
706
<tr bgcolor="#0f346c">
707
<td><a name="172.31.51.24smux (199/tcp)"></a><b><font color="#ffffff">smux (199/tcp)</font></b></td>
708
</tr>
709
<tr bgcolor="#397AB2">
710
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
711
</tr>
712
<tr bgcolor="#eef2f3">
713
<td>
714
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
715
<tr>
716
<td>
717
<div class="desc_text">
718
                An SNMP Multiplexer (smux) is running on this port.<br/>
719
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
720
</td>
721
</tr>
722
</table>
723
</td>
724
</tr>
725
<tr>
726
<td height="1"></td>
727
</tr>
728
<tr>
729
<td height="5"></td>
730
</tr>
731
<tr width="100%">
732
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
733
</tr>
734
<tr bgcolor="#0f346c">
735
<td><a name="172.31.51.24h323hostcall (1720/tcp)"></a><b><font color="#ffffff">h323hostcall (1720/tcp)</font></b></td>
736
</tr>
737
<tr>
738
<td height="5"></td>
739
</tr>
740
<tr width="100%">
741
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
742
</tr>
743
<tr bgcolor="#0f346c">
744
<td><a name="172.31.51.24msnp (1863/tcp)"></a><b><font color="#ffffff">msnp (1863/tcp)</font></b></td>
745
</tr>
746
<tr bgcolor="#397AB2">
747
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
748
</tr>
749
<tr bgcolor="#eef2f3">
750
<td>
751
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
752
<tr>
753
<td>
754
<div class="desc_text">
755
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
756
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
757
</td>
758
</tr>
759
</table>
760
</td>
761
</tr>
762
<tr>
763
<td height="1"></td>
764
</tr>
765
<tr>
766
<td height="5"></td>
767
</tr>
768
<tr width="100%">
769
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
770
</tr>
771
<tr bgcolor="#0f346c">
772
<td><a name="172.31.51.24lockd (4045/tcp)"></a><b><font color="#ffffff">lockd (4045/tcp)</font></b></td>
773
</tr>
774
<tr bgcolor="#397AB2">
775
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
776
</tr>
777
<tr bgcolor="#eef2f3">
778
<td>
779
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
780
<tr>
781
<td>
782
<div class="desc_text">
783
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
784
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
785
</td>
786
</tr>
787
</table>
788
</td>
789
</tr>
790
<tr>
791
<td height="1"></td>
792
</tr>
793
<tr>
794
<td height="5"></td>
795
</tr>
796
<tr width="100%">
797
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
798
</tr>
799
<tr bgcolor="#0f346c">
800
<td><a name="172.31.51.24lockd (4045/udp)"></a><b><font color="#ffffff">lockd (4045/udp)</font></b></td>
801
</tr>
802
<tr bgcolor="#397AB2">
803
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
804
</tr>
805
<tr bgcolor="#eef2f3">
806
<td>
807
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
808
<tr>
809
<td>
810
<div class="desc_text">
811
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
812
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
813
</td>
814
</tr>
815
</table>
816
</td>
817
</tr>
818
<tr>
819
<td height="1"></td>
820
</tr>
821
<tr>
822
<td height="5"></td>
823
</tr>
824
<tr width="100%">
825
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
826
</tr>
827
<tr bgcolor="#0f346c">
828
<td><a name="172.31.51.24esmmanager (5600/tcp)"></a><b><font color="#ffffff">esmmanager (5600/tcp)</font></b></td>
829
</tr>
830
<tr>
831
<td height="5"></td>
832
</tr>
833
<tr width="100%">
834
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
835
</tr>
836
<tr bgcolor="#0f346c">
837
<td><a name="172.31.51.24afs3-callback (7001/tcp)"></a><b><font color="#ffffff">afs3-callback (7001/tcp)</font></b></td>
838
</tr>
839
<tr bgcolor="#397AB2">
840
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
841
</tr>
842
<tr bgcolor="#eef2f3">
843
<td>
844
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
845
<tr>
846
<td>
847
<div class="desc_text">
848
                A web server is running on this port.<br/>
849
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
850
</td>
851
</tr>
852
</table>
853
</td>
854
</tr>
855
<tr>
856
<td height="1"></td>
857
</tr>
858
<tr bgcolor="#397AB2">
859
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
860
</tr>
861
<tr bgcolor="#eef2f3">
862
<td>
863
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
864
<tr>
865
<td>
866
<div class="desc_text">
867
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : no<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:02:53 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
868
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
869
</td>
870
</tr>
871
</table>
872
</td>
873
</tr>
874
<tr>
875
<td height="1"></td>
876
</tr>
877
<tr>
878
<td height="5"></td>
879
</tr>
880
<tr width="100%">
881
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
882
</tr>
883
<tr bgcolor="#0f346c">
884
<td><a name="172.31.51.24afs3-prserver (7002/tcp)"></a><b><font color="#ffffff">afs3-prserver (7002/tcp)</font></b></td>
885
</tr>
886
<tr bgcolor="#397AB2">
887
<td align="left"><b><font color="#ffffff">SSL Certificate Information</font></b></td>
888
</tr>
889
<tr bgcolor="#eef2f3">
890
<td>
891
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
892
<tr>
893
<td>
894
<div class="desc_text">
895
                <br/><b>Synopsis :</b><br/><br/>This plugin displays the SSL certificate.<br/><br/><b>Description :</b><br/><br/>This plugin connects to every SSL-related port and attempts to <br/>extract and dump the X.509 certificate.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Subject Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: m2urbre01<br/>Issuer Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Locality: Kuala Lumpur<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: M2UADAPT<br/>Email Address: yttay@maybank.com.my<br/>Serial Number: 00 <br/>Version: 3<br/>Signature Algorithm: SHA-1 With RSA Encryption<br/>Not Valid Before: Nov 02 10:32:02 2010 GMT<br/>Not Valid After: Oct 30 10:32:02 2020 GMT<br/>Public Key Info: <br/>Algorithm: RSA Encryption<br/>Public Key: 00 CE 56 36 23 3C AE 38 B3 9C 05 44 34 4E E6 2B 11 58 DD 9A <br/>            25 F2 77 E6 A9 32 BD 36 C4 E2 C3 22 72 3A A8 D1 4A 2F C9 C5 <br/>            7F 35 9C E4 A1 DF 25 C7 D5 64 87 51 36 6D 32 74 55 6D 6E CB <br/>            6B 1B E5 D0 DF FA F9 D0 22 2E 26 75 F4 59 A7 33 B1 12 D8 97 <br/>            47 C3 37 4F 52 40 28 3E 42 26 53 60 6C 25 6E F8 52 01 0E 26 <br/>            97 C6 FB A6 63 68 CA 62 75 36 82 6E F6 45 6C 46 68 CA 7B 86 <br/>            F6 57 3F 77 FB FA A4 C2 59 <br/>Exponent: 01 00 01 <br/>Signature: 00 96 D4 81 D5 DF 41 27 F9 F7 B3 59 36 32 28 05 93 C3 9B 58 <br/>           BF 6F 86 E7 AD 16 FB D1 B7 88 16 44 CF 5E 04 4E 85 02 39 EB <br/>           FF A2 13 79 54 42 1F 01 1B DE 62 D4 FA 62 A6 C0 89 E5 C8 6F <br/>           E9 1D 28 98 22 D1 D4 14 15 7D D5 3F E2 01 1F 78 72 9D F7 33 <br/>           02 44 B9 A7 F7 E7 A3 2F 82 63 82 3A 07 D9 2E 3E E9 D9 35 66 <br/>           B8 DC 62 3B A8 54 11 FD 54 1A BE 4B 54 39 ED 9A 77 BD 09 B2 <br/>           F8 22 84 61 86 5A CB 0C 3D 6C AD CA 09 3F B6 92 02 8D 48 7D <br/>           79 ED 1A 19 87 5A D6 F7 D3 3B 60 E2 57 E0 40 B8 1E B0 91 D3 <br/>           6D BD 8B 88 86 DF 7F 88 A2 F6 03 A0 1B 97 7B 50 EB 4C 7A E0 <br/>           F0 AB 7F BE EE B1 9E 6A 2D 19 FC 1A FC 35 06 99 13 B7 DF BE <br/>           CC 18 EC 84 21 55 90 C6 58 F2 92 95 C9 4F C6 79 D8 E3 94 2E <br/>           F0 55 E5 BC D5 B7 44 E1 11 E7 7F C4 65 77 A4 93 1D D2 9B F9 <br/>           25 EC 33 89 E0 A2 D9 4B 88 32 61 6F 3A B6 52 C6 C5 <br/>Extension: Basic Constraints (2.5.29.19)<br/>Critical: 0<br/>Data: 30 00 <br/><br/>Extension: Comment (2.16.840.1.113730.1.13)<br/>Critical: 0<br/>Comment: OpenSSL Generated Certificate<br/><br/>Extension: Subject Key Identifier (2.5.29.14)<br/>Critical: 0<br/>Subject Key Identifier: 00 A5 1A 64 22 15 37 8C C1 77 54 90 CF 75 39 96 C0 6B 21 77 <br/><br/>Extension: Authority Key Identifier (2.5.29.35)<br/>Critical: 0<br/>
896
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10863">10863</a><br><br></div>
897
</td>
898
</tr>
899
</table>
900
</td>
901
</tr>
902
<tr>
903
<td height="1"></td>
904
</tr>
905
<tr bgcolor="#397AB2">
906
<td align="left"><b><font color="#ffffff">SSL Cipher Suites Supported</font></b></td>
907
</tr>
908
<tr bgcolor="#eef2f3">
909
<td>
910
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
911
<tr>
912
<td>
913
<div class="desc_text">
914
                <br/><b>Synopsis :</b><br/><br/>The remote service encrypts communications using SSL.<br/><br/><b>Description :</b><br/><br/>This script detects which SSL ciphers are supported by the remote<br/>service for encrypting communications.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)        Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)        Mac=MD5    export     <br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)        Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>  High Strength Ciphers (>= 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)      Mac=SHA1   <br/>      ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)       Mac=MD5    <br/>      EDH-RSA-DES-CBC3-SHA       Kx=DH         Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      DES-CBC3-SHA               Kx=RSA        Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      RC4-MD5                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=MD5    <br/>      RC4-SHA                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
915
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=21643">21643</a><br><br></div>
916
</td>
917
</tr>
918
</table>
919
</td>
920
</tr>
921
<tr>
922
<td height="1"></td>
923
</tr>
924
<tr bgcolor="#397AB2">
925
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
926
</tr>
927
<tr bgcolor="#eef2f3">
928
<td>
929
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
930
<tr>
931
<td>
932
<div class="desc_text">
933
                An SSLv3 server answered on this port.<br/>
934
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
935
</td>
936
</tr>
937
</table>
938
</td>
939
</tr>
940
<tr>
941
<td height="1"></td>
942
</tr>
943
<tr bgcolor="#397AB2">
944
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
945
</tr>
946
<tr bgcolor="#eef2f3">
947
<td>
948
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
949
<tr>
950
<td>
951
<div class="desc_text">
952
                A web server is running on this port through SSLv3.<br/>
953
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
954
</td>
955
</tr>
956
</table>
957
</td>
958
</tr>
959
<tr>
960
<td height="1"></td>
961
</tr>
962
<tr bgcolor="#397AB2">
963
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
964
</tr>
965
<tr bgcolor="#eef2f3">
966
<td>
967
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
968
<tr>
969
<td>
970
<div class="desc_text">
971
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : yes<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:02:54 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
972
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
973
</td>
974
</tr>
975
</table>
976
</td>
977
</tr>
978
<tr>
979
<td height="1"></td>
980
</tr>
981
<tr bgcolor="#fdbe00">
982
<td align="left"><b><font color="#ffffff">SSL Weak Cipher Suites Supported</font></b></td>
983
</tr>
984
<tr bgcolor="#eef2f3">
985
<td>
986
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
987
<tr>
988
<td>
989
<div class="desc_text">
990
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of weak SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer either weak<br/>encryption or no encryption at all.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of weak SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/><br/><b>Other references :</b><br/> CWE:327, CWE:326, CWE:753, CWE:803, CWE:720<br/>
991
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=26928">26928</a><br><br></div>
992
</td>
993
</tr>
994
</table>
995
</td>
996
</tr>
997
<tr>
998
<td height="1"></td>
999
</tr>
1000
<tr bgcolor="#fdbe00">
1001
<td align="left"><b><font color="#ffffff">SSL Anonymous Cipher Suites Supported</font></b></td>
1002
</tr>
1003
<tr bgcolor="#eef2f3">
1004
<td>
1005
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1006
<tr>
1007
<td>
1008
<div class="desc_text">
1009
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of anonymous SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of anonymous SSL ciphers.  While this<br/>enables an administrator to set up a service that encrypts traffic<br/>without having to generate and configure SSL certificates, it offers<br/>no way to verify the remote host's identity and renders the service<br/>vulnerable to a man-in-the-middle attack.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>The remote server supports the following anonymous SSL ciphers :<br/>ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)    Mac=SHA1   <br/>EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)     Mac=MD5    <br/>EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
1010
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=31705">31705</a><br><br></div>
1011
</td>
1012
</tr>
1013
</table>
1014
</td>
1015
</tr>
1016
<tr>
1017
<td height="1"></td>
1018
</tr>
1019
<tr bgcolor="#fdbe00">
1020
<td align="left"><b><font color="#ffffff">SSL Medium Strength Cipher Suites Supported</font></b></td>
1021
</tr>
1022
<tr bgcolor="#eef2f3">
1023
<td>
1024
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1025
<tr>
1026
<td>
1027
<div class="desc_text">
1028
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of medium strength SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer medium<br/>strength encryption, which we currently regard as those with key <br/>lengths at least 56 bits and less than 112 bits.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of<br/>medium strength ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here are the medium strength SSL ciphers supported by the remote server :<br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
1029
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=42873">42873</a><br><br></div>
1030
</td>
1031
</tr>
1032
</table>
1033
</td>
1034
</tr>
1035
<tr>
1036
<td height="1"></td>
1037
</tr>
1038
<tr>
1039
<td height="5"></td>
1040
</tr>
1041
<tr width="100%">
1042
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
1043
</tr>
1044
<tr bgcolor="#0f346c">
1045
<td><a name="172.31.51.24filenet-rmi (32771/tcp)"></a><b><font color="#ffffff">filenet-rmi (32771/tcp)</font></b></td>
1046
</tr>
1047
<tr bgcolor="#397AB2">
1048
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1049
</tr>
1050
<tr bgcolor="#eef2f3">
1051
<td>
1052
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1053
<tr>
1054
<td>
1055
<div class="desc_text">
1056
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32771 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
1057
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1058
</td>
1059
</tr>
1060
</table>
1061
</td>
1062
</tr>
1063
<tr>
1064
<td height="1"></td>
1065
</tr>
1066
<tr>
1067
<td height="5"></td>
1068
</tr>
1069
<tr width="100%">
1070
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
1071
</tr>
1072
<tr bgcolor="#0f346c">
1073
<td><a name="172.31.51.24filenet-pa (32772/tcp)"></a><b><font color="#ffffff">filenet-pa (32772/tcp)</font></b></td>
1074
</tr>
1075
<tr bgcolor="#397AB2">
1076
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1077
</tr>
1078
<tr bgcolor="#eef2f3">
1079
<td>
1080
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1081
<tr>
1082
<td>
1083
<div class="desc_text">
1084
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32772 :<br/> - program: 1073741824 (fmproduct), version: 1<br/>
1085
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1086
</td>
1087
</tr>
1088
</table>
1089
</td>
1090
</tr>
1091
<tr>
1092
<td height="1"></td>
1093
</tr>
1094
<tr>
1095
<td height="5"></td>
1096
</tr>
1097
<tr width="100%">
1098
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
1099
</tr>
1100
<tr bgcolor="#0f346c">
1101
<td><a name="172.31.51.24filenet-pa (32772/udp)"></a><b><font color="#ffffff">filenet-pa (32772/udp)</font></b></td>
1102
</tr>
1103
<tr bgcolor="#397AB2">
1104
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1105
</tr>
1106
<tr bgcolor="#eef2f3">
1107
<td>
1108
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1109
<tr>
1110
<td>
1111
<div class="desc_text">
1112
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 32772 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
1113
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1114
</td>
1115
</tr>
1116
</table>
1117
</td>
1118
</tr>
1119
<tr>
1120
<td height="1"></td>
1121
</tr>
1122
<tr>
1123
<td height="5"></td>
1124
</tr>
1125
<tr width="100%">
1126
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.24">[^]Back to 172.31.51.24</a></td>
1127
</tr>
1128
<tr bgcolor="#0f346c">
1129
<td><a name="172.31.51.24sometimes-rpc9 (32773/tcp)"></a><b><font color="#ffffff">sometimes-rpc9 (32773/tcp)</font></b></td>
1130
</tr>
1131
<tr>
1132
<td height="5"></td>
1133
</tr>
1134
</td>
1135
</tr>
1136
<tr>
1137
<td align="right"><a href="#top">[Return to top]</a></td>
1138
</tr>
1139
<tr>
1140
<td>
1141
<table width="100%" bgcolor="#eef2f3">
1142
<tr>
1143
<td><a name="10/11/16 05:53:51 PM - Unix172.31.51.26"></a><table width="100%">
1144
<tr bgcolor="#fdbe00">
1145
<td align="left"><b><font color="#ffffff" size="+2">172.31.51.26</font></b></td>
1146
</tr>
1147
</table>
1148
</td>
1149
</tr>
1150
<tr>
1151
<td>
1152
<table width="100%">
1153
<tr>
1154
<td height="15"></td>
1155
</tr>
1156
<tr>
1157
<td><u>Scan Time:</u><br><table width="80%">
1158
<tr>
1159
<td align="right">Start Time:</td>
1160
<td align="right">Tue Nov 16 17:53:54 2010</td>
1161
</tr>
1162
<tr>
1163
<td align="right">End Time:</td>
1164
<td align="right">Tue Nov 16 17:57:09 2010</td>
1165
</tr>
1166
</table>
1167
</td>
1168
</tr>
1169
<tr>
1170
<td><u>Number of vulnerabilities :</u><br><table width="80%">
1171
<tr>
1172
<td align="right">Open Ports:</td>
1173
<td align="right">18</td>
1174
</tr>
1175
<tr>
1176
<td align="right">Low:</td>
1177
<td align="right">27</td>
1178
</tr>
1179
<tr>
1180
<td align="right">Medium:</td>
1181
<td align="right">3</td>
1182
</tr>
1183
<tr>
1184
<td align="right">High:</td>
1185
<td align="right">0</td>
1186
</tr>
1187
</table>
1188
</td>
1189
</tr>
1190
<tr>
1191
<td>
1192
<hr><u>Information about the remote host :</u><br><table width="100%">
1193
<tr>
1194
<td align="right">Operating System:</td>
1195
<td align="right">Sun Solaris 2.5</td>
1196
</tr>
1197
<tr>
1198
<td align="right">NetBIOS Name:</td>
1199
<td align="right">(unknown)</td>
1200
</tr>
1201
<tr>
1202
<td align="right">DNS Name:</td>
1203
<td align="right">(unknown)</td>
1204
</tr>
1205
<tr>
1206
<td height="15"></td>
1207
</tr>
1208
</table>
1209
</td>
1210
</tr>
1211
</table>
1212
</td>
1213
</tr>
1214
</table>
1215
</td>
1216
</tr>
1217
<tr>
1218
<td>
1219
<table width="100%">
1220
<tr bgcolor="397ab2">
1221
<td align="left"><b><font color="#ffffff" size="+2">List of ports</font></b></td>
1222
</tr>
1223
<tr bgcolor="#eef2f3">
1224
<td>
1225
<center></center>
1226
<table width="100%">
1227
<tr>
1228
<td width="60%" align="left"><a href="#172.31.51.26general/udp"><u>general/udp</u></a></td>
1229
<td width="40%" align="left">
1230
<table>
1231
<tr>
1232
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1233
</tr>
1234
</table>
1235
</td>
1236
</tr>
1237
<tr>
1238
<td width="60%" align="left"><a href="#172.31.51.26general/tcp"><u>general/tcp</u></a></td>
1239
<td width="40%" align="left">
1240
<table>
1241
<tr>
1242
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1243
</tr>
1244
</table>
1245
</td>
1246
</tr>
1247
<tr>
1248
<td width="60%" align="left"><a href="#172.31.51.26ssh (22/tcp)"><u>ssh (22/tcp)</u></a></td>
1249
<td width="40%" align="left">
1250
<table>
1251
<tr>
1252
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1253
</tr>
1254
</table>
1255
</td>
1256
</tr>
1257
<tr>
1258
<td width="60%" align="left"><a href="#172.31.51.26sunrpc (111/tcp)"><u>sunrpc (111/tcp)</u></a></td>
1259
<td width="40%" align="left">
1260
<table>
1261
<tr>
1262
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1263
</tr>
1264
</table>
1265
</td>
1266
</tr>
1267
<tr>
1268
<td width="60%" align="left"><a href="#172.31.51.26sunrpc (111/udp)"><u>sunrpc (111/udp)</u></a></td>
1269
<td width="40%" align="left">
1270
<table>
1271
<tr>
1272
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1273
</tr>
1274
</table>
1275
</td>
1276
</tr>
1277
<tr>
1278
<td width="60%" align="left"><a href="#172.31.51.26ntp (123/udp)"><u>ntp (123/udp)</u></a></td>
1279
<td width="40%" align="left">
1280
<table>
1281
<tr>
1282
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1283
</tr>
1284
</table>
1285
</td>
1286
</tr>
1287
<tr>
1288
<td width="60%" align="left"><a href="#172.31.51.26xdmcp (177/udp)"><u>xdmcp (177/udp)</u></a></td>
1289
<td width="40%" align="left">
1290
<table>
1291
<tr>
1292
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1293
</tr>
1294
</table>
1295
</td>
1296
</tr>
1297
<tr>
1298
<td width="60%" align="left"><a href="#172.31.51.26smux (199/tcp)"><u>smux (199/tcp)</u></a></td>
1299
<td width="40%" align="left">
1300
<table>
1301
<tr>
1302
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1303
</tr>
1304
</table>
1305
</td>
1306
</tr>
1307
<tr>
1308
<td width="60%" align="left"><a href="#172.31.51.26h323hostcall (1720/tcp)"><u>h323hostcall (1720/tcp)</u></a></td>
1309
<td width="40%" align="left">
1310
<table>
1311
<tr>
1312
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
1313
</tr>
1314
</table>
1315
</td>
1316
</tr>
1317
<tr>
1318
<td width="60%" align="left"><a href="#172.31.51.26msnp (1863/tcp)"><u>msnp (1863/tcp)</u></a></td>
1319
<td width="40%" align="left">
1320
<table>
1321
<tr>
1322
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1323
</tr>
1324
</table>
1325
</td>
1326
</tr>
1327
<tr>
1328
<td width="60%" align="left"><a href="#172.31.51.26lockd (4045/tcp)"><u>lockd (4045/tcp)</u></a></td>
1329
<td width="40%" align="left">
1330
<table>
1331
<tr>
1332
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1333
</tr>
1334
</table>
1335
</td>
1336
</tr>
1337
<tr>
1338
<td width="60%" align="left"><a href="#172.31.51.26lockd (4045/udp)"><u>lockd (4045/udp)</u></a></td>
1339
<td width="40%" align="left">
1340
<table>
1341
<tr>
1342
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1343
</tr>
1344
</table>
1345
</td>
1346
</tr>
1347
<tr>
1348
<td width="60%" align="left"><a href="#172.31.51.26esmmanager (5600/tcp)"><u>esmmanager (5600/tcp)</u></a></td>
1349
<td width="40%" align="left">
1350
<table>
1351
<tr>
1352
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
1353
</tr>
1354
</table>
1355
</td>
1356
</tr>
1357
<tr>
1358
<td width="60%" align="left"><a href="#172.31.51.26afs3-callback (7001/tcp)"><u>afs3-callback (7001/tcp)</u></a></td>
1359
<td width="40%" align="left">
1360
<table>
1361
<tr>
1362
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1363
</tr>
1364
</table>
1365
</td>
1366
</tr>
1367
<tr>
1368
<td width="60%" align="left"><a href="#172.31.51.26afs3-prserver (7002/tcp)"><u>afs3-prserver (7002/tcp)</u></a></td>
1369
<td width="40%" align="left">
1370
<table>
1371
<tr>
1372
<td align="right"><b><font color="#fdbe00">Medium vulnerability problem(s) found</font></b></td>
1373
</tr>
1374
</table>
1375
</td>
1376
</tr>
1377
<tr>
1378
<td width="60%" align="left"><a href="#172.31.51.26filenet-rmi (32771/tcp)"><u>filenet-rmi (32771/tcp)</u></a></td>
1379
<td width="40%" align="left">
1380
<table>
1381
<tr>
1382
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1383
</tr>
1384
</table>
1385
</td>
1386
</tr>
1387
<tr>
1388
<td width="60%" align="left"><a href="#172.31.51.26filenet-pa (32772/tcp)"><u>filenet-pa (32772/tcp)</u></a></td>
1389
<td width="40%" align="left">
1390
<table>
1391
<tr>
1392
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1393
</tr>
1394
</table>
1395
</td>
1396
</tr>
1397
<tr>
1398
<td width="60%" align="left"><a href="#172.31.51.26filenet-pa (32772/udp)"><u>filenet-pa (32772/udp)</u></a></td>
1399
<td width="40%" align="left">
1400
<table>
1401
<tr>
1402
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1403
</tr>
1404
</table>
1405
</td>
1406
</tr>
1407
<tr>
1408
<td width="60%" align="left"><a href="#172.31.51.26sometimes-rpc9 (32773/tcp)"><u>sometimes-rpc9 (32773/tcp)</u></a></td>
1409
<td width="40%" align="left">
1410
<table>
1411
<tr>
1412
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
1413
</tr>
1414
</table>
1415
</td>
1416
</tr>
1417
<tr>
1418
<td width="60%" align="left"><a href="#172.31.51.26sometimes-rpc11 (32774/tcp)"><u>sometimes-rpc11 (32774/tcp)</u></a></td>
1419
<td width="40%" align="left">
1420
<table>
1421
<tr>
1422
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
1423
</tr>
1424
</table>
1425
</td>
1426
</tr>
1427
</table>
1428
</td>
1429
</tr>
1430
</table>
1431
</td>
1432
</tr>
1433
<tr>
1434
<td>
1435
<tr width="100%">
1436
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1437
</tr>
1438
<tr bgcolor="#0f346c">
1439
<td><a name="172.31.51.26general/udp"></a><b><font color="#ffffff">general/udp</font></b></td>
1440
</tr>
1441
<tr bgcolor="#397AB2">
1442
<td align="left"><b><font color="#ffffff">Traceroute Information</font></b></td>
1443
</tr>
1444
<tr bgcolor="#eef2f3">
1445
<td>
1446
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1447
<tr>
1448
<td>
1449
<div class="desc_text">
1450
                <br/><b>Synopsis :</b><br/><br/>It was possible to obtain traceroute information.<br/><br/><b>Description :</b><br/><br/>Makes a traceroute to the remote host.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>For your information, here is the traceroute from 172.25.60.70 to 172.31.51.26 : <br/>172.25.60.70<br/>172.25.60.251<br/>172.31.46.102<br/>172.31.51.26<br/>
1451
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10287">10287</a><br><br></div>
1452
</td>
1453
</tr>
1454
</table>
1455
</td>
1456
</tr>
1457
<tr>
1458
<td height="1"></td>
1459
</tr>
1460
<tr>
1461
<td height="5"></td>
1462
</tr>
1463
<tr width="100%">
1464
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1465
</tr>
1466
<tr bgcolor="#0f346c">
1467
<td><a name="172.31.51.26general/tcp"></a><b><font color="#ffffff">general/tcp</font></b></td>
1468
</tr>
1469
<tr bgcolor="#397AB2">
1470
<td align="left"><b><font color="#ffffff">OS Identification</font></b></td>
1471
</tr>
1472
<tr bgcolor="#eef2f3">
1473
<td>
1474
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1475
<tr>
1476
<td>
1477
<div class="desc_text">
1478
                <br/>Remote operating system : Sun Solaris 2.5<br/>Confidence Level : 75<br/>Method : SinFP<br/>Primary Method : NTP<br/> <br/>The remote host is running Sun Solaris 2.5<br/>
1479
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11936">11936</a><br><br></div>
1480
</td>
1481
</tr>
1482
</table>
1483
</td>
1484
</tr>
1485
<tr>
1486
<td height="1"></td>
1487
</tr>
1488
<tr bgcolor="#397AB2">
1489
<td align="left"><b><font color="#ffffff">Nessus Scan Information</font></b></td>
1490
</tr>
1491
<tr bgcolor="#eef2f3">
1492
<td>
1493
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1494
<tr>
1495
<td>
1496
<div class="desc_text">
1497
                Information about this scan : <br/>Nessus version : 4.0.2 (Build 1076) (Nessus 4.2.2 is available - consider upgrading)<br/>Plugin feed version : 201010192234<br/>Type of plugin feed : ProfessionalFeed (Direct)<br/>Scanner IP : 172.25.60.70<br/>Port scanner(s) : nessus_syn_scanner <br/>Port range : default<br/>Thorough tests : no<br/>Experimental tests : no<br/>Paranoia level : 1<br/>Report Verbosity : 1<br/>Safe checks : yes<br/>Optimize the test : yes<br/>CGI scanning : disabled<br/>Web application tests : disabled<br/>Max hosts : 40<br/>Max checks : 5<br/>Recv timeout : 5<br/>Backports : None<br/>Scan Start Date : 2010/11/16 17:53<br/>Scan duration : 195 sec<br/>
1498
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=19506">19506</a><br><br></div>
1499
</td>
1500
</tr>
1501
</table>
1502
</td>
1503
</tr>
1504
<tr>
1505
<td height="1"></td>
1506
</tr>
1507
<tr bgcolor="#397AB2">
1508
<td align="left"><b><font color="#ffffff">Web Application Tests Disabled</font></b></td>
1509
</tr>
1510
<tr bgcolor="#eef2f3">
1511
<td>
1512
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1513
<tr>
1514
<td>
1515
<div class="desc_text">
1516
                <br/><b>Synopsis :</b><br/><br/>Web application tests were not enabled during the scan.<br/><br/><b>Description :</b><br/><br/>One or several web servers were detected by Nessus, but neither the<br/>CGI tests nor the Web Application Tests were enabled. <br/>If you want to get a more complete report, you should enable one of <br/>these features, or both.<br/>Please note that the scan might take significantly longer with these<br/>tests, which is why they are disabled by default.<br/>See also :<br/><a target="_blank" href="http://blog.tenablesecurity.com/web-app-auditing/">http://blog.tenablesecurity.com/web-app-auditing/</a><br/><br/>Solution :<br/>To enable specific CGI tests, go to the 'Advanced' tab, select<br/>'Global variable settings' and set 'Enable CGI scanning'. <br/>To generic enable web application tests, go to the 'Advanced' tab,<br/>select 'Web Application Tests Settings' and set 'Enable web<br/>applications tests'. <br/>You may configure other options, for example HTTP credentials in<br/>'Login configurations', or form-based authentication in 'HTTP login<br/>page'.<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
1517
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=43067">43067</a><br><br></div>
1518
</td>
1519
</tr>
1520
</table>
1521
</td>
1522
</tr>
1523
<tr>
1524
<td height="1"></td>
1525
</tr>
1526
<tr bgcolor="#397AB2">
1527
<td align="left"><b><font color="#ffffff">Common Platform Enumeration (CPE)</font></b></td>
1528
</tr>
1529
<tr bgcolor="#eef2f3">
1530
<td>
1531
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1532
<tr>
1533
<td>
1534
<div class="desc_text">
1535
                <br/><b>Synopsis :</b><br/><br/>It is possible to enumerate CPE names that matched on the remote<br/>system.<br/><br/><b>Description :</b><br/><br/>By using information obtained from a Nessus scan, this plugin reports<br/>CPE (Common Platform Enumeration) matches for various hardware and<br/>software products found on a host.  <br/>Note that if an official CPE is not available for the product, this<br/>plugin computes the best possible CPE based on the information<br/>available from the scan.<br/>See also :<br/><a target="_blank" href="http://cpe.mitre.org/">http://cpe.mitre.org/</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The remote operating system matched the following CPE : <br/>  cpe:/o:sun:sunos:2.5<br/>
1536
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=45590">45590</a><br><br></div>
1537
</td>
1538
</tr>
1539
</table>
1540
</td>
1541
</tr>
1542
<tr>
1543
<td height="1"></td>
1544
</tr>
1545
<tr>
1546
<td height="5"></td>
1547
</tr>
1548
<tr width="100%">
1549
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1550
</tr>
1551
<tr bgcolor="#0f346c">
1552
<td><a name="172.31.51.26ssh (22/tcp)"></a><b><font color="#ffffff">ssh (22/tcp)</font></b></td>
1553
</tr>
1554
<tr bgcolor="#397AB2">
1555
<td align="left"><b><font color="#ffffff">SSH Server Type and Version Information</font></b></td>
1556
</tr>
1557
<tr bgcolor="#eef2f3">
1558
<td>
1559
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1560
<tr>
1561
<td>
1562
<div class="desc_text">
1563
                <br/><b>Synopsis :</b><br/><br/>An SSH server is listening on this port.<br/><br/><b>Description :</b><br/><br/>It is possible to obtain information about the remote SSH<br/>server by sending an empty authentication request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>SSH version : SSH-2.0-6.1.0.668 SSH Tectia Server<br/>SSH supported authentication : gssapi-with-mic,password,publickey,keyboard-interactive<br/>
1564
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10267">10267</a><br><br></div>
1565
</td>
1566
</tr>
1567
</table>
1568
</td>
1569
</tr>
1570
<tr>
1571
<td height="1"></td>
1572
</tr>
1573
<tr bgcolor="#397AB2">
1574
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
1575
</tr>
1576
<tr bgcolor="#eef2f3">
1577
<td>
1578
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1579
<tr>
1580
<td>
1581
<div class="desc_text">
1582
                An SSH server is running on this port.<br/>
1583
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
1584
</td>
1585
</tr>
1586
</table>
1587
</td>
1588
</tr>
1589
<tr>
1590
<td height="1"></td>
1591
</tr>
1592
<tr>
1593
<td height="5"></td>
1594
</tr>
1595
<tr width="100%">
1596
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1597
</tr>
1598
<tr bgcolor="#0f346c">
1599
<td><a name="172.31.51.26sunrpc (111/tcp)"></a><b><font color="#ffffff">sunrpc (111/tcp)</font></b></td>
1600
</tr>
1601
<tr bgcolor="#397AB2">
1602
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1603
</tr>
1604
<tr bgcolor="#eef2f3">
1605
<td>
1606
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1607
<tr>
1608
<td>
1609
<div class="desc_text">
1610
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
1611
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1612
</td>
1613
</tr>
1614
</table>
1615
</td>
1616
</tr>
1617
<tr>
1618
<td height="1"></td>
1619
</tr>
1620
<tr>
1621
<td height="5"></td>
1622
</tr>
1623
<tr width="100%">
1624
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1625
</tr>
1626
<tr bgcolor="#0f346c">
1627
<td><a name="172.31.51.26sunrpc (111/udp)"></a><b><font color="#ffffff">sunrpc (111/udp)</font></b></td>
1628
</tr>
1629
<tr bgcolor="#397AB2">
1630
<td align="left"><b><font color="#ffffff">RPC portmapper Service Detection</font></b></td>
1631
</tr>
1632
<tr bgcolor="#eef2f3">
1633
<td>
1634
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1635
<tr>
1636
<td>
1637
<div class="desc_text">
1638
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC portmapper is running on the remote host.<br/><br/><b>Description :</b><br/><br/>The RPC portmapper is running on this port.<br/>The portmapper allows someone to get the port number of each RPC<br/>service running on the remote host by sending either multiple lookup<br/>requests or a DUMP request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
1639
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10223">10223</a><br><br></div>
1640
</td>
1641
</tr>
1642
</table>
1643
</td>
1644
</tr>
1645
<tr>
1646
<td height="1"></td>
1647
</tr>
1648
<tr bgcolor="#397AB2">
1649
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1650
</tr>
1651
<tr bgcolor="#eef2f3">
1652
<td>
1653
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1654
<tr>
1655
<td>
1656
<div class="desc_text">
1657
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
1658
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1659
</td>
1660
</tr>
1661
</table>
1662
</td>
1663
</tr>
1664
<tr>
1665
<td height="1"></td>
1666
</tr>
1667
<tr>
1668
<td height="5"></td>
1669
</tr>
1670
<tr width="100%">
1671
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1672
</tr>
1673
<tr bgcolor="#0f346c">
1674
<td><a name="172.31.51.26ntp (123/udp)"></a><b><font color="#ffffff">ntp (123/udp)</font></b></td>
1675
</tr>
1676
<tr bgcolor="#397AB2">
1677
<td align="left"><b><font color="#ffffff">Network Time Protocol (NTP) Server Detection</font></b></td>
1678
</tr>
1679
<tr bgcolor="#eef2f3">
1680
<td>
1681
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1682
<tr>
1683
<td>
1684
<div class="desc_text">
1685
                <br/><b>Synopsis :</b><br/><br/>An NTP server is listening on the remote host.<br/><br/><b>Description :</b><br/><br/>An NTP (Network Time Protocol) server is listening on this port.  It<br/>provides information about the current date and time of the remote<br/>system and may provide system information.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>It was possible to gather the following information from the remote NTP host :<br/>system='SunOS', leap=0, stratum=3, rootdelay=364.55,<br/><br/>rootdispersion=72.43, peer=60012, refid=172.31.35.9,<br/><br/>reftime=0xd08cd359.0ddd7000, poll=10, clock=0xd08cd53a.00db8000,<br/><br/>phase=1.177, freq=18869.67, error=4.27<br/>
1686
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10884">10884</a><br><br></div>
1687
</td>
1688
</tr>
1689
</table>
1690
</td>
1691
</tr>
1692
<tr>
1693
<td height="1"></td>
1694
</tr>
1695
<tr>
1696
<td height="5"></td>
1697
</tr>
1698
<tr width="100%">
1699
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1700
</tr>
1701
<tr bgcolor="#0f346c">
1702
<td><a name="172.31.51.26xdmcp (177/udp)"></a><b><font color="#ffffff">xdmcp (177/udp)</font></b></td>
1703
</tr>
1704
<tr bgcolor="#397AB2">
1705
<td align="left"><b><font color="#ffffff">X Display Manager Control Protocol (XDMCP) Detection</font></b></td>
1706
</tr>
1707
<tr bgcolor="#eef2f3">
1708
<td>
1709
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1710
<tr>
1711
<td>
1712
<div class="desc_text">
1713
                <br/><b>Synopsis :</b><br/><br/>XDMCP is running on the remote host.<br/><br/><b>Description :</b><br/><br/>XDMCP allows a Unix user to remotely obtain a graphical X11 login (and<br/>therefore act as a local user on the remote host). <br/>If an attacker gains a valid login and password, he may be able to use<br/>this service to gain further access on the remote host.  An attacker<br/>may also use this service to mount a dictionary attack against the<br/>remote host to try to log in remotely. <br/>Note that XDMCP (the Remote Desktop Protocol) is vulnerable to<br/>Man-in-the-middle attacks, making it easy for attackers to steal the<br/>credentials of legitimates users by impersonating the XDMCP server. <br/>In addition to this, XDMCP is not a ciphered protocol which make it<br/>easy for an attacker to capture the keystrokes entered by the user.<br/>Solution :<br/>Disable the XDMCP if you do not use it, and do not allow this service<br/>to run across the Internet<br/><br/><b>Risk factor :</b><br/><br/>Low / CVSS Base Score : 2.6<br/>(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Using XDMCP, it was possible to obtain the following information<br/>about the remote host :<br/> Hostname : m2urbre02<br/> Status   : 0 user,  load: 0.0, 0.0, 0.0<br/>
1714
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10891">10891</a><br><br></div>
1715
</td>
1716
</tr>
1717
</table>
1718
</td>
1719
</tr>
1720
<tr>
1721
<td height="1"></td>
1722
</tr>
1723
<tr>
1724
<td height="5"></td>
1725
</tr>
1726
<tr width="100%">
1727
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1728
</tr>
1729
<tr bgcolor="#0f346c">
1730
<td><a name="172.31.51.26smux (199/tcp)"></a><b><font color="#ffffff">smux (199/tcp)</font></b></td>
1731
</tr>
1732
<tr bgcolor="#397AB2">
1733
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
1734
</tr>
1735
<tr bgcolor="#eef2f3">
1736
<td>
1737
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1738
<tr>
1739
<td>
1740
<div class="desc_text">
1741
                An SNMP Multiplexer (smux) is running on this port.<br/>
1742
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
1743
</td>
1744
</tr>
1745
</table>
1746
</td>
1747
</tr>
1748
<tr>
1749
<td height="1"></td>
1750
</tr>
1751
<tr>
1752
<td height="5"></td>
1753
</tr>
1754
<tr width="100%">
1755
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1756
</tr>
1757
<tr bgcolor="#0f346c">
1758
<td><a name="172.31.51.26h323hostcall (1720/tcp)"></a><b><font color="#ffffff">h323hostcall (1720/tcp)</font></b></td>
1759
</tr>
1760
<tr>
1761
<td height="5"></td>
1762
</tr>
1763
<tr width="100%">
1764
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1765
</tr>
1766
<tr bgcolor="#0f346c">
1767
<td><a name="172.31.51.26msnp (1863/tcp)"></a><b><font color="#ffffff">msnp (1863/tcp)</font></b></td>
1768
</tr>
1769
<tr bgcolor="#397AB2">
1770
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
1771
</tr>
1772
<tr bgcolor="#eef2f3">
1773
<td>
1774
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1775
<tr>
1776
<td>
1777
<div class="desc_text">
1778
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
1779
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
1780
</td>
1781
</tr>
1782
</table>
1783
</td>
1784
</tr>
1785
<tr>
1786
<td height="1"></td>
1787
</tr>
1788
<tr>
1789
<td height="5"></td>
1790
</tr>
1791
<tr width="100%">
1792
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1793
</tr>
1794
<tr bgcolor="#0f346c">
1795
<td><a name="172.31.51.26lockd (4045/tcp)"></a><b><font color="#ffffff">lockd (4045/tcp)</font></b></td>
1796
</tr>
1797
<tr bgcolor="#397AB2">
1798
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1799
</tr>
1800
<tr bgcolor="#eef2f3">
1801
<td>
1802
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1803
<tr>
1804
<td>
1805
<div class="desc_text">
1806
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
1807
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1808
</td>
1809
</tr>
1810
</table>
1811
</td>
1812
</tr>
1813
<tr>
1814
<td height="1"></td>
1815
</tr>
1816
<tr>
1817
<td height="5"></td>
1818
</tr>
1819
<tr width="100%">
1820
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1821
</tr>
1822
<tr bgcolor="#0f346c">
1823
<td><a name="172.31.51.26lockd (4045/udp)"></a><b><font color="#ffffff">lockd (4045/udp)</font></b></td>
1824
</tr>
1825
<tr bgcolor="#397AB2">
1826
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
1827
</tr>
1828
<tr bgcolor="#eef2f3">
1829
<td>
1830
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1831
<tr>
1832
<td>
1833
<div class="desc_text">
1834
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
1835
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
1836
</td>
1837
</tr>
1838
</table>
1839
</td>
1840
</tr>
1841
<tr>
1842
<td height="1"></td>
1843
</tr>
1844
<tr>
1845
<td height="5"></td>
1846
</tr>
1847
<tr width="100%">
1848
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1849
</tr>
1850
<tr bgcolor="#0f346c">
1851
<td><a name="172.31.51.26esmmanager (5600/tcp)"></a><b><font color="#ffffff">esmmanager (5600/tcp)</font></b></td>
1852
</tr>
1853
<tr>
1854
<td height="5"></td>
1855
</tr>
1856
<tr width="100%">
1857
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1858
</tr>
1859
<tr bgcolor="#0f346c">
1860
<td><a name="172.31.51.26afs3-callback (7001/tcp)"></a><b><font color="#ffffff">afs3-callback (7001/tcp)</font></b></td>
1861
</tr>
1862
<tr bgcolor="#397AB2">
1863
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
1864
</tr>
1865
<tr bgcolor="#eef2f3">
1866
<td>
1867
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1868
<tr>
1869
<td>
1870
<div class="desc_text">
1871
                A web server is running on this port.<br/>
1872
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
1873
</td>
1874
</tr>
1875
</table>
1876
</td>
1877
</tr>
1878
<tr>
1879
<td height="1"></td>
1880
</tr>
1881
<tr bgcolor="#397AB2">
1882
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
1883
</tr>
1884
<tr bgcolor="#eef2f3">
1885
<td>
1886
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1887
<tr>
1888
<td>
1889
<div class="desc_text">
1890
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : no<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:03:10 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
1891
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
1892
</td>
1893
</tr>
1894
</table>
1895
</td>
1896
</tr>
1897
<tr>
1898
<td height="1"></td>
1899
</tr>
1900
<tr>
1901
<td height="5"></td>
1902
</tr>
1903
<tr width="100%">
1904
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
1905
</tr>
1906
<tr bgcolor="#0f346c">
1907
<td><a name="172.31.51.26afs3-prserver (7002/tcp)"></a><b><font color="#ffffff">afs3-prserver (7002/tcp)</font></b></td>
1908
</tr>
1909
<tr bgcolor="#397AB2">
1910
<td align="left"><b><font color="#ffffff">SSL Certificate Information</font></b></td>
1911
</tr>
1912
<tr bgcolor="#eef2f3">
1913
<td>
1914
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1915
<tr>
1916
<td>
1917
<div class="desc_text">
1918
                <br/><b>Synopsis :</b><br/><br/>This plugin displays the SSL certificate.<br/><br/><b>Description :</b><br/><br/>This plugin connects to every SSL-related port and attempts to <br/>extract and dump the X.509 certificate.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Subject Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: m2urbre02<br/>Issuer Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Locality: Kuala Lumpur<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: M2UADAPT<br/>Email Address: yttay@maybank.com.my<br/>Serial Number: 01 <br/>Version: 3<br/>Signature Algorithm: SHA-1 With RSA Encryption<br/>Not Valid Before: Nov 02 11:44:19 2010 GMT<br/>Not Valid After: Oct 30 11:44:19 2020 GMT<br/>Public Key Info: <br/>Algorithm: RSA Encryption<br/>Public Key: 00 D5 D8 E3 C0 18 93 EE CC F9 EE AD 7D 09 B7 69 26 A2 BB 54 <br/>            53 98 82 2E 42 95 69 EB 36 81 BE 9F 0C BC CA CB CF 19 E9 40 <br/>            E4 D1 B3 A3 50 94 29 4F 64 6B F4 A6 44 D7 F0 49 5E 76 7E 9F <br/>            29 E9 A6 5C A7 B1 77 A2 AA F5 C4 8A 20 B6 4E 9F 76 90 84 F6 <br/>            D7 35 4D 1C 58 54 18 E9 31 9A E3 50 8D 4C 97 62 31 43 B0 1E <br/>            4E 3E 98 C8 27 30 45 BE 8A 48 2A FC 8A 36 3A 08 51 0A 89 9A <br/>            E1 F1 36 E5 29 F4 CB E6 39 <br/>Exponent: 01 00 01 <br/>Signature: 00 6E 00 BE 7E C1 00 50 6A 69 A9 B1 97 66 6B 9E 09 5D 89 E9 <br/>           65 1A DC C0 39 BF 7E B4 61 0D 11 D1 72 7D 90 9B 57 F0 2C 52 <br/>           55 AC B8 44 18 F4 02 8A 20 E0 15 E4 67 42 74 CC 15 B8 91 50 <br/>           2F 2E 65 FA 85 B1 1E 50 16 4A B5 D1 84 0F 0D DF 1E 4D 97 8B <br/>           EF 2C 04 94 4A 15 E0 A1 AA 18 B1 F2 BC 8B 0E BA 64 DA D3 57 <br/>           E3 D5 12 33 59 47 B6 E3 78 7C 9A 6B 9F 11 6A 7A 59 BB 8B 03 <br/>           25 AA FD 8C 98 9E 5A 10 DE B2 55 22 F0 1E 74 2F 6F 7D 09 6A <br/>           ED 15 37 C4 24 8C E1 11 5A FF 4F 65 08 B1 B9 D6 EB 35 74 D9 <br/>           02 55 C1 A5 97 E4 72 D2 39 A0 E0 A9 6C 65 F3 04 59 04 25 E4 <br/>           45 36 BA E8 53 EE F7 AE DF 71 BE EC D7 BC 20 78 32 39 9F EA <br/>           A2 39 83 F7 A5 6F 70 6C DF 19 FA 82 64 67 EF 40 C1 F4 C1 13 <br/>           73 46 C6 98 78 D9 55 11 FE 04 DF F2 94 7C 5B 5A 80 D4 91 C2 <br/>           51 12 54 15 73 C4 D2 42 C8 A7 B0 88 76 7F 6B AF 5E <br/>Extension: Basic Constraints (2.5.29.19)<br/>Critical: 0<br/>Data: 30 00 <br/><br/>Extension: Comment (2.16.840.1.113730.1.13)<br/>Critical: 0<br/>Comment: OpenSSL Generated Certificate<br/><br/>Extension: Subject Key Identifier (2.5.29.14)<br/>Critical: 0<br/>Subject Key Identifier: EC 8C 71 76 2A 1A A2 74 AB D6 1E 4B 2C 53 57 FE 18 5F F4 24 <br/><br/>Extension: Authority Key Identifier (2.5.29.35)<br/>Critical: 0<br/>
1919
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10863">10863</a><br><br></div>
1920
</td>
1921
</tr>
1922
</table>
1923
</td>
1924
</tr>
1925
<tr>
1926
<td height="1"></td>
1927
</tr>
1928
<tr bgcolor="#397AB2">
1929
<td align="left"><b><font color="#ffffff">SSL Cipher Suites Supported</font></b></td>
1930
</tr>
1931
<tr bgcolor="#eef2f3">
1932
<td>
1933
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1934
<tr>
1935
<td>
1936
<div class="desc_text">
1937
                <br/><b>Synopsis :</b><br/><br/>The remote service encrypts communications using SSL.<br/><br/><b>Description :</b><br/><br/>This script detects which SSL ciphers are supported by the remote<br/>service for encrypting communications.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)        Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)        Mac=MD5    export     <br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)        Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>  High Strength Ciphers (>= 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)      Mac=SHA1   <br/>      ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)       Mac=MD5    <br/>      EDH-RSA-DES-CBC3-SHA       Kx=DH         Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      DES-CBC3-SHA               Kx=RSA        Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      RC4-MD5                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=MD5    <br/>      RC4-SHA                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
1938
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=21643">21643</a><br><br></div>
1939
</td>
1940
</tr>
1941
</table>
1942
</td>
1943
</tr>
1944
<tr>
1945
<td height="1"></td>
1946
</tr>
1947
<tr bgcolor="#397AB2">
1948
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
1949
</tr>
1950
<tr bgcolor="#eef2f3">
1951
<td>
1952
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1953
<tr>
1954
<td>
1955
<div class="desc_text">
1956
                An SSLv3 server answered on this port.<br/>
1957
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
1958
</td>
1959
</tr>
1960
</table>
1961
</td>
1962
</tr>
1963
<tr>
1964
<td height="1"></td>
1965
</tr>
1966
<tr bgcolor="#397AB2">
1967
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
1968
</tr>
1969
<tr bgcolor="#eef2f3">
1970
<td>
1971
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1972
<tr>
1973
<td>
1974
<div class="desc_text">
1975
                A web server is running on this port through SSLv3.<br/>
1976
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
1977
</td>
1978
</tr>
1979
</table>
1980
</td>
1981
</tr>
1982
<tr>
1983
<td height="1"></td>
1984
</tr>
1985
<tr bgcolor="#397AB2">
1986
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
1987
</tr>
1988
<tr bgcolor="#eef2f3">
1989
<td>
1990
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
1991
<tr>
1992
<td>
1993
<div class="desc_text">
1994
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : yes<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:03:10 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
1995
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
1996
</td>
1997
</tr>
1998
</table>
1999
</td>
2000
</tr>
2001
<tr>
2002
<td height="1"></td>
2003
</tr>
2004
<tr bgcolor="#fdbe00">
2005
<td align="left"><b><font color="#ffffff">SSL Weak Cipher Suites Supported</font></b></td>
2006
</tr>
2007
<tr bgcolor="#eef2f3">
2008
<td>
2009
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2010
<tr>
2011
<td>
2012
<div class="desc_text">
2013
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of weak SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer either weak<br/>encryption or no encryption at all.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of weak SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/><br/><b>Other references :</b><br/> CWE:327, CWE:326, CWE:753, CWE:803, CWE:720<br/>
2014
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=26928">26928</a><br><br></div>
2015
</td>
2016
</tr>
2017
</table>
2018
</td>
2019
</tr>
2020
<tr>
2021
<td height="1"></td>
2022
</tr>
2023
<tr bgcolor="#fdbe00">
2024
<td align="left"><b><font color="#ffffff">SSL Anonymous Cipher Suites Supported</font></b></td>
2025
</tr>
2026
<tr bgcolor="#eef2f3">
2027
<td>
2028
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2029
<tr>
2030
<td>
2031
<div class="desc_text">
2032
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of anonymous SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of anonymous SSL ciphers.  While this<br/>enables an administrator to set up a service that encrypts traffic<br/>without having to generate and configure SSL certificates, it offers<br/>no way to verify the remote host's identity and renders the service<br/>vulnerable to a man-in-the-middle attack.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>The remote server supports the following anonymous SSL ciphers :<br/>ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)    Mac=SHA1   <br/>EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)     Mac=MD5    <br/>EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
2033
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=31705">31705</a><br><br></div>
2034
</td>
2035
</tr>
2036
</table>
2037
</td>
2038
</tr>
2039
<tr>
2040
<td height="1"></td>
2041
</tr>
2042
<tr bgcolor="#fdbe00">
2043
<td align="left"><b><font color="#ffffff">SSL Medium Strength Cipher Suites Supported</font></b></td>
2044
</tr>
2045
<tr bgcolor="#eef2f3">
2046
<td>
2047
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2048
<tr>
2049
<td>
2050
<div class="desc_text">
2051
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of medium strength SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer medium<br/>strength encryption, which we currently regard as those with key <br/>lengths at least 56 bits and less than 112 bits.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of<br/>medium strength ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here are the medium strength SSL ciphers supported by the remote server :<br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
2052
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=42873">42873</a><br><br></div>
2053
</td>
2054
</tr>
2055
</table>
2056
</td>
2057
</tr>
2058
<tr>
2059
<td height="1"></td>
2060
</tr>
2061
<tr>
2062
<td height="5"></td>
2063
</tr>
2064
<tr width="100%">
2065
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
2066
</tr>
2067
<tr bgcolor="#0f346c">
2068
<td><a name="172.31.51.26filenet-rmi (32771/tcp)"></a><b><font color="#ffffff">filenet-rmi (32771/tcp)</font></b></td>
2069
</tr>
2070
<tr bgcolor="#397AB2">
2071
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2072
</tr>
2073
<tr bgcolor="#eef2f3">
2074
<td>
2075
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2076
<tr>
2077
<td>
2078
<div class="desc_text">
2079
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32771 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
2080
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2081
</td>
2082
</tr>
2083
</table>
2084
</td>
2085
</tr>
2086
<tr>
2087
<td height="1"></td>
2088
</tr>
2089
<tr>
2090
<td height="5"></td>
2091
</tr>
2092
<tr width="100%">
2093
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
2094
</tr>
2095
<tr bgcolor="#0f346c">
2096
<td><a name="172.31.51.26filenet-pa (32772/tcp)"></a><b><font color="#ffffff">filenet-pa (32772/tcp)</font></b></td>
2097
</tr>
2098
<tr bgcolor="#397AB2">
2099
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2100
</tr>
2101
<tr bgcolor="#eef2f3">
2102
<td>
2103
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2104
<tr>
2105
<td>
2106
<div class="desc_text">
2107
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32772 :<br/> - program: 1073741824 (fmproduct), version: 1<br/>
2108
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2109
</td>
2110
</tr>
2111
</table>
2112
</td>
2113
</tr>
2114
<tr>
2115
<td height="1"></td>
2116
</tr>
2117
<tr>
2118
<td height="5"></td>
2119
</tr>
2120
<tr width="100%">
2121
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
2122
</tr>
2123
<tr bgcolor="#0f346c">
2124
<td><a name="172.31.51.26filenet-pa (32772/udp)"></a><b><font color="#ffffff">filenet-pa (32772/udp)</font></b></td>
2125
</tr>
2126
<tr bgcolor="#397AB2">
2127
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2128
</tr>
2129
<tr bgcolor="#eef2f3">
2130
<td>
2131
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2132
<tr>
2133
<td>
2134
<div class="desc_text">
2135
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 32772 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
2136
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2137
</td>
2138
</tr>
2139
</table>
2140
</td>
2141
</tr>
2142
<tr>
2143
<td height="1"></td>
2144
</tr>
2145
<tr>
2146
<td height="5"></td>
2147
</tr>
2148
<tr width="100%">
2149
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
2150
</tr>
2151
<tr bgcolor="#0f346c">
2152
<td><a name="172.31.51.26sometimes-rpc9 (32773/tcp)"></a><b><font color="#ffffff">sometimes-rpc9 (32773/tcp)</font></b></td>
2153
</tr>
2154
<tr bgcolor="#397AB2">
2155
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2156
</tr>
2157
<tr bgcolor="#eef2f3">
2158
<td>
2159
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2160
<tr>
2161
<td>
2162
<div class="desc_text">
2163
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32773 :<br/> - program: 100229 (metad), version: 1<br/> - program: 100229 (metad), version: 2<br/>
2164
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2165
</td>
2166
</tr>
2167
</table>
2168
</td>
2169
</tr>
2170
<tr>
2171
<td height="1"></td>
2172
</tr>
2173
<tr>
2174
<td height="5"></td>
2175
</tr>
2176
<tr width="100%">
2177
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.26">[^]Back to 172.31.51.26</a></td>
2178
</tr>
2179
<tr bgcolor="#0f346c">
2180
<td><a name="172.31.51.26sometimes-rpc11 (32774/tcp)"></a><b><font color="#ffffff">sometimes-rpc11 (32774/tcp)</font></b></td>
2181
</tr>
2182
<tr>
2183
<td height="5"></td>
2184
</tr>
2185
</td>
2186
</tr>
2187
<tr>
2188
<td align="right"><a href="#top">[Return to top]</a></td>
2189
</tr>
2190
<tr>
2191
<td>
2192
<table width="100%" bgcolor="#eef2f3">
2193
<tr>
2194
<td><a name="10/11/16 05:53:51 PM - Unix172.31.51.28"></a><table width="100%">
2195
<tr bgcolor="#000080">
2196
<td class="lo_alert_head" align="left"><b><font color="#ffffff" size="+2">172.31.51.28</font></b></td>
2197
</tr>
2198
</table>
2199
</td>
2200
</tr>
2201
<tr>
2202
<td>
2203
<table width="100%">
2204
<tr>
2205
<td height="15"></td>
2206
</tr>
2207
<tr>
2208
<td><u>Scan Time:</u><br><table width="80%">
2209
<tr>
2210
<td align="right">Start Time:</td>
2211
<td align="right">Tue Nov 16 17:53:54 2010</td>
2212
</tr>
2213
<tr>
2214
<td align="right">End Time:</td>
2215
<td align="right">Tue Nov 16 17:57:21 2010</td>
2216
</tr>
2217
</table>
2218
</td>
2219
</tr>
2220
<tr>
2221
<td><u>Number of vulnerabilities :</u><br><table width="80%">
2222
<tr>
2223
<td align="right">Open Ports:</td>
2224
<td align="right">24</td>
2225
</tr>
2226
<tr>
2227
<td align="right">Low:</td>
2228
<td align="right">22</td>
2229
</tr>
2230
<tr>
2231
<td align="right">Medium:</td>
2232
<td align="right">0</td>
2233
</tr>
2234
<tr>
2235
<td align="right">High:</td>
2236
<td align="right">0</td>
2237
</tr>
2238
</table>
2239
</td>
2240
</tr>
2241
<tr>
2242
<td>
2243
<hr><u>Information about the remote host :</u><br><table width="100%">
2244
<tr>
2245
<td align="right">Operating System:</td>
2246
<td align="right">Solaris</td>
2247
</tr>
2248
<tr>
2249
<td align="right">NetBIOS Name:</td>
2250
<td align="right">(unknown)</td>
2251
</tr>
2252
<tr>
2253
<td align="right">DNS Name:</td>
2254
<td align="right">(unknown)</td>
2255
</tr>
2256
<tr>
2257
<td height="15"></td>
2258
</tr>
2259
</table>
2260
</td>
2261
</tr>
2262
</table>
2263
</td>
2264
</tr>
2265
</table>
2266
</td>
2267
</tr>
2268
<tr>
2269
<td>
2270
<table width="100%">
2271
<tr bgcolor="397ab2">
2272
<td align="left"><b><font color="#ffffff" size="+2">List of ports</font></b></td>
2273
</tr>
2274
<tr bgcolor="#eef2f3">
2275
<td>
2276
<center></center>
2277
<table width="100%">
2278
<tr>
2279
<td width="60%" align="left"><a href="#172.31.51.28general/tcp"><u>general/tcp</u></a></td>
2280
<td width="40%" align="left">
2281
<table>
2282
<tr>
2283
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2284
</tr>
2285
</table>
2286
</td>
2287
</tr>
2288
<tr>
2289
<td width="60%" align="left"><a href="#172.31.51.28general/udp"><u>general/udp</u></a></td>
2290
<td width="40%" align="left">
2291
<table>
2292
<tr>
2293
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2294
</tr>
2295
</table>
2296
</td>
2297
</tr>
2298
<tr>
2299
<td width="60%" align="left"><a href="#172.31.51.28ssh (22/tcp)"><u>ssh (22/tcp)</u></a></td>
2300
<td width="40%" align="left">
2301
<table>
2302
<tr>
2303
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2304
</tr>
2305
</table>
2306
</td>
2307
</tr>
2308
<tr>
2309
<td width="60%" align="left"><a href="#172.31.51.28sunrpc (111/tcp)"><u>sunrpc (111/tcp)</u></a></td>
2310
<td width="40%" align="left">
2311
<table>
2312
<tr>
2313
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2314
</tr>
2315
</table>
2316
</td>
2317
</tr>
2318
<tr>
2319
<td width="60%" align="left"><a href="#172.31.51.28sunrpc (111/udp)"><u>sunrpc (111/udp)</u></a></td>
2320
<td width="40%" align="left">
2321
<table>
2322
<tr>
2323
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2324
</tr>
2325
</table>
2326
</td>
2327
</tr>
2328
<tr>
2329
<td width="60%" align="left"><a href="#172.31.51.28ntp (123/udp)"><u>ntp (123/udp)</u></a></td>
2330
<td width="40%" align="left">
2331
<table>
2332
<tr>
2333
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2334
</tr>
2335
</table>
2336
</td>
2337
</tr>
2338
<tr>
2339
<td width="60%" align="left"><a href="#172.31.51.28smux (199/tcp)"><u>smux (199/tcp)</u></a></td>
2340
<td width="40%" align="left">
2341
<table>
2342
<tr>
2343
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2344
</tr>
2345
</table>
2346
</td>
2347
</tr>
2348
<tr>
2349
<td width="60%" align="left"><a href="#172.31.51.28login (513/tcp)"><u>login (513/tcp)</u></a></td>
2350
<td width="40%" align="left">
2351
<table>
2352
<tr>
2353
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2354
</tr>
2355
</table>
2356
</td>
2357
</tr>
2358
<tr>
2359
<td width="60%" align="left"><a href="#172.31.51.28shell (514/tcp)"><u>shell (514/tcp)</u></a></td>
2360
<td width="40%" align="left">
2361
<table>
2362
<tr>
2363
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2364
</tr>
2365
</table>
2366
</td>
2367
</tr>
2368
<tr>
2369
<td width="60%" align="left"><a href="#172.31.51.28ncube-lm (1521/tcp)"><u>ncube-lm (1521/tcp)</u></a></td>
2370
<td width="40%" align="left">
2371
<table>
2372
<tr>
2373
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2374
</tr>
2375
</table>
2376
</td>
2377
</tr>
2378
<tr>
2379
<td width="60%" align="left"><a href="#172.31.51.28h323hostcall (1720/tcp)"><u>h323hostcall (1720/tcp)</u></a></td>
2380
<td width="40%" align="left">
2381
<table>
2382
<tr>
2383
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2384
</tr>
2385
</table>
2386
</td>
2387
</tr>
2388
<tr>
2389
<td width="60%" align="left"><a href="#172.31.51.28msnp (1863/tcp)"><u>msnp (1863/tcp)</u></a></td>
2390
<td width="40%" align="left">
2391
<table>
2392
<tr>
2393
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2394
</tr>
2395
</table>
2396
</td>
2397
</tr>
2398
<tr>
2399
<td width="60%" align="left"><a href="#172.31.51.28cypress-stat (2017/tcp)"><u>cypress-stat (2017/tcp)</u></a></td>
2400
<td width="40%" align="left">
2401
<table>
2402
<tr>
2403
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2404
</tr>
2405
</table>
2406
</td>
2407
</tr>
2408
<tr>
2409
<td width="60%" align="left"><a href="#172.31.51.28lockd (4045/tcp)"><u>lockd (4045/tcp)</u></a></td>
2410
<td width="40%" align="left">
2411
<table>
2412
<tr>
2413
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2414
</tr>
2415
</table>
2416
</td>
2417
</tr>
2418
<tr>
2419
<td width="60%" align="left"><a href="#172.31.51.28lockd (4045/udp)"><u>lockd (4045/udp)</u></a></td>
2420
<td width="40%" align="left">
2421
<table>
2422
<tr>
2423
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2424
</tr>
2425
</table>
2426
</td>
2427
</tr>
2428
<tr>
2429
<td width="60%" align="left"><a href="#172.31.51.28esmmanager (5600/tcp)"><u>esmmanager (5600/tcp)</u></a></td>
2430
<td width="40%" align="left">
2431
<table>
2432
<tr>
2433
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2434
</tr>
2435
</table>
2436
</td>
2437
</tr>
2438
<tr>
2439
<td width="60%" align="left"><a href="#172.31.51.28clm_pts (6200/tcp)"><u>clm_pts (6200/tcp)</u></a></td>
2440
<td width="40%" align="left">
2441
<table>
2442
<tr>
2443
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2444
</tr>
2445
</table>
2446
</td>
2447
</tr>
2448
<tr>
2449
<td width="60%" align="left"><a href="#172.31.51.28bpjava-msvc (13722/tcp)"><u>bpjava-msvc (13722/tcp)</u></a></td>
2450
<td width="40%" align="left">
2451
<table>
2452
<tr>
2453
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2454
</tr>
2455
</table>
2456
</td>
2457
</tr>
2458
<tr>
2459
<td width="60%" align="left"><a href="#172.31.51.28vnetd (13724/tcp)"><u>vnetd (13724/tcp)</u></a></td>
2460
<td width="40%" align="left">
2461
<table>
2462
<tr>
2463
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2464
</tr>
2465
</table>
2466
</td>
2467
</tr>
2468
<tr>
2469
<td width="60%" align="left"><a href="#172.31.51.28bpcd (13782/tcp)"><u>bpcd (13782/tcp)</u></a></td>
2470
<td width="40%" align="left">
2471
<table>
2472
<tr>
2473
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2474
</tr>
2475
</table>
2476
</td>
2477
</tr>
2478
<tr>
2479
<td width="60%" align="left"><a href="#172.31.51.28vopied (13783/tcp)"><u>vopied (13783/tcp)</u></a></td>
2480
<td width="40%" align="left">
2481
<table>
2482
<tr>
2483
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2484
</tr>
2485
</table>
2486
</td>
2487
</tr>
2488
<tr>
2489
<td width="60%" align="left"><a href="#172.31.51.28filenet-rmi (32771/tcp)"><u>filenet-rmi (32771/tcp)</u></a></td>
2490
<td width="40%" align="left">
2491
<table>
2492
<tr>
2493
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2494
</tr>
2495
</table>
2496
</td>
2497
</tr>
2498
<tr>
2499
<td width="60%" align="left"><a href="#172.31.51.28filenet-pa (32772/tcp)"><u>filenet-pa (32772/tcp)</u></a></td>
2500
<td width="40%" align="left">
2501
<table>
2502
<tr>
2503
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2504
</tr>
2505
</table>
2506
</td>
2507
</tr>
2508
<tr>
2509
<td width="60%" align="left"><a href="#172.31.51.28sometimes-rpc11 (32774/tcp)"><u>sometimes-rpc11 (32774/tcp)</u></a></td>
2510
<td width="40%" align="left">
2511
<table>
2512
<tr>
2513
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2514
</tr>
2515
</table>
2516
</td>
2517
</tr>
2518
<tr>
2519
<td width="60%" align="left"><a href="#172.31.51.28sometimes-rpc13 (32775/tcp)"><u>sometimes-rpc13 (32775/tcp)</u></a></td>
2520
<td width="40%" align="left">
2521
<table>
2522
<tr>
2523
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
2524
</tr>
2525
</table>
2526
</td>
2527
</tr>
2528
<tr>
2529
<td width="60%" align="left"><a href="#172.31.51.28unknown (32867/udp)"><u>unknown (32867/udp)</u></a></td>
2530
<td width="40%" align="left">
2531
<table>
2532
<tr>
2533
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
2534
</tr>
2535
</table>
2536
</td>
2537
</tr>
2538
</table>
2539
</td>
2540
</tr>
2541
</table>
2542
</td>
2543
</tr>
2544
<tr>
2545
<td>
2546
<tr width="100%">
2547
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2548
</tr>
2549
<tr bgcolor="#0f346c">
2550
<td><a name="172.31.51.28general/tcp"></a><b><font color="#ffffff">general/tcp</font></b></td>
2551
</tr>
2552
<tr bgcolor="#397AB2">
2553
<td align="left"><b><font color="#ffffff">OS Identification</font></b></td>
2554
</tr>
2555
<tr bgcolor="#eef2f3">
2556
<td>
2557
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2558
<tr>
2559
<td>
2560
<div class="desc_text">
2561
                <br/>Remote operating system : Solaris<br/>Confidence Level : 75<br/>Method : NTP<br/> <br/>The remote host is running Solaris<br/>
2562
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11936">11936</a><br><br></div>
2563
</td>
2564
</tr>
2565
</table>
2566
</td>
2567
</tr>
2568
<tr>
2569
<td height="1"></td>
2570
</tr>
2571
<tr bgcolor="#397AB2">
2572
<td align="left"><b><font color="#ffffff">Nessus Scan Information</font></b></td>
2573
</tr>
2574
<tr bgcolor="#eef2f3">
2575
<td>
2576
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2577
<tr>
2578
<td>
2579
<div class="desc_text">
2580
                Information about this scan : <br/>Nessus version : 4.0.2 (Build 1076) (Nessus 4.2.2 is available - consider upgrading)<br/>Plugin feed version : 201010192234<br/>Type of plugin feed : ProfessionalFeed (Direct)<br/>Scanner IP : 172.25.60.70<br/>Port scanner(s) : nessus_syn_scanner <br/>Port range : default<br/>Thorough tests : no<br/>Experimental tests : no<br/>Paranoia level : 1<br/>Report Verbosity : 1<br/>Safe checks : yes<br/>Optimize the test : yes<br/>CGI scanning : disabled<br/>Web application tests : disabled<br/>Max hosts : 40<br/>Max checks : 5<br/>Recv timeout : 5<br/>Backports : None<br/>Scan Start Date : 2010/11/16 17:53<br/>Scan duration : 207 sec<br/>
2581
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=19506">19506</a><br><br></div>
2582
</td>
2583
</tr>
2584
</table>
2585
</td>
2586
</tr>
2587
<tr>
2588
<td height="1"></td>
2589
</tr>
2590
<tr bgcolor="#397AB2">
2591
<td align="left"><b><font color="#ffffff">TCP/IP Timestamps Supported</font></b></td>
2592
</tr>
2593
<tr bgcolor="#eef2f3">
2594
<td>
2595
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2596
<tr>
2597
<td>
2598
<div class="desc_text">
2599
                <br/><b>Synopsis :</b><br/><br/>The remote service implements TCP timestamps.<br/><br/><b>Description :</b><br/><br/>The remote host implements TCP timestamps, as defined by RFC1323.  A<br/>side effect of this feature is that the uptime of the remote host can<br/>sometimes be computed.<br/>See also :<br/><a target="_blank" href="http://www.ietf.org/rfc/rfc1323.txt">http://www.ietf.org/rfc/rfc1323.txt</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
2600
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=25220">25220</a><br><br></div>
2601
</td>
2602
</tr>
2603
</table>
2604
</td>
2605
</tr>
2606
<tr>
2607
<td height="1"></td>
2608
</tr>
2609
<tr>
2610
<td height="5"></td>
2611
</tr>
2612
<tr width="100%">
2613
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2614
</tr>
2615
<tr bgcolor="#0f346c">
2616
<td><a name="172.31.51.28general/udp"></a><b><font color="#ffffff">general/udp</font></b></td>
2617
</tr>
2618
<tr bgcolor="#397AB2">
2619
<td align="left"><b><font color="#ffffff">Traceroute Information</font></b></td>
2620
</tr>
2621
<tr bgcolor="#eef2f3">
2622
<td>
2623
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2624
<tr>
2625
<td>
2626
<div class="desc_text">
2627
                <br/><b>Synopsis :</b><br/><br/>It was possible to obtain traceroute information.<br/><br/><b>Description :</b><br/><br/>Makes a traceroute to the remote host.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>For your information, here is the traceroute from 172.25.60.70 to 172.31.51.28 : <br/>172.25.60.70<br/>172.25.60.251<br/>172.31.46.102<br/>172.31.51.28<br/>
2628
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10287">10287</a><br><br></div>
2629
</td>
2630
</tr>
2631
</table>
2632
</td>
2633
</tr>
2634
<tr>
2635
<td height="1"></td>
2636
</tr>
2637
<tr>
2638
<td height="5"></td>
2639
</tr>
2640
<tr width="100%">
2641
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2642
</tr>
2643
<tr bgcolor="#0f346c">
2644
<td><a name="172.31.51.28ssh (22/tcp)"></a><b><font color="#ffffff">ssh (22/tcp)</font></b></td>
2645
</tr>
2646
<tr bgcolor="#397AB2">
2647
<td align="left"><b><font color="#ffffff">SSH Server Type and Version Information</font></b></td>
2648
</tr>
2649
<tr bgcolor="#eef2f3">
2650
<td>
2651
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2652
<tr>
2653
<td>
2654
<div class="desc_text">
2655
                <br/><b>Synopsis :</b><br/><br/>An SSH server is listening on this port.<br/><br/><b>Description :</b><br/><br/>It is possible to obtain information about the remote SSH<br/>server by sending an empty authentication request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>SSH version : SSH-2.0-6.1.4.83 SSH Tectia Server<br/>
2656
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10267">10267</a><br><br></div>
2657
</td>
2658
</tr>
2659
</table>
2660
</td>
2661
</tr>
2662
<tr>
2663
<td height="1"></td>
2664
</tr>
2665
<tr bgcolor="#397AB2">
2666
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
2667
</tr>
2668
<tr bgcolor="#eef2f3">
2669
<td>
2670
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2671
<tr>
2672
<td>
2673
<div class="desc_text">
2674
                An SSH server is running on this port.<br/>
2675
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
2676
</td>
2677
</tr>
2678
</table>
2679
</td>
2680
</tr>
2681
<tr>
2682
<td height="1"></td>
2683
</tr>
2684
<tr>
2685
<td height="5"></td>
2686
</tr>
2687
<tr width="100%">
2688
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2689
</tr>
2690
<tr bgcolor="#0f346c">
2691
<td><a name="172.31.51.28sunrpc (111/tcp)"></a><b><font color="#ffffff">sunrpc (111/tcp)</font></b></td>
2692
</tr>
2693
<tr bgcolor="#397AB2">
2694
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2695
</tr>
2696
<tr bgcolor="#eef2f3">
2697
<td>
2698
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2699
<tr>
2700
<td>
2701
<div class="desc_text">
2702
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
2703
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2704
</td>
2705
</tr>
2706
</table>
2707
</td>
2708
</tr>
2709
<tr>
2710
<td height="1"></td>
2711
</tr>
2712
<tr>
2713
<td height="5"></td>
2714
</tr>
2715
<tr width="100%">
2716
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2717
</tr>
2718
<tr bgcolor="#0f346c">
2719
<td><a name="172.31.51.28sunrpc (111/udp)"></a><b><font color="#ffffff">sunrpc (111/udp)</font></b></td>
2720
</tr>
2721
<tr bgcolor="#397AB2">
2722
<td align="left"><b><font color="#ffffff">RPC portmapper Service Detection</font></b></td>
2723
</tr>
2724
<tr bgcolor="#eef2f3">
2725
<td>
2726
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2727
<tr>
2728
<td>
2729
<div class="desc_text">
2730
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC portmapper is running on the remote host.<br/><br/><b>Description :</b><br/><br/>The RPC portmapper is running on this port.<br/>The portmapper allows someone to get the port number of each RPC<br/>service running on the remote host by sending either multiple lookup<br/>requests or a DUMP request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
2731
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10223">10223</a><br><br></div>
2732
</td>
2733
</tr>
2734
</table>
2735
</td>
2736
</tr>
2737
<tr>
2738
<td height="1"></td>
2739
</tr>
2740
<tr bgcolor="#397AB2">
2741
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2742
</tr>
2743
<tr bgcolor="#eef2f3">
2744
<td>
2745
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2746
<tr>
2747
<td>
2748
<div class="desc_text">
2749
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
2750
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2751
</td>
2752
</tr>
2753
</table>
2754
</td>
2755
</tr>
2756
<tr>
2757
<td height="1"></td>
2758
</tr>
2759
<tr>
2760
<td height="5"></td>
2761
</tr>
2762
<tr width="100%">
2763
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2764
</tr>
2765
<tr bgcolor="#0f346c">
2766
<td><a name="172.31.51.28ntp (123/udp)"></a><b><font color="#ffffff">ntp (123/udp)</font></b></td>
2767
</tr>
2768
<tr bgcolor="#397AB2">
2769
<td align="left"><b><font color="#ffffff">Network Time Protocol (NTP) Server Detection</font></b></td>
2770
</tr>
2771
<tr bgcolor="#eef2f3">
2772
<td>
2773
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2774
<tr>
2775
<td>
2776
<div class="desc_text">
2777
                <br/><b>Synopsis :</b><br/><br/>An NTP server is listening on the remote host.<br/><br/><b>Description :</b><br/><br/>An NTP (Network Time Protocol) server is listening on this port.  It<br/>provides information about the current date and time of the remote<br/>system and may provide system information.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>It was possible to gather the following information from the remote NTP host :<br/>system='SunOS', leap=0, stratum=3, rootdelay=357.59,<br/><br/>rootdispersion=78.48, peer=24124, refid=172.31.35.9,<br/><br/>reftime=0xd08cd4eb.a2096000, poll=6, clock=0xd08cd4fa.0bbf4000,<br/><br/>phase=-0.545, freq=9561.90, error=2.69<br/>
2778
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10884">10884</a><br><br></div>
2779
</td>
2780
</tr>
2781
</table>
2782
</td>
2783
</tr>
2784
<tr>
2785
<td height="1"></td>
2786
</tr>
2787
<tr>
2788
<td height="5"></td>
2789
</tr>
2790
<tr width="100%">
2791
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2792
</tr>
2793
<tr bgcolor="#0f346c">
2794
<td><a name="172.31.51.28smux (199/tcp)"></a><b><font color="#ffffff">smux (199/tcp)</font></b></td>
2795
</tr>
2796
<tr bgcolor="#397AB2">
2797
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
2798
</tr>
2799
<tr bgcolor="#eef2f3">
2800
<td>
2801
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2802
<tr>
2803
<td>
2804
<div class="desc_text">
2805
                An SNMP Multiplexer (smux) is running on this port.<br/>
2806
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
2807
</td>
2808
</tr>
2809
</table>
2810
</td>
2811
</tr>
2812
<tr>
2813
<td height="1"></td>
2814
</tr>
2815
<tr>
2816
<td height="5"></td>
2817
</tr>
2818
<tr width="100%">
2819
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2820
</tr>
2821
<tr bgcolor="#0f346c">
2822
<td><a name="172.31.51.28login (513/tcp)"></a><b><font color="#ffffff">login (513/tcp)</font></b></td>
2823
</tr>
2824
<tr>
2825
<td height="5"></td>
2826
</tr>
2827
<tr width="100%">
2828
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2829
</tr>
2830
<tr bgcolor="#0f346c">
2831
<td><a name="172.31.51.28shell (514/tcp)"></a><b><font color="#ffffff">shell (514/tcp)</font></b></td>
2832
</tr>
2833
<tr>
2834
<td height="5"></td>
2835
</tr>
2836
<tr width="100%">
2837
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2838
</tr>
2839
<tr bgcolor="#0f346c">
2840
<td><a name="172.31.51.28ncube-lm (1521/tcp)"></a><b><font color="#ffffff">ncube-lm (1521/tcp)</font></b></td>
2841
</tr>
2842
<tr bgcolor="#397AB2">
2843
<td align="left"><b><font color="#ffffff">Oracle Database tnslsnr Service Remote Version Disclosure</font></b></td>
2844
</tr>
2845
<tr bgcolor="#eef2f3">
2846
<td>
2847
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2848
<tr>
2849
<td>
2850
<div class="desc_text">
2851
                <br/><b>Synopsis :</b><br/><br/>An Oracle tnslsnr service is listening on the remote port.<br/><br/><b>Description :</b><br/><br/>The remote host is running the Oracle tnslsnr service, a network<br/>interface to Oracle databases.  This product allows a remote user to<br/>determine the presence and version number of a given Oracle<br/>installation.<br/>Solution :<br/>Filter incoming traffic to this port so that only authorized hosts can<br/>connect to it.<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>A TNS service is running on this port but it<br/>refused to honor an attempt to connect to it.<br/>(The TNS reply code was 4)<br/>
2852
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10658">10658</a><br><br></div>
2853
</td>
2854
</tr>
2855
</table>
2856
</td>
2857
</tr>
2858
<tr>
2859
<td height="1"></td>
2860
</tr>
2861
<tr>
2862
<td height="5"></td>
2863
</tr>
2864
<tr width="100%">
2865
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2866
</tr>
2867
<tr bgcolor="#0f346c">
2868
<td><a name="172.31.51.28h323hostcall (1720/tcp)"></a><b><font color="#ffffff">h323hostcall (1720/tcp)</font></b></td>
2869
</tr>
2870
<tr>
2871
<td height="5"></td>
2872
</tr>
2873
<tr width="100%">
2874
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2875
</tr>
2876
<tr bgcolor="#0f346c">
2877
<td><a name="172.31.51.28msnp (1863/tcp)"></a><b><font color="#ffffff">msnp (1863/tcp)</font></b></td>
2878
</tr>
2879
<tr bgcolor="#397AB2">
2880
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
2881
</tr>
2882
<tr bgcolor="#eef2f3">
2883
<td>
2884
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2885
<tr>
2886
<td>
2887
<div class="desc_text">
2888
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
2889
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
2890
</td>
2891
</tr>
2892
</table>
2893
</td>
2894
</tr>
2895
<tr>
2896
<td height="1"></td>
2897
</tr>
2898
<tr>
2899
<td height="5"></td>
2900
</tr>
2901
<tr width="100%">
2902
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2903
</tr>
2904
<tr bgcolor="#0f346c">
2905
<td><a name="172.31.51.28cypress-stat (2017/tcp)"></a><b><font color="#ffffff">cypress-stat (2017/tcp)</font></b></td>
2906
</tr>
2907
<tr>
2908
<td height="5"></td>
2909
</tr>
2910
<tr width="100%">
2911
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2912
</tr>
2913
<tr bgcolor="#0f346c">
2914
<td><a name="172.31.51.28lockd (4045/tcp)"></a><b><font color="#ffffff">lockd (4045/tcp)</font></b></td>
2915
</tr>
2916
<tr bgcolor="#397AB2">
2917
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2918
</tr>
2919
<tr bgcolor="#eef2f3">
2920
<td>
2921
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2922
<tr>
2923
<td>
2924
<div class="desc_text">
2925
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
2926
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2927
</td>
2928
</tr>
2929
</table>
2930
</td>
2931
</tr>
2932
<tr>
2933
<td height="1"></td>
2934
</tr>
2935
<tr>
2936
<td height="5"></td>
2937
</tr>
2938
<tr width="100%">
2939
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2940
</tr>
2941
<tr bgcolor="#0f346c">
2942
<td><a name="172.31.51.28lockd (4045/udp)"></a><b><font color="#ffffff">lockd (4045/udp)</font></b></td>
2943
</tr>
2944
<tr bgcolor="#397AB2">
2945
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
2946
</tr>
2947
<tr bgcolor="#eef2f3">
2948
<td>
2949
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2950
<tr>
2951
<td>
2952
<div class="desc_text">
2953
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
2954
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
2955
</td>
2956
</tr>
2957
</table>
2958
</td>
2959
</tr>
2960
<tr>
2961
<td height="1"></td>
2962
</tr>
2963
<tr>
2964
<td height="5"></td>
2965
</tr>
2966
<tr width="100%">
2967
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2968
</tr>
2969
<tr bgcolor="#0f346c">
2970
<td><a name="172.31.51.28esmmanager (5600/tcp)"></a><b><font color="#ffffff">esmmanager (5600/tcp)</font></b></td>
2971
</tr>
2972
<tr>
2973
<td height="5"></td>
2974
</tr>
2975
<tr width="100%">
2976
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2977
</tr>
2978
<tr bgcolor="#0f346c">
2979
<td><a name="172.31.51.28clm_pts (6200/tcp)"></a><b><font color="#ffffff">clm_pts (6200/tcp)</font></b></td>
2980
</tr>
2981
<tr>
2982
<td height="5"></td>
2983
</tr>
2984
<tr width="100%">
2985
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
2986
</tr>
2987
<tr bgcolor="#0f346c">
2988
<td><a name="172.31.51.28bpjava-msvc (13722/tcp)"></a><b><font color="#ffffff">bpjava-msvc (13722/tcp)</font></b></td>
2989
</tr>
2990
<tr bgcolor="#397AB2">
2991
<td align="left"><b><font color="#ffffff">VERITAS NetBackup Agent Detection</font></b></td>
2992
</tr>
2993
<tr bgcolor="#eef2f3">
2994
<td>
2995
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
2996
<tr>
2997
<td>
2998
<div class="desc_text">
2999
                <br/><b>Synopsis :</b><br/><br/>A backup software is running on the remote port.<br/><br/><b>Description :</b><br/><br/>The remote host is running the VERITAS NetBackup Java Console<br/>service. This service is used by the NetBackup Java Console <br/>GUI to manage the backup server. A user, authorized to connect <br/>to this service, can use it as a remote shell with system <br/>privileges by sending 'command_EXEC_LIST' messages.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Remote version of NetBackup is : 6.5<br/>
3000
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=20148">20148</a><br><br></div>
3001
</td>
3002
</tr>
3003
</table>
3004
</td>
3005
</tr>
3006
<tr>
3007
<td height="1"></td>
3008
</tr>
3009
<tr bgcolor="#397AB2">
3010
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
3011
</tr>
3012
<tr bgcolor="#eef2f3">
3013
<td>
3014
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3015
<tr>
3016
<td>
3017
<div class="desc_text">
3018
                Veritas NetBackup is running on this port.<br/>
3019
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
3020
</td>
3021
</tr>
3022
</table>
3023
</td>
3024
</tr>
3025
<tr>
3026
<td height="1"></td>
3027
</tr>
3028
<tr>
3029
<td height="5"></td>
3030
</tr>
3031
<tr width="100%">
3032
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3033
</tr>
3034
<tr bgcolor="#0f346c">
3035
<td><a name="172.31.51.28vnetd (13724/tcp)"></a><b><font color="#ffffff">vnetd (13724/tcp)</font></b></td>
3036
</tr>
3037
<tr bgcolor="#397AB2">
3038
<td align="left"><b><font color="#ffffff">VERITAS NetBackup Agent Detection</font></b></td>
3039
</tr>
3040
<tr bgcolor="#eef2f3">
3041
<td>
3042
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3043
<tr>
3044
<td>
3045
<div class="desc_text">
3046
                <br/><b>Synopsis :</b><br/><br/>A backup software is running on the remote port.<br/><br/><b>Description :</b><br/><br/>The remote host is running the VERITAS NetBackup Java Console<br/>service. This service is used by the NetBackup Java Console <br/>GUI to manage the backup server. A user, authorized to connect <br/>to this service, can use it as a remote shell with system <br/>privileges by sending 'command_EXEC_LIST' messages.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Remote version of NetBackup is : 6.5<br/>
3047
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=20148">20148</a><br><br></div>
3048
</td>
3049
</tr>
3050
</table>
3051
</td>
3052
</tr>
3053
<tr>
3054
<td height="1"></td>
3055
</tr>
3056
<tr>
3057
<td height="5"></td>
3058
</tr>
3059
<tr width="100%">
3060
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3061
</tr>
3062
<tr bgcolor="#0f346c">
3063
<td><a name="172.31.51.28bpcd (13782/tcp)"></a><b><font color="#ffffff">bpcd (13782/tcp)</font></b></td>
3064
</tr>
3065
<tr>
3066
<td height="5"></td>
3067
</tr>
3068
<tr width="100%">
3069
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3070
</tr>
3071
<tr bgcolor="#0f346c">
3072
<td><a name="172.31.51.28vopied (13783/tcp)"></a><b><font color="#ffffff">vopied (13783/tcp)</font></b></td>
3073
</tr>
3074
<tr bgcolor="#397AB2">
3075
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
3076
</tr>
3077
<tr bgcolor="#eef2f3">
3078
<td>
3079
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3080
<tr>
3081
<td>
3082
<div class="desc_text">
3083
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
3084
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
3085
</td>
3086
</tr>
3087
</table>
3088
</td>
3089
</tr>
3090
<tr>
3091
<td height="1"></td>
3092
</tr>
3093
<tr>
3094
<td height="5"></td>
3095
</tr>
3096
<tr width="100%">
3097
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3098
</tr>
3099
<tr bgcolor="#0f346c">
3100
<td><a name="172.31.51.28filenet-rmi (32771/tcp)"></a><b><font color="#ffffff">filenet-rmi (32771/tcp)</font></b></td>
3101
</tr>
3102
<tr bgcolor="#397AB2">
3103
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3104
</tr>
3105
<tr bgcolor="#eef2f3">
3106
<td>
3107
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3108
<tr>
3109
<td>
3110
<div class="desc_text">
3111
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32771 :<br/> - program: 1073741824 (fmproduct), version: 1<br/>
3112
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3113
</td>
3114
</tr>
3115
</table>
3116
</td>
3117
</tr>
3118
<tr>
3119
<td height="1"></td>
3120
</tr>
3121
<tr>
3122
<td height="5"></td>
3123
</tr>
3124
<tr width="100%">
3125
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3126
</tr>
3127
<tr bgcolor="#0f346c">
3128
<td><a name="172.31.51.28filenet-pa (32772/tcp)"></a><b><font color="#ffffff">filenet-pa (32772/tcp)</font></b></td>
3129
</tr>
3130
<tr bgcolor="#397AB2">
3131
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3132
</tr>
3133
<tr bgcolor="#eef2f3">
3134
<td>
3135
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3136
<tr>
3137
<td>
3138
<div class="desc_text">
3139
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32772 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
3140
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3141
</td>
3142
</tr>
3143
</table>
3144
</td>
3145
</tr>
3146
<tr>
3147
<td height="1"></td>
3148
</tr>
3149
<tr>
3150
<td height="5"></td>
3151
</tr>
3152
<tr width="100%">
3153
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3154
</tr>
3155
<tr bgcolor="#0f346c">
3156
<td><a name="172.31.51.28sometimes-rpc11 (32774/tcp)"></a><b><font color="#ffffff">sometimes-rpc11 (32774/tcp)</font></b></td>
3157
</tr>
3158
<tr>
3159
<td height="5"></td>
3160
</tr>
3161
<tr width="100%">
3162
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3163
</tr>
3164
<tr bgcolor="#0f346c">
3165
<td><a name="172.31.51.28sometimes-rpc13 (32775/tcp)"></a><b><font color="#ffffff">sometimes-rpc13 (32775/tcp)</font></b></td>
3166
</tr>
3167
<tr>
3168
<td height="5"></td>
3169
</tr>
3170
<tr width="100%">
3171
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.28">[^]Back to 172.31.51.28</a></td>
3172
</tr>
3173
<tr bgcolor="#0f346c">
3174
<td><a name="172.31.51.28unknown (32867/udp)"></a><b><font color="#ffffff">unknown (32867/udp)</font></b></td>
3175
</tr>
3176
<tr bgcolor="#397AB2">
3177
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3178
</tr>
3179
<tr bgcolor="#eef2f3">
3180
<td>
3181
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3182
<tr>
3183
<td>
3184
<div class="desc_text">
3185
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 32867 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
3186
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3187
</td>
3188
</tr>
3189
</table>
3190
</td>
3191
</tr>
3192
<tr>
3193
<td height="1"></td>
3194
</tr>
3195
<tr>
3196
<td height="5"></td>
3197
</tr>
3198
</td>
3199
</tr>
3200
<tr>
3201
<td align="right"><a href="#top">[Return to top]</a></td>
3202
</tr>
3203
<tr>
3204
<td>
3205
<table width="100%" bgcolor="#eef2f3">
3206
<tr>
3207
<td><a name="10/11/16 05:53:51 PM - Unix172.31.51.30"></a><table width="100%">
3208
<tr bgcolor="#000080">
3209
<td class="lo_alert_head" align="left"><b><font color="#ffffff" size="+2">172.31.51.30</font></b></td>
3210
</tr>
3211
</table>
3212
</td>
3213
</tr>
3214
<tr>
3215
<td>
3216
<table width="100%">
3217
<tr>
3218
<td height="15"></td>
3219
</tr>
3220
<tr>
3221
<td><u>Scan Time:</u><br><table width="80%">
3222
<tr>
3223
<td align="right">Start Time:</td>
3224
<td align="right">Tue Nov 16 17:53:54 2010</td>
3225
</tr>
3226
<tr>
3227
<td align="right">End Time:</td>
3228
<td align="right">Tue Nov 16 17:57:05 2010</td>
3229
</tr>
3230
</table>
3231
</td>
3232
</tr>
3233
<tr>
3234
<td><u>Number of vulnerabilities :</u><br><table width="80%">
3235
<tr>
3236
<td align="right">Open Ports:</td>
3237
<td align="right">24</td>
3238
</tr>
3239
<tr>
3240
<td align="right">Low:</td>
3241
<td align="right">22</td>
3242
</tr>
3243
<tr>
3244
<td align="right">Medium:</td>
3245
<td align="right">0</td>
3246
</tr>
3247
<tr>
3248
<td align="right">High:</td>
3249
<td align="right">0</td>
3250
</tr>
3251
</table>
3252
</td>
3253
</tr>
3254
<tr>
3255
<td>
3256
<hr><u>Information about the remote host :</u><br><table width="100%">
3257
<tr>
3258
<td align="right">Operating System:</td>
3259
<td align="right">Solaris</td>
3260
</tr>
3261
<tr>
3262
<td align="right">NetBIOS Name:</td>
3263
<td align="right">(unknown)</td>
3264
</tr>
3265
<tr>
3266
<td align="right">DNS Name:</td>
3267
<td align="right">(unknown)</td>
3268
</tr>
3269
<tr>
3270
<td height="15"></td>
3271
</tr>
3272
</table>
3273
</td>
3274
</tr>
3275
</table>
3276
</td>
3277
</tr>
3278
</table>
3279
</td>
3280
</tr>
3281
<tr>
3282
<td>
3283
<table width="100%">
3284
<tr bgcolor="397ab2">
3285
<td align="left"><b><font color="#ffffff" size="+2">List of ports</font></b></td>
3286
</tr>
3287
<tr bgcolor="#eef2f3">
3288
<td>
3289
<center></center>
3290
<table width="100%">
3291
<tr>
3292
<td width="60%" align="left"><a href="#172.31.51.30general/tcp"><u>general/tcp</u></a></td>
3293
<td width="40%" align="left">
3294
<table>
3295
<tr>
3296
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3297
</tr>
3298
</table>
3299
</td>
3300
</tr>
3301
<tr>
3302
<td width="60%" align="left"><a href="#172.31.51.30general/udp"><u>general/udp</u></a></td>
3303
<td width="40%" align="left">
3304
<table>
3305
<tr>
3306
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3307
</tr>
3308
</table>
3309
</td>
3310
</tr>
3311
<tr>
3312
<td width="60%" align="left"><a href="#172.31.51.30ssh (22/tcp)"><u>ssh (22/tcp)</u></a></td>
3313
<td width="40%" align="left">
3314
<table>
3315
<tr>
3316
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3317
</tr>
3318
</table>
3319
</td>
3320
</tr>
3321
<tr>
3322
<td width="60%" align="left"><a href="#172.31.51.30sunrpc (111/tcp)"><u>sunrpc (111/tcp)</u></a></td>
3323
<td width="40%" align="left">
3324
<table>
3325
<tr>
3326
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3327
</tr>
3328
</table>
3329
</td>
3330
</tr>
3331
<tr>
3332
<td width="60%" align="left"><a href="#172.31.51.30sunrpc (111/udp)"><u>sunrpc (111/udp)</u></a></td>
3333
<td width="40%" align="left">
3334
<table>
3335
<tr>
3336
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3337
</tr>
3338
</table>
3339
</td>
3340
</tr>
3341
<tr>
3342
<td width="60%" align="left"><a href="#172.31.51.30ntp (123/udp)"><u>ntp (123/udp)</u></a></td>
3343
<td width="40%" align="left">
3344
<table>
3345
<tr>
3346
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3347
</tr>
3348
</table>
3349
</td>
3350
</tr>
3351
<tr>
3352
<td width="60%" align="left"><a href="#172.31.51.30smux (199/tcp)"><u>smux (199/tcp)</u></a></td>
3353
<td width="40%" align="left">
3354
<table>
3355
<tr>
3356
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3357
</tr>
3358
</table>
3359
</td>
3360
</tr>
3361
<tr>
3362
<td width="60%" align="left"><a href="#172.31.51.30login (513/tcp)"><u>login (513/tcp)</u></a></td>
3363
<td width="40%" align="left">
3364
<table>
3365
<tr>
3366
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3367
</tr>
3368
</table>
3369
</td>
3370
</tr>
3371
<tr>
3372
<td width="60%" align="left"><a href="#172.31.51.30shell (514/tcp)"><u>shell (514/tcp)</u></a></td>
3373
<td width="40%" align="left">
3374
<table>
3375
<tr>
3376
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3377
</tr>
3378
</table>
3379
</td>
3380
</tr>
3381
<tr>
3382
<td width="60%" align="left"><a href="#172.31.51.30ncube-lm (1521/tcp)"><u>ncube-lm (1521/tcp)</u></a></td>
3383
<td width="40%" align="left">
3384
<table>
3385
<tr>
3386
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3387
</tr>
3388
</table>
3389
</td>
3390
</tr>
3391
<tr>
3392
<td width="60%" align="left"><a href="#172.31.51.30h323hostcall (1720/tcp)"><u>h323hostcall (1720/tcp)</u></a></td>
3393
<td width="40%" align="left">
3394
<table>
3395
<tr>
3396
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3397
</tr>
3398
</table>
3399
</td>
3400
</tr>
3401
<tr>
3402
<td width="60%" align="left"><a href="#172.31.51.30msnp (1863/tcp)"><u>msnp (1863/tcp)</u></a></td>
3403
<td width="40%" align="left">
3404
<table>
3405
<tr>
3406
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3407
</tr>
3408
</table>
3409
</td>
3410
</tr>
3411
<tr>
3412
<td width="60%" align="left"><a href="#172.31.51.30cypress-stat (2017/tcp)"><u>cypress-stat (2017/tcp)</u></a></td>
3413
<td width="40%" align="left">
3414
<table>
3415
<tr>
3416
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3417
</tr>
3418
</table>
3419
</td>
3420
</tr>
3421
<tr>
3422
<td width="60%" align="left"><a href="#172.31.51.30lockd (4045/tcp)"><u>lockd (4045/tcp)</u></a></td>
3423
<td width="40%" align="left">
3424
<table>
3425
<tr>
3426
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3427
</tr>
3428
</table>
3429
</td>
3430
</tr>
3431
<tr>
3432
<td width="60%" align="left"><a href="#172.31.51.30lockd (4045/udp)"><u>lockd (4045/udp)</u></a></td>
3433
<td width="40%" align="left">
3434
<table>
3435
<tr>
3436
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3437
</tr>
3438
</table>
3439
</td>
3440
</tr>
3441
<tr>
3442
<td width="60%" align="left"><a href="#172.31.51.30esmmanager (5600/tcp)"><u>esmmanager (5600/tcp)</u></a></td>
3443
<td width="40%" align="left">
3444
<table>
3445
<tr>
3446
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3447
</tr>
3448
</table>
3449
</td>
3450
</tr>
3451
<tr>
3452
<td width="60%" align="left"><a href="#172.31.51.30clm_pts (6200/tcp)"><u>clm_pts (6200/tcp)</u></a></td>
3453
<td width="40%" align="left">
3454
<table>
3455
<tr>
3456
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3457
</tr>
3458
</table>
3459
</td>
3460
</tr>
3461
<tr>
3462
<td width="60%" align="left"><a href="#172.31.51.30bpjava-msvc (13722/tcp)"><u>bpjava-msvc (13722/tcp)</u></a></td>
3463
<td width="40%" align="left">
3464
<table>
3465
<tr>
3466
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3467
</tr>
3468
</table>
3469
</td>
3470
</tr>
3471
<tr>
3472
<td width="60%" align="left"><a href="#172.31.51.30vnetd (13724/tcp)"><u>vnetd (13724/tcp)</u></a></td>
3473
<td width="40%" align="left">
3474
<table>
3475
<tr>
3476
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3477
</tr>
3478
</table>
3479
</td>
3480
</tr>
3481
<tr>
3482
<td width="60%" align="left"><a href="#172.31.51.30bpcd (13782/tcp)"><u>bpcd (13782/tcp)</u></a></td>
3483
<td width="40%" align="left">
3484
<table>
3485
<tr>
3486
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3487
</tr>
3488
</table>
3489
</td>
3490
</tr>
3491
<tr>
3492
<td width="60%" align="left"><a href="#172.31.51.30vopied (13783/tcp)"><u>vopied (13783/tcp)</u></a></td>
3493
<td width="40%" align="left">
3494
<table>
3495
<tr>
3496
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3497
</tr>
3498
</table>
3499
</td>
3500
</tr>
3501
<tr>
3502
<td width="60%" align="left"><a href="#172.31.51.30filenet-rmi (32771/tcp)"><u>filenet-rmi (32771/tcp)</u></a></td>
3503
<td width="40%" align="left">
3504
<table>
3505
<tr>
3506
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3507
</tr>
3508
</table>
3509
</td>
3510
</tr>
3511
<tr>
3512
<td width="60%" align="left"><a href="#172.31.51.30filenet-pa (32772/tcp)"><u>filenet-pa (32772/tcp)</u></a></td>
3513
<td width="40%" align="left">
3514
<table>
3515
<tr>
3516
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3517
</tr>
3518
</table>
3519
</td>
3520
</tr>
3521
<tr>
3522
<td width="60%" align="left"><a href="#172.31.51.30sometimes-rpc11 (32774/tcp)"><u>sometimes-rpc11 (32774/tcp)</u></a></td>
3523
<td width="40%" align="left">
3524
<table>
3525
<tr>
3526
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3527
</tr>
3528
</table>
3529
</td>
3530
</tr>
3531
<tr>
3532
<td width="60%" align="left"><a href="#172.31.51.30sometimes-rpc12 (32774/udp)"><u>sometimes-rpc12 (32774/udp)</u></a></td>
3533
<td width="40%" align="left">
3534
<table>
3535
<tr>
3536
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
3537
</tr>
3538
</table>
3539
</td>
3540
</tr>
3541
<tr>
3542
<td width="60%" align="left"><a href="#172.31.51.30sometimes-rpc13 (32775/tcp)"><u>sometimes-rpc13 (32775/tcp)</u></a></td>
3543
<td width="40%" align="left">
3544
<table>
3545
<tr>
3546
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
3547
</tr>
3548
</table>
3549
</td>
3550
</tr>
3551
</table>
3552
</td>
3553
</tr>
3554
</table>
3555
</td>
3556
</tr>
3557
<tr>
3558
<td>
3559
<tr width="100%">
3560
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3561
</tr>
3562
<tr bgcolor="#0f346c">
3563
<td><a name="172.31.51.30general/tcp"></a><b><font color="#ffffff">general/tcp</font></b></td>
3564
</tr>
3565
<tr bgcolor="#397AB2">
3566
<td align="left"><b><font color="#ffffff">OS Identification</font></b></td>
3567
</tr>
3568
<tr bgcolor="#eef2f3">
3569
<td>
3570
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3571
<tr>
3572
<td>
3573
<div class="desc_text">
3574
                <br/>Remote operating system : Solaris<br/>Confidence Level : 75<br/>Method : NTP<br/> <br/>The remote host is running Solaris<br/>
3575
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11936">11936</a><br><br></div>
3576
</td>
3577
</tr>
3578
</table>
3579
</td>
3580
</tr>
3581
<tr>
3582
<td height="1"></td>
3583
</tr>
3584
<tr bgcolor="#397AB2">
3585
<td align="left"><b><font color="#ffffff">Nessus Scan Information</font></b></td>
3586
</tr>
3587
<tr bgcolor="#eef2f3">
3588
<td>
3589
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3590
<tr>
3591
<td>
3592
<div class="desc_text">
3593
                Information about this scan : <br/>Nessus version : 4.0.2 (Build 1076) (Nessus 4.2.2 is available - consider upgrading)<br/>Plugin feed version : 201010192234<br/>Type of plugin feed : ProfessionalFeed (Direct)<br/>Scanner IP : 172.25.60.70<br/>Port scanner(s) : nessus_syn_scanner <br/>Port range : default<br/>Thorough tests : no<br/>Experimental tests : no<br/>Paranoia level : 1<br/>Report Verbosity : 1<br/>Safe checks : yes<br/>Optimize the test : yes<br/>CGI scanning : disabled<br/>Web application tests : disabled<br/>Max hosts : 40<br/>Max checks : 5<br/>Recv timeout : 5<br/>Backports : None<br/>Scan Start Date : 2010/11/16 17:53<br/>Scan duration : 191 sec<br/>
3594
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=19506">19506</a><br><br></div>
3595
</td>
3596
</tr>
3597
</table>
3598
</td>
3599
</tr>
3600
<tr>
3601
<td height="1"></td>
3602
</tr>
3603
<tr bgcolor="#397AB2">
3604
<td align="left"><b><font color="#ffffff">TCP/IP Timestamps Supported</font></b></td>
3605
</tr>
3606
<tr bgcolor="#eef2f3">
3607
<td>
3608
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3609
<tr>
3610
<td>
3611
<div class="desc_text">
3612
                <br/><b>Synopsis :</b><br/><br/>The remote service implements TCP timestamps.<br/><br/><b>Description :</b><br/><br/>The remote host implements TCP timestamps, as defined by RFC1323.  A<br/>side effect of this feature is that the uptime of the remote host can<br/>sometimes be computed.<br/>See also :<br/><a target="_blank" href="http://www.ietf.org/rfc/rfc1323.txt">http://www.ietf.org/rfc/rfc1323.txt</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
3613
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=25220">25220</a><br><br></div>
3614
</td>
3615
</tr>
3616
</table>
3617
</td>
3618
</tr>
3619
<tr>
3620
<td height="1"></td>
3621
</tr>
3622
<tr>
3623
<td height="5"></td>
3624
</tr>
3625
<tr width="100%">
3626
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3627
</tr>
3628
<tr bgcolor="#0f346c">
3629
<td><a name="172.31.51.30general/udp"></a><b><font color="#ffffff">general/udp</font></b></td>
3630
</tr>
3631
<tr bgcolor="#397AB2">
3632
<td align="left"><b><font color="#ffffff">Traceroute Information</font></b></td>
3633
</tr>
3634
<tr bgcolor="#eef2f3">
3635
<td>
3636
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3637
<tr>
3638
<td>
3639
<div class="desc_text">
3640
                <br/><b>Synopsis :</b><br/><br/>It was possible to obtain traceroute information.<br/><br/><b>Description :</b><br/><br/>Makes a traceroute to the remote host.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>For your information, here is the traceroute from 172.25.60.70 to 172.31.51.30 : <br/>172.25.60.70<br/>172.25.60.251<br/>172.31.46.102<br/>172.31.51.30<br/>
3641
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10287">10287</a><br><br></div>
3642
</td>
3643
</tr>
3644
</table>
3645
</td>
3646
</tr>
3647
<tr>
3648
<td height="1"></td>
3649
</tr>
3650
<tr>
3651
<td height="5"></td>
3652
</tr>
3653
<tr width="100%">
3654
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3655
</tr>
3656
<tr bgcolor="#0f346c">
3657
<td><a name="172.31.51.30ssh (22/tcp)"></a><b><font color="#ffffff">ssh (22/tcp)</font></b></td>
3658
</tr>
3659
<tr bgcolor="#397AB2">
3660
<td align="left"><b><font color="#ffffff">SSH Server Type and Version Information</font></b></td>
3661
</tr>
3662
<tr bgcolor="#eef2f3">
3663
<td>
3664
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3665
<tr>
3666
<td>
3667
<div class="desc_text">
3668
                <br/><b>Synopsis :</b><br/><br/>An SSH server is listening on this port.<br/><br/><b>Description :</b><br/><br/>It is possible to obtain information about the remote SSH<br/>server by sending an empty authentication request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>SSH version : SSH-2.0-6.1.4.83 SSH Tectia Server<br/>
3669
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10267">10267</a><br><br></div>
3670
</td>
3671
</tr>
3672
</table>
3673
</td>
3674
</tr>
3675
<tr>
3676
<td height="1"></td>
3677
</tr>
3678
<tr bgcolor="#397AB2">
3679
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
3680
</tr>
3681
<tr bgcolor="#eef2f3">
3682
<td>
3683
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3684
<tr>
3685
<td>
3686
<div class="desc_text">
3687
                An SSH server is running on this port.<br/>
3688
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
3689
</td>
3690
</tr>
3691
</table>
3692
</td>
3693
</tr>
3694
<tr>
3695
<td height="1"></td>
3696
</tr>
3697
<tr>
3698
<td height="5"></td>
3699
</tr>
3700
<tr width="100%">
3701
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3702
</tr>
3703
<tr bgcolor="#0f346c">
3704
<td><a name="172.31.51.30sunrpc (111/tcp)"></a><b><font color="#ffffff">sunrpc (111/tcp)</font></b></td>
3705
</tr>
3706
<tr bgcolor="#397AB2">
3707
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3708
</tr>
3709
<tr bgcolor="#eef2f3">
3710
<td>
3711
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3712
<tr>
3713
<td>
3714
<div class="desc_text">
3715
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
3716
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3717
</td>
3718
</tr>
3719
</table>
3720
</td>
3721
</tr>
3722
<tr>
3723
<td height="1"></td>
3724
</tr>
3725
<tr>
3726
<td height="5"></td>
3727
</tr>
3728
<tr width="100%">
3729
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3730
</tr>
3731
<tr bgcolor="#0f346c">
3732
<td><a name="172.31.51.30sunrpc (111/udp)"></a><b><font color="#ffffff">sunrpc (111/udp)</font></b></td>
3733
</tr>
3734
<tr bgcolor="#397AB2">
3735
<td align="left"><b><font color="#ffffff">RPC portmapper Service Detection</font></b></td>
3736
</tr>
3737
<tr bgcolor="#eef2f3">
3738
<td>
3739
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3740
<tr>
3741
<td>
3742
<div class="desc_text">
3743
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC portmapper is running on the remote host.<br/><br/><b>Description :</b><br/><br/>The RPC portmapper is running on this port.<br/>The portmapper allows someone to get the port number of each RPC<br/>service running on the remote host by sending either multiple lookup<br/>requests or a DUMP request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
3744
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10223">10223</a><br><br></div>
3745
</td>
3746
</tr>
3747
</table>
3748
</td>
3749
</tr>
3750
<tr>
3751
<td height="1"></td>
3752
</tr>
3753
<tr bgcolor="#397AB2">
3754
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3755
</tr>
3756
<tr bgcolor="#eef2f3">
3757
<td>
3758
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3759
<tr>
3760
<td>
3761
<div class="desc_text">
3762
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
3763
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3764
</td>
3765
</tr>
3766
</table>
3767
</td>
3768
</tr>
3769
<tr>
3770
<td height="1"></td>
3771
</tr>
3772
<tr>
3773
<td height="5"></td>
3774
</tr>
3775
<tr width="100%">
3776
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3777
</tr>
3778
<tr bgcolor="#0f346c">
3779
<td><a name="172.31.51.30ntp (123/udp)"></a><b><font color="#ffffff">ntp (123/udp)</font></b></td>
3780
</tr>
3781
<tr bgcolor="#397AB2">
3782
<td align="left"><b><font color="#ffffff">Network Time Protocol (NTP) Server Detection</font></b></td>
3783
</tr>
3784
<tr bgcolor="#eef2f3">
3785
<td>
3786
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3787
<tr>
3788
<td>
3789
<div class="desc_text">
3790
                <br/><b>Synopsis :</b><br/><br/>An NTP server is listening on the remote host.<br/><br/><b>Description :</b><br/><br/>An NTP (Network Time Protocol) server is listening on this port.  It<br/>provides information about the current date and time of the remote<br/>system and may provide system information.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>It was possible to gather the following information from the remote NTP host :<br/>system='SunOS', leap=0, stratum=3, rootdelay=366.87,<br/><br/>rootdispersion=70.02, peer=24564, refid=172.31.35.9,<br/><br/>reftime=0xd08cd140.1156c000, poll=10, clock=0xd08cd4f1.726a4000,<br/><br/>phase=-2.123, freq=32310.73, error=2.98<br/>
3791
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10884">10884</a><br><br></div>
3792
</td>
3793
</tr>
3794
</table>
3795
</td>
3796
</tr>
3797
<tr>
3798
<td height="1"></td>
3799
</tr>
3800
<tr>
3801
<td height="5"></td>
3802
</tr>
3803
<tr width="100%">
3804
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3805
</tr>
3806
<tr bgcolor="#0f346c">
3807
<td><a name="172.31.51.30smux (199/tcp)"></a><b><font color="#ffffff">smux (199/tcp)</font></b></td>
3808
</tr>
3809
<tr bgcolor="#397AB2">
3810
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
3811
</tr>
3812
<tr bgcolor="#eef2f3">
3813
<td>
3814
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3815
<tr>
3816
<td>
3817
<div class="desc_text">
3818
                An SNMP Multiplexer (smux) is running on this port.<br/>
3819
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
3820
</td>
3821
</tr>
3822
</table>
3823
</td>
3824
</tr>
3825
<tr>
3826
<td height="1"></td>
3827
</tr>
3828
<tr>
3829
<td height="5"></td>
3830
</tr>
3831
<tr width="100%">
3832
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3833
</tr>
3834
<tr bgcolor="#0f346c">
3835
<td><a name="172.31.51.30login (513/tcp)"></a><b><font color="#ffffff">login (513/tcp)</font></b></td>
3836
</tr>
3837
<tr>
3838
<td height="5"></td>
3839
</tr>
3840
<tr width="100%">
3841
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3842
</tr>
3843
<tr bgcolor="#0f346c">
3844
<td><a name="172.31.51.30shell (514/tcp)"></a><b><font color="#ffffff">shell (514/tcp)</font></b></td>
3845
</tr>
3846
<tr>
3847
<td height="5"></td>
3848
</tr>
3849
<tr width="100%">
3850
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3851
</tr>
3852
<tr bgcolor="#0f346c">
3853
<td><a name="172.31.51.30ncube-lm (1521/tcp)"></a><b><font color="#ffffff">ncube-lm (1521/tcp)</font></b></td>
3854
</tr>
3855
<tr bgcolor="#397AB2">
3856
<td align="left"><b><font color="#ffffff">Oracle Database tnslsnr Service Remote Version Disclosure</font></b></td>
3857
</tr>
3858
<tr bgcolor="#eef2f3">
3859
<td>
3860
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3861
<tr>
3862
<td>
3863
<div class="desc_text">
3864
                <br/><b>Synopsis :</b><br/><br/>An Oracle tnslsnr service is listening on the remote port.<br/><br/><b>Description :</b><br/><br/>The remote host is running the Oracle tnslsnr service, a network<br/>interface to Oracle databases.  This product allows a remote user to<br/>determine the presence and version number of a given Oracle<br/>installation.<br/>Solution :<br/>Filter incoming traffic to this port so that only authorized hosts can<br/>connect to it.<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>A TNS service is running on this port but it<br/>refused to honor an attempt to connect to it.<br/>(The TNS reply code was 4)<br/>
3865
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10658">10658</a><br><br></div>
3866
</td>
3867
</tr>
3868
</table>
3869
</td>
3870
</tr>
3871
<tr>
3872
<td height="1"></td>
3873
</tr>
3874
<tr>
3875
<td height="5"></td>
3876
</tr>
3877
<tr width="100%">
3878
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3879
</tr>
3880
<tr bgcolor="#0f346c">
3881
<td><a name="172.31.51.30h323hostcall (1720/tcp)"></a><b><font color="#ffffff">h323hostcall (1720/tcp)</font></b></td>
3882
</tr>
3883
<tr>
3884
<td height="5"></td>
3885
</tr>
3886
<tr width="100%">
3887
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3888
</tr>
3889
<tr bgcolor="#0f346c">
3890
<td><a name="172.31.51.30msnp (1863/tcp)"></a><b><font color="#ffffff">msnp (1863/tcp)</font></b></td>
3891
</tr>
3892
<tr bgcolor="#397AB2">
3893
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
3894
</tr>
3895
<tr bgcolor="#eef2f3">
3896
<td>
3897
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3898
<tr>
3899
<td>
3900
<div class="desc_text">
3901
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
3902
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
3903
</td>
3904
</tr>
3905
</table>
3906
</td>
3907
</tr>
3908
<tr>
3909
<td height="1"></td>
3910
</tr>
3911
<tr>
3912
<td height="5"></td>
3913
</tr>
3914
<tr width="100%">
3915
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3916
</tr>
3917
<tr bgcolor="#0f346c">
3918
<td><a name="172.31.51.30cypress-stat (2017/tcp)"></a><b><font color="#ffffff">cypress-stat (2017/tcp)</font></b></td>
3919
</tr>
3920
<tr>
3921
<td height="5"></td>
3922
</tr>
3923
<tr width="100%">
3924
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3925
</tr>
3926
<tr bgcolor="#0f346c">
3927
<td><a name="172.31.51.30lockd (4045/tcp)"></a><b><font color="#ffffff">lockd (4045/tcp)</font></b></td>
3928
</tr>
3929
<tr bgcolor="#397AB2">
3930
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3931
</tr>
3932
<tr bgcolor="#eef2f3">
3933
<td>
3934
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3935
<tr>
3936
<td>
3937
<div class="desc_text">
3938
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
3939
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3940
</td>
3941
</tr>
3942
</table>
3943
</td>
3944
</tr>
3945
<tr>
3946
<td height="1"></td>
3947
</tr>
3948
<tr>
3949
<td height="5"></td>
3950
</tr>
3951
<tr width="100%">
3952
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3953
</tr>
3954
<tr bgcolor="#0f346c">
3955
<td><a name="172.31.51.30lockd (4045/udp)"></a><b><font color="#ffffff">lockd (4045/udp)</font></b></td>
3956
</tr>
3957
<tr bgcolor="#397AB2">
3958
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
3959
</tr>
3960
<tr bgcolor="#eef2f3">
3961
<td>
3962
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
3963
<tr>
3964
<td>
3965
<div class="desc_text">
3966
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
3967
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
3968
</td>
3969
</tr>
3970
</table>
3971
</td>
3972
</tr>
3973
<tr>
3974
<td height="1"></td>
3975
</tr>
3976
<tr>
3977
<td height="5"></td>
3978
</tr>
3979
<tr width="100%">
3980
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3981
</tr>
3982
<tr bgcolor="#0f346c">
3983
<td><a name="172.31.51.30esmmanager (5600/tcp)"></a><b><font color="#ffffff">esmmanager (5600/tcp)</font></b></td>
3984
</tr>
3985
<tr>
3986
<td height="5"></td>
3987
</tr>
3988
<tr width="100%">
3989
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3990
</tr>
3991
<tr bgcolor="#0f346c">
3992
<td><a name="172.31.51.30clm_pts (6200/tcp)"></a><b><font color="#ffffff">clm_pts (6200/tcp)</font></b></td>
3993
</tr>
3994
<tr>
3995
<td height="5"></td>
3996
</tr>
3997
<tr width="100%">
3998
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
3999
</tr>
4000
<tr bgcolor="#0f346c">
4001
<td><a name="172.31.51.30bpjava-msvc (13722/tcp)"></a><b><font color="#ffffff">bpjava-msvc (13722/tcp)</font></b></td>
4002
</tr>
4003
<tr bgcolor="#397AB2">
4004
<td align="left"><b><font color="#ffffff">VERITAS NetBackup Agent Detection</font></b></td>
4005
</tr>
4006
<tr bgcolor="#eef2f3">
4007
<td>
4008
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4009
<tr>
4010
<td>
4011
<div class="desc_text">
4012
                <br/><b>Synopsis :</b><br/><br/>A backup software is running on the remote port.<br/><br/><b>Description :</b><br/><br/>The remote host is running the VERITAS NetBackup Java Console<br/>service. This service is used by the NetBackup Java Console <br/>GUI to manage the backup server. A user, authorized to connect <br/>to this service, can use it as a remote shell with system <br/>privileges by sending 'command_EXEC_LIST' messages.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Remote version of NetBackup is : 6.5<br/>
4013
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=20148">20148</a><br><br></div>
4014
</td>
4015
</tr>
4016
</table>
4017
</td>
4018
</tr>
4019
<tr>
4020
<td height="1"></td>
4021
</tr>
4022
<tr bgcolor="#397AB2">
4023
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
4024
</tr>
4025
<tr bgcolor="#eef2f3">
4026
<td>
4027
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4028
<tr>
4029
<td>
4030
<div class="desc_text">
4031
                Veritas NetBackup is running on this port.<br/>
4032
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
4033
</td>
4034
</tr>
4035
</table>
4036
</td>
4037
</tr>
4038
<tr>
4039
<td height="1"></td>
4040
</tr>
4041
<tr>
4042
<td height="5"></td>
4043
</tr>
4044
<tr width="100%">
4045
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4046
</tr>
4047
<tr bgcolor="#0f346c">
4048
<td><a name="172.31.51.30vnetd (13724/tcp)"></a><b><font color="#ffffff">vnetd (13724/tcp)</font></b></td>
4049
</tr>
4050
<tr bgcolor="#397AB2">
4051
<td align="left"><b><font color="#ffffff">VERITAS NetBackup Agent Detection</font></b></td>
4052
</tr>
4053
<tr bgcolor="#eef2f3">
4054
<td>
4055
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4056
<tr>
4057
<td>
4058
<div class="desc_text">
4059
                <br/><b>Synopsis :</b><br/><br/>A backup software is running on the remote port.<br/><br/><b>Description :</b><br/><br/>The remote host is running the VERITAS NetBackup Java Console<br/>service. This service is used by the NetBackup Java Console <br/>GUI to manage the backup server. A user, authorized to connect <br/>to this service, can use it as a remote shell with system <br/>privileges by sending 'command_EXEC_LIST' messages.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Remote version of NetBackup is : 6.5<br/>
4060
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=20148">20148</a><br><br></div>
4061
</td>
4062
</tr>
4063
</table>
4064
</td>
4065
</tr>
4066
<tr>
4067
<td height="1"></td>
4068
</tr>
4069
<tr>
4070
<td height="5"></td>
4071
</tr>
4072
<tr width="100%">
4073
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4074
</tr>
4075
<tr bgcolor="#0f346c">
4076
<td><a name="172.31.51.30bpcd (13782/tcp)"></a><b><font color="#ffffff">bpcd (13782/tcp)</font></b></td>
4077
</tr>
4078
<tr>
4079
<td height="5"></td>
4080
</tr>
4081
<tr width="100%">
4082
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4083
</tr>
4084
<tr bgcolor="#0f346c">
4085
<td><a name="172.31.51.30vopied (13783/tcp)"></a><b><font color="#ffffff">vopied (13783/tcp)</font></b></td>
4086
</tr>
4087
<tr bgcolor="#397AB2">
4088
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
4089
</tr>
4090
<tr bgcolor="#eef2f3">
4091
<td>
4092
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4093
<tr>
4094
<td>
4095
<div class="desc_text">
4096
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
4097
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
4098
</td>
4099
</tr>
4100
</table>
4101
</td>
4102
</tr>
4103
<tr>
4104
<td height="1"></td>
4105
</tr>
4106
<tr>
4107
<td height="5"></td>
4108
</tr>
4109
<tr width="100%">
4110
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4111
</tr>
4112
<tr bgcolor="#0f346c">
4113
<td><a name="172.31.51.30filenet-rmi (32771/tcp)"></a><b><font color="#ffffff">filenet-rmi (32771/tcp)</font></b></td>
4114
</tr>
4115
<tr bgcolor="#397AB2">
4116
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4117
</tr>
4118
<tr bgcolor="#eef2f3">
4119
<td>
4120
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4121
<tr>
4122
<td>
4123
<div class="desc_text">
4124
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32771 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
4125
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4126
</td>
4127
</tr>
4128
</table>
4129
</td>
4130
</tr>
4131
<tr>
4132
<td height="1"></td>
4133
</tr>
4134
<tr>
4135
<td height="5"></td>
4136
</tr>
4137
<tr width="100%">
4138
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4139
</tr>
4140
<tr bgcolor="#0f346c">
4141
<td><a name="172.31.51.30filenet-pa (32772/tcp)"></a><b><font color="#ffffff">filenet-pa (32772/tcp)</font></b></td>
4142
</tr>
4143
<tr bgcolor="#397AB2">
4144
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4145
</tr>
4146
<tr bgcolor="#eef2f3">
4147
<td>
4148
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4149
<tr>
4150
<td>
4151
<div class="desc_text">
4152
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32772 :<br/> - program: 1073741824 (fmproduct), version: 1<br/>
4153
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4154
</td>
4155
</tr>
4156
</table>
4157
</td>
4158
</tr>
4159
<tr>
4160
<td height="1"></td>
4161
</tr>
4162
<tr>
4163
<td height="5"></td>
4164
</tr>
4165
<tr width="100%">
4166
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4167
</tr>
4168
<tr bgcolor="#0f346c">
4169
<td><a name="172.31.51.30sometimes-rpc11 (32774/tcp)"></a><b><font color="#ffffff">sometimes-rpc11 (32774/tcp)</font></b></td>
4170
</tr>
4171
<tr>
4172
<td height="5"></td>
4173
</tr>
4174
<tr width="100%">
4175
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4176
</tr>
4177
<tr bgcolor="#0f346c">
4178
<td><a name="172.31.51.30sometimes-rpc12 (32774/udp)"></a><b><font color="#ffffff">sometimes-rpc12 (32774/udp)</font></b></td>
4179
</tr>
4180
<tr bgcolor="#397AB2">
4181
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4182
</tr>
4183
<tr bgcolor="#eef2f3">
4184
<td>
4185
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4186
<tr>
4187
<td>
4188
<div class="desc_text">
4189
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 32774 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
4190
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4191
</td>
4192
</tr>
4193
</table>
4194
</td>
4195
</tr>
4196
<tr>
4197
<td height="1"></td>
4198
</tr>
4199
<tr>
4200
<td height="5"></td>
4201
</tr>
4202
<tr width="100%">
4203
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.30">[^]Back to 172.31.51.30</a></td>
4204
</tr>
4205
<tr bgcolor="#0f346c">
4206
<td><a name="172.31.51.30sometimes-rpc13 (32775/tcp)"></a><b><font color="#ffffff">sometimes-rpc13 (32775/tcp)</font></b></td>
4207
</tr>
4208
<tr>
4209
<td height="5"></td>
4210
</tr>
4211
</td>
4212
</tr>
4213
<tr>
4214
<td align="right"><a href="#top">[Return to top]</a></td>
4215
</tr>
4216
<tr>
4217
<td>
4218
<table width="100%" bgcolor="#eef2f3">
4219
<tr>
4220
<td><a name="10/11/16 05:53:51 PM - Unix172.31.51.32"></a><table width="100%">
4221
<tr bgcolor="#fdbe00">
4222
<td align="left"><b><font color="#ffffff" size="+2">172.31.51.32</font></b></td>
4223
</tr>
4224
</table>
4225
</td>
4226
</tr>
4227
<tr>
4228
<td>
4229
<table width="100%">
4230
<tr>
4231
<td height="15"></td>
4232
</tr>
4233
<tr>
4234
<td><u>Scan Time:</u><br><table width="80%">
4235
<tr>
4236
<td align="right">Start Time:</td>
4237
<td align="right">Tue Nov 16 17:53:54 2010</td>
4238
</tr>
4239
<tr>
4240
<td align="right">End Time:</td>
4241
<td align="right">Tue Nov 16 17:56:34 2010</td>
4242
</tr>
4243
</table>
4244
</td>
4245
</tr>
4246
<tr>
4247
<td><u>Number of vulnerabilities :</u><br><table width="80%">
4248
<tr>
4249
<td align="right">Open Ports:</td>
4250
<td align="right">17</td>
4251
</tr>
4252
<tr>
4253
<td align="right">Low:</td>
4254
<td align="right">26</td>
4255
</tr>
4256
<tr>
4257
<td align="right">Medium:</td>
4258
<td align="right">3</td>
4259
</tr>
4260
<tr>
4261
<td align="right">High:</td>
4262
<td align="right">0</td>
4263
</tr>
4264
</table>
4265
</td>
4266
</tr>
4267
<tr>
4268
<td>
4269
<hr><u>Information about the remote host :</u><br><table width="100%">
4270
<tr>
4271
<td align="right">Operating System:</td>
4272
<td align="right">Solaris</td>
4273
</tr>
4274
<tr>
4275
<td align="right">NetBIOS Name:</td>
4276
<td align="right">(unknown)</td>
4277
</tr>
4278
<tr>
4279
<td align="right">DNS Name:</td>
4280
<td align="right">(unknown)</td>
4281
</tr>
4282
<tr>
4283
<td height="15"></td>
4284
</tr>
4285
</table>
4286
</td>
4287
</tr>
4288
</table>
4289
</td>
4290
</tr>
4291
</table>
4292
</td>
4293
</tr>
4294
<tr>
4295
<td>
4296
<table width="100%">
4297
<tr bgcolor="397ab2">
4298
<td align="left"><b><font color="#ffffff" size="+2">List of ports</font></b></td>
4299
</tr>
4300
<tr bgcolor="#eef2f3">
4301
<td>
4302
<center></center>
4303
<table width="100%">
4304
<tr>
4305
<td width="60%" align="left"><a href="#172.31.51.32general/tcp"><u>general/tcp</u></a></td>
4306
<td width="40%" align="left">
4307
<table>
4308
<tr>
4309
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4310
</tr>
4311
</table>
4312
</td>
4313
</tr>
4314
<tr>
4315
<td width="60%" align="left"><a href="#172.31.51.32general/udp"><u>general/udp</u></a></td>
4316
<td width="40%" align="left">
4317
<table>
4318
<tr>
4319
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4320
</tr>
4321
</table>
4322
</td>
4323
</tr>
4324
<tr>
4325
<td width="60%" align="left"><a href="#172.31.51.32ssh (22/tcp)"><u>ssh (22/tcp)</u></a></td>
4326
<td width="40%" align="left">
4327
<table>
4328
<tr>
4329
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4330
</tr>
4331
</table>
4332
</td>
4333
</tr>
4334
<tr>
4335
<td width="60%" align="left"><a href="#172.31.51.32sunrpc (111/tcp)"><u>sunrpc (111/tcp)</u></a></td>
4336
<td width="40%" align="left">
4337
<table>
4338
<tr>
4339
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4340
</tr>
4341
</table>
4342
</td>
4343
</tr>
4344
<tr>
4345
<td width="60%" align="left"><a href="#172.31.51.32sunrpc (111/udp)"><u>sunrpc (111/udp)</u></a></td>
4346
<td width="40%" align="left">
4347
<table>
4348
<tr>
4349
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4350
</tr>
4351
</table>
4352
</td>
4353
</tr>
4354
<tr>
4355
<td width="60%" align="left"><a href="#172.31.51.32ntp (123/udp)"><u>ntp (123/udp)</u></a></td>
4356
<td width="40%" align="left">
4357
<table>
4358
<tr>
4359
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4360
</tr>
4361
</table>
4362
</td>
4363
</tr>
4364
<tr>
4365
<td width="60%" align="left"><a href="#172.31.51.32xdmcp (177/udp)"><u>xdmcp (177/udp)</u></a></td>
4366
<td width="40%" align="left">
4367
<table>
4368
<tr>
4369
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4370
</tr>
4371
</table>
4372
</td>
4373
</tr>
4374
<tr>
4375
<td width="60%" align="left"><a href="#172.31.51.32smux (199/tcp)"><u>smux (199/tcp)</u></a></td>
4376
<td width="40%" align="left">
4377
<table>
4378
<tr>
4379
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4380
</tr>
4381
</table>
4382
</td>
4383
</tr>
4384
<tr>
4385
<td width="60%" align="left"><a href="#172.31.51.32h323hostcall (1720/tcp)"><u>h323hostcall (1720/tcp)</u></a></td>
4386
<td width="40%" align="left">
4387
<table>
4388
<tr>
4389
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
4390
</tr>
4391
</table>
4392
</td>
4393
</tr>
4394
<tr>
4395
<td width="60%" align="left"><a href="#172.31.51.32msnp (1863/tcp)"><u>msnp (1863/tcp)</u></a></td>
4396
<td width="40%" align="left">
4397
<table>
4398
<tr>
4399
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4400
</tr>
4401
</table>
4402
</td>
4403
</tr>
4404
<tr>
4405
<td width="60%" align="left"><a href="#172.31.51.32lockd (4045/tcp)"><u>lockd (4045/tcp)</u></a></td>
4406
<td width="40%" align="left">
4407
<table>
4408
<tr>
4409
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4410
</tr>
4411
</table>
4412
</td>
4413
</tr>
4414
<tr>
4415
<td width="60%" align="left"><a href="#172.31.51.32lockd (4045/udp)"><u>lockd (4045/udp)</u></a></td>
4416
<td width="40%" align="left">
4417
<table>
4418
<tr>
4419
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4420
</tr>
4421
</table>
4422
</td>
4423
</tr>
4424
<tr>
4425
<td width="60%" align="left"><a href="#172.31.51.32esmmanager (5600/tcp)"><u>esmmanager (5600/tcp)</u></a></td>
4426
<td width="40%" align="left">
4427
<table>
4428
<tr>
4429
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
4430
</tr>
4431
</table>
4432
</td>
4433
</tr>
4434
<tr>
4435
<td width="60%" align="left"><a href="#172.31.51.32afs3-callback (7001/tcp)"><u>afs3-callback (7001/tcp)</u></a></td>
4436
<td width="40%" align="left">
4437
<table>
4438
<tr>
4439
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4440
</tr>
4441
</table>
4442
</td>
4443
</tr>
4444
<tr>
4445
<td width="60%" align="left"><a href="#172.31.51.32afs3-prserver (7002/tcp)"><u>afs3-prserver (7002/tcp)</u></a></td>
4446
<td width="40%" align="left">
4447
<table>
4448
<tr>
4449
<td align="right"><b><font color="#fdbe00">Medium vulnerability problem(s) found</font></b></td>
4450
</tr>
4451
</table>
4452
</td>
4453
</tr>
4454
<tr>
4455
<td width="60%" align="left"><a href="#172.31.51.32filenet-rmi (32771/tcp)"><u>filenet-rmi (32771/tcp)</u></a></td>
4456
<td width="40%" align="left">
4457
<table>
4458
<tr>
4459
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4460
</tr>
4461
</table>
4462
</td>
4463
</tr>
4464
<tr>
4465
<td width="60%" align="left"><a href="#172.31.51.32filenet-pa (32772/tcp)"><u>filenet-pa (32772/tcp)</u></a></td>
4466
<td width="40%" align="left">
4467
<table>
4468
<tr>
4469
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4470
</tr>
4471
</table>
4472
</td>
4473
</tr>
4474
<tr>
4475
<td width="60%" align="left"><a href="#172.31.51.32filenet-pa (32772/udp)"><u>filenet-pa (32772/udp)</u></a></td>
4476
<td width="40%" align="left">
4477
<table>
4478
<tr>
4479
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
4480
</tr>
4481
</table>
4482
</td>
4483
</tr>
4484
<tr>
4485
<td width="60%" align="left"><a href="#172.31.51.32sometimes-rpc9 (32773/tcp)"><u>sometimes-rpc9 (32773/tcp)</u></a></td>
4486
<td width="40%" align="left">
4487
<table>
4488
<tr>
4489
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
4490
</tr>
4491
</table>
4492
</td>
4493
</tr>
4494
</table>
4495
</td>
4496
</tr>
4497
</table>
4498
</td>
4499
</tr>
4500
<tr>
4501
<td>
4502
<tr width="100%">
4503
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4504
</tr>
4505
<tr bgcolor="#0f346c">
4506
<td><a name="172.31.51.32general/tcp"></a><b><font color="#ffffff">general/tcp</font></b></td>
4507
</tr>
4508
<tr bgcolor="#397AB2">
4509
<td align="left"><b><font color="#ffffff">OS Identification</font></b></td>
4510
</tr>
4511
<tr bgcolor="#eef2f3">
4512
<td>
4513
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4514
<tr>
4515
<td>
4516
<div class="desc_text">
4517
                <br/>Remote operating system : Solaris<br/>Confidence Level : 75<br/>Method : NTP<br/> <br/>The remote host is running Solaris<br/>
4518
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11936">11936</a><br><br></div>
4519
</td>
4520
</tr>
4521
</table>
4522
</td>
4523
</tr>
4524
<tr>
4525
<td height="1"></td>
4526
</tr>
4527
<tr bgcolor="#397AB2">
4528
<td align="left"><b><font color="#ffffff">Nessus Scan Information</font></b></td>
4529
</tr>
4530
<tr bgcolor="#eef2f3">
4531
<td>
4532
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4533
<tr>
4534
<td>
4535
<div class="desc_text">
4536
                Information about this scan : <br/>Nessus version : 4.0.2 (Build 1076) (Nessus 4.2.2 is available - consider upgrading)<br/>Plugin feed version : 201010192234<br/>Type of plugin feed : ProfessionalFeed (Direct)<br/>Scanner IP : 172.25.60.70<br/>Port scanner(s) : nessus_syn_scanner <br/>Port range : default<br/>Thorough tests : no<br/>Experimental tests : no<br/>Paranoia level : 1<br/>Report Verbosity : 1<br/>Safe checks : yes<br/>Optimize the test : yes<br/>CGI scanning : disabled<br/>Web application tests : disabled<br/>Max hosts : 40<br/>Max checks : 5<br/>Recv timeout : 5<br/>Backports : None<br/>Scan Start Date : 2010/11/16 17:53<br/>Scan duration : 160 sec<br/>
4537
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=19506">19506</a><br><br></div>
4538
</td>
4539
</tr>
4540
</table>
4541
</td>
4542
</tr>
4543
<tr>
4544
<td height="1"></td>
4545
</tr>
4546
<tr bgcolor="#397AB2">
4547
<td align="left"><b><font color="#ffffff">TCP/IP Timestamps Supported</font></b></td>
4548
</tr>
4549
<tr bgcolor="#eef2f3">
4550
<td>
4551
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4552
<tr>
4553
<td>
4554
<div class="desc_text">
4555
                <br/><b>Synopsis :</b><br/><br/>The remote service implements TCP timestamps.<br/><br/><b>Description :</b><br/><br/>The remote host implements TCP timestamps, as defined by RFC1323.  A<br/>side effect of this feature is that the uptime of the remote host can<br/>sometimes be computed.<br/>See also :<br/><a target="_blank" href="http://www.ietf.org/rfc/rfc1323.txt">http://www.ietf.org/rfc/rfc1323.txt</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
4556
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=25220">25220</a><br><br></div>
4557
</td>
4558
</tr>
4559
</table>
4560
</td>
4561
</tr>
4562
<tr>
4563
<td height="1"></td>
4564
</tr>
4565
<tr bgcolor="#397AB2">
4566
<td align="left"><b><font color="#ffffff">Web Application Tests Disabled</font></b></td>
4567
</tr>
4568
<tr bgcolor="#eef2f3">
4569
<td>
4570
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4571
<tr>
4572
<td>
4573
<div class="desc_text">
4574
                <br/><b>Synopsis :</b><br/><br/>Web application tests were not enabled during the scan.<br/><br/><b>Description :</b><br/><br/>One or several web servers were detected by Nessus, but neither the<br/>CGI tests nor the Web Application Tests were enabled. <br/>If you want to get a more complete report, you should enable one of <br/>these features, or both.<br/>Please note that the scan might take significantly longer with these<br/>tests, which is why they are disabled by default.<br/>See also :<br/><a target="_blank" href="http://blog.tenablesecurity.com/web-app-auditing/">http://blog.tenablesecurity.com/web-app-auditing/</a><br/><br/>Solution :<br/>To enable specific CGI tests, go to the 'Advanced' tab, select<br/>'Global variable settings' and set 'Enable CGI scanning'. <br/>To generic enable web application tests, go to the 'Advanced' tab,<br/>select 'Web Application Tests Settings' and set 'Enable web<br/>applications tests'. <br/>You may configure other options, for example HTTP credentials in<br/>'Login configurations', or form-based authentication in 'HTTP login<br/>page'.<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
4575
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=43067">43067</a><br><br></div>
4576
</td>
4577
</tr>
4578
</table>
4579
</td>
4580
</tr>
4581
<tr>
4582
<td height="1"></td>
4583
</tr>
4584
<tr>
4585
<td height="5"></td>
4586
</tr>
4587
<tr width="100%">
4588
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4589
</tr>
4590
<tr bgcolor="#0f346c">
4591
<td><a name="172.31.51.32general/udp"></a><b><font color="#ffffff">general/udp</font></b></td>
4592
</tr>
4593
<tr bgcolor="#397AB2">
4594
<td align="left"><b><font color="#ffffff">Traceroute Information</font></b></td>
4595
</tr>
4596
<tr bgcolor="#eef2f3">
4597
<td>
4598
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4599
<tr>
4600
<td>
4601
<div class="desc_text">
4602
                <br/><b>Synopsis :</b><br/><br/>It was possible to obtain traceroute information.<br/><br/><b>Description :</b><br/><br/>Makes a traceroute to the remote host.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>For your information, here is the traceroute from 172.25.60.70 to 172.31.51.32 : <br/>172.25.60.70<br/>172.25.60.251<br/>172.31.46.102<br/>172.31.51.32<br/>
4603
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10287">10287</a><br><br></div>
4604
</td>
4605
</tr>
4606
</table>
4607
</td>
4608
</tr>
4609
<tr>
4610
<td height="1"></td>
4611
</tr>
4612
<tr>
4613
<td height="5"></td>
4614
</tr>
4615
<tr width="100%">
4616
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4617
</tr>
4618
<tr bgcolor="#0f346c">
4619
<td><a name="172.31.51.32ssh (22/tcp)"></a><b><font color="#ffffff">ssh (22/tcp)</font></b></td>
4620
</tr>
4621
<tr bgcolor="#397AB2">
4622
<td align="left"><b><font color="#ffffff">SSH Server Type and Version Information</font></b></td>
4623
</tr>
4624
<tr bgcolor="#eef2f3">
4625
<td>
4626
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4627
<tr>
4628
<td>
4629
<div class="desc_text">
4630
                <br/><b>Synopsis :</b><br/><br/>An SSH server is listening on this port.<br/><br/><b>Description :</b><br/><br/>It is possible to obtain information about the remote SSH<br/>server by sending an empty authentication request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>SSH version : SSH-2.0-6.1.0.668 SSH Tectia Server<br/>SSH supported authentication : gssapi-with-mic,password,publickey,keyboard-interactive<br/>
4631
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10267">10267</a><br><br></div>
4632
</td>
4633
</tr>
4634
</table>
4635
</td>
4636
</tr>
4637
<tr>
4638
<td height="1"></td>
4639
</tr>
4640
<tr bgcolor="#397AB2">
4641
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
4642
</tr>
4643
<tr bgcolor="#eef2f3">
4644
<td>
4645
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4646
<tr>
4647
<td>
4648
<div class="desc_text">
4649
                An SSH server is running on this port.<br/>
4650
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
4651
</td>
4652
</tr>
4653
</table>
4654
</td>
4655
</tr>
4656
<tr>
4657
<td height="1"></td>
4658
</tr>
4659
<tr>
4660
<td height="5"></td>
4661
</tr>
4662
<tr width="100%">
4663
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4664
</tr>
4665
<tr bgcolor="#0f346c">
4666
<td><a name="172.31.51.32sunrpc (111/tcp)"></a><b><font color="#ffffff">sunrpc (111/tcp)</font></b></td>
4667
</tr>
4668
<tr bgcolor="#397AB2">
4669
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4670
</tr>
4671
<tr bgcolor="#eef2f3">
4672
<td>
4673
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4674
<tr>
4675
<td>
4676
<div class="desc_text">
4677
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
4678
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4679
</td>
4680
</tr>
4681
</table>
4682
</td>
4683
</tr>
4684
<tr>
4685
<td height="1"></td>
4686
</tr>
4687
<tr>
4688
<td height="5"></td>
4689
</tr>
4690
<tr width="100%">
4691
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4692
</tr>
4693
<tr bgcolor="#0f346c">
4694
<td><a name="172.31.51.32sunrpc (111/udp)"></a><b><font color="#ffffff">sunrpc (111/udp)</font></b></td>
4695
</tr>
4696
<tr bgcolor="#397AB2">
4697
<td align="left"><b><font color="#ffffff">RPC portmapper Service Detection</font></b></td>
4698
</tr>
4699
<tr bgcolor="#eef2f3">
4700
<td>
4701
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4702
<tr>
4703
<td>
4704
<div class="desc_text">
4705
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC portmapper is running on the remote host.<br/><br/><b>Description :</b><br/><br/>The RPC portmapper is running on this port.<br/>The portmapper allows someone to get the port number of each RPC<br/>service running on the remote host by sending either multiple lookup<br/>requests or a DUMP request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
4706
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10223">10223</a><br><br></div>
4707
</td>
4708
</tr>
4709
</table>
4710
</td>
4711
</tr>
4712
<tr>
4713
<td height="1"></td>
4714
</tr>
4715
<tr bgcolor="#397AB2">
4716
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4717
</tr>
4718
<tr bgcolor="#eef2f3">
4719
<td>
4720
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4721
<tr>
4722
<td>
4723
<div class="desc_text">
4724
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
4725
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4726
</td>
4727
</tr>
4728
</table>
4729
</td>
4730
</tr>
4731
<tr>
4732
<td height="1"></td>
4733
</tr>
4734
<tr>
4735
<td height="5"></td>
4736
</tr>
4737
<tr width="100%">
4738
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4739
</tr>
4740
<tr bgcolor="#0f346c">
4741
<td><a name="172.31.51.32ntp (123/udp)"></a><b><font color="#ffffff">ntp (123/udp)</font></b></td>
4742
</tr>
4743
<tr bgcolor="#397AB2">
4744
<td align="left"><b><font color="#ffffff">Network Time Protocol (NTP) Server Detection</font></b></td>
4745
</tr>
4746
<tr bgcolor="#eef2f3">
4747
<td>
4748
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4749
<tr>
4750
<td>
4751
<div class="desc_text">
4752
                <br/><b>Synopsis :</b><br/><br/>An NTP server is listening on the remote host.<br/><br/><b>Description :</b><br/><br/>An NTP (Network Time Protocol) server is listening on this port.  It<br/>provides information about the current date and time of the remote<br/>system and may provide system information.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>It was possible to gather the following information from the remote NTP host :<br/>system='SunOS', leap=0, stratum=3, rootdelay=356.55,<br/><br/>rootdispersion=78.84, peer=51532, refid=172.31.35.9,<br/><br/>reftime=0xd08cd2f8.f2854000, poll=10, clock=0xd08cd514.f22da000,<br/><br/>phase=7.157, freq=34058.93, error=12.82<br/>
4753
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10884">10884</a><br><br></div>
4754
</td>
4755
</tr>
4756
</table>
4757
</td>
4758
</tr>
4759
<tr>
4760
<td height="1"></td>
4761
</tr>
4762
<tr>
4763
<td height="5"></td>
4764
</tr>
4765
<tr width="100%">
4766
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4767
</tr>
4768
<tr bgcolor="#0f346c">
4769
<td><a name="172.31.51.32xdmcp (177/udp)"></a><b><font color="#ffffff">xdmcp (177/udp)</font></b></td>
4770
</tr>
4771
<tr bgcolor="#397AB2">
4772
<td align="left"><b><font color="#ffffff">X Display Manager Control Protocol (XDMCP) Detection</font></b></td>
4773
</tr>
4774
<tr bgcolor="#eef2f3">
4775
<td>
4776
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4777
<tr>
4778
<td>
4779
<div class="desc_text">
4780
                <br/><b>Synopsis :</b><br/><br/>XDMCP is running on the remote host.<br/><br/><b>Description :</b><br/><br/>XDMCP allows a Unix user to remotely obtain a graphical X11 login (and<br/>therefore act as a local user on the remote host). <br/>If an attacker gains a valid login and password, he may be able to use<br/>this service to gain further access on the remote host.  An attacker<br/>may also use this service to mount a dictionary attack against the<br/>remote host to try to log in remotely. <br/>Note that XDMCP (the Remote Desktop Protocol) is vulnerable to<br/>Man-in-the-middle attacks, making it easy for attackers to steal the<br/>credentials of legitimates users by impersonating the XDMCP server. <br/>In addition to this, XDMCP is not a ciphered protocol which make it<br/>easy for an attacker to capture the keystrokes entered by the user.<br/>Solution :<br/>Disable the XDMCP if you do not use it, and do not allow this service<br/>to run across the Internet<br/><br/><b>Risk factor :</b><br/><br/>Low / CVSS Base Score : 2.6<br/>(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Using XDMCP, it was possible to obtain the following information<br/>about the remote host :<br/> Hostname : m2urbbo01<br/> Status   : 0 user,  load: 0.0, 0.0, 0.0<br/>
4781
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10891">10891</a><br><br></div>
4782
</td>
4783
</tr>
4784
</table>
4785
</td>
4786
</tr>
4787
<tr>
4788
<td height="1"></td>
4789
</tr>
4790
<tr>
4791
<td height="5"></td>
4792
</tr>
4793
<tr width="100%">
4794
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4795
</tr>
4796
<tr bgcolor="#0f346c">
4797
<td><a name="172.31.51.32smux (199/tcp)"></a><b><font color="#ffffff">smux (199/tcp)</font></b></td>
4798
</tr>
4799
<tr bgcolor="#397AB2">
4800
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
4801
</tr>
4802
<tr bgcolor="#eef2f3">
4803
<td>
4804
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4805
<tr>
4806
<td>
4807
<div class="desc_text">
4808
                An SNMP Multiplexer (smux) is running on this port.<br/>
4809
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
4810
</td>
4811
</tr>
4812
</table>
4813
</td>
4814
</tr>
4815
<tr>
4816
<td height="1"></td>
4817
</tr>
4818
<tr>
4819
<td height="5"></td>
4820
</tr>
4821
<tr width="100%">
4822
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4823
</tr>
4824
<tr bgcolor="#0f346c">
4825
<td><a name="172.31.51.32h323hostcall (1720/tcp)"></a><b><font color="#ffffff">h323hostcall (1720/tcp)</font></b></td>
4826
</tr>
4827
<tr>
4828
<td height="5"></td>
4829
</tr>
4830
<tr width="100%">
4831
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4832
</tr>
4833
<tr bgcolor="#0f346c">
4834
<td><a name="172.31.51.32msnp (1863/tcp)"></a><b><font color="#ffffff">msnp (1863/tcp)</font></b></td>
4835
</tr>
4836
<tr bgcolor="#397AB2">
4837
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
4838
</tr>
4839
<tr bgcolor="#eef2f3">
4840
<td>
4841
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4842
<tr>
4843
<td>
4844
<div class="desc_text">
4845
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
4846
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
4847
</td>
4848
</tr>
4849
</table>
4850
</td>
4851
</tr>
4852
<tr>
4853
<td height="1"></td>
4854
</tr>
4855
<tr>
4856
<td height="5"></td>
4857
</tr>
4858
<tr width="100%">
4859
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4860
</tr>
4861
<tr bgcolor="#0f346c">
4862
<td><a name="172.31.51.32lockd (4045/tcp)"></a><b><font color="#ffffff">lockd (4045/tcp)</font></b></td>
4863
</tr>
4864
<tr bgcolor="#397AB2">
4865
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4866
</tr>
4867
<tr bgcolor="#eef2f3">
4868
<td>
4869
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4870
<tr>
4871
<td>
4872
<div class="desc_text">
4873
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
4874
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4875
</td>
4876
</tr>
4877
</table>
4878
</td>
4879
</tr>
4880
<tr>
4881
<td height="1"></td>
4882
</tr>
4883
<tr>
4884
<td height="5"></td>
4885
</tr>
4886
<tr width="100%">
4887
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4888
</tr>
4889
<tr bgcolor="#0f346c">
4890
<td><a name="172.31.51.32lockd (4045/udp)"></a><b><font color="#ffffff">lockd (4045/udp)</font></b></td>
4891
</tr>
4892
<tr bgcolor="#397AB2">
4893
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
4894
</tr>
4895
<tr bgcolor="#eef2f3">
4896
<td>
4897
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4898
<tr>
4899
<td>
4900
<div class="desc_text">
4901
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
4902
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
4903
</td>
4904
</tr>
4905
</table>
4906
</td>
4907
</tr>
4908
<tr>
4909
<td height="1"></td>
4910
</tr>
4911
<tr>
4912
<td height="5"></td>
4913
</tr>
4914
<tr width="100%">
4915
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4916
</tr>
4917
<tr bgcolor="#0f346c">
4918
<td><a name="172.31.51.32esmmanager (5600/tcp)"></a><b><font color="#ffffff">esmmanager (5600/tcp)</font></b></td>
4919
</tr>
4920
<tr>
4921
<td height="5"></td>
4922
</tr>
4923
<tr width="100%">
4924
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4925
</tr>
4926
<tr bgcolor="#0f346c">
4927
<td><a name="172.31.51.32afs3-callback (7001/tcp)"></a><b><font color="#ffffff">afs3-callback (7001/tcp)</font></b></td>
4928
</tr>
4929
<tr bgcolor="#397AB2">
4930
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
4931
</tr>
4932
<tr bgcolor="#eef2f3">
4933
<td>
4934
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4935
<tr>
4936
<td>
4937
<div class="desc_text">
4938
                A web server is running on this port.<br/>
4939
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
4940
</td>
4941
</tr>
4942
</table>
4943
</td>
4944
</tr>
4945
<tr>
4946
<td height="1"></td>
4947
</tr>
4948
<tr bgcolor="#397AB2">
4949
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
4950
</tr>
4951
<tr bgcolor="#eef2f3">
4952
<td>
4953
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4954
<tr>
4955
<td>
4956
<div class="desc_text">
4957
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : no<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:02:35 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
4958
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
4959
</td>
4960
</tr>
4961
</table>
4962
</td>
4963
</tr>
4964
<tr>
4965
<td height="1"></td>
4966
</tr>
4967
<tr>
4968
<td height="5"></td>
4969
</tr>
4970
<tr width="100%">
4971
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
4972
</tr>
4973
<tr bgcolor="#0f346c">
4974
<td><a name="172.31.51.32afs3-prserver (7002/tcp)"></a><b><font color="#ffffff">afs3-prserver (7002/tcp)</font></b></td>
4975
</tr>
4976
<tr bgcolor="#397AB2">
4977
<td align="left"><b><font color="#ffffff">SSL Certificate Information</font></b></td>
4978
</tr>
4979
<tr bgcolor="#eef2f3">
4980
<td>
4981
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
4982
<tr>
4983
<td>
4984
<div class="desc_text">
4985
                <br/><b>Synopsis :</b><br/><br/>This plugin displays the SSL certificate.<br/><br/><b>Description :</b><br/><br/>This plugin connects to every SSL-related port and attempts to <br/>extract and dump the X.509 certificate.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Subject Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: m2urbbo01<br/>Issuer Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Locality: Kuala Lumpur<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: M2UADAPT<br/>Email Address: yttay@maybank.com.my<br/>Serial Number: 00 <br/>Version: 3<br/>Signature Algorithm: SHA-1 With RSA Encryption<br/>Not Valid Before: Nov 02 11:46:37 2010 GMT<br/>Not Valid After: Oct 30 11:46:37 2020 GMT<br/>Public Key Info: <br/>Algorithm: RSA Encryption<br/>Public Key: 00 D8 C0 72 98 00 2A 32 89 9F 2E 1A 7E B1 6A 63 FB 17 9E 47 <br/>            80 F6 CC 94 6F 81 F0 77 F5 58 24 95 11 B6 B6 B4 FD B4 C7 22 <br/>            AC DE BD 6B D0 84 69 20 98 15 FD DB E0 06 18 9A A7 6A A2 EA <br/>            10 9D 76 56 07 64 9F 05 4C 9A 22 14 16 20 46 9D A6 0B 91 02 <br/>            F5 D1 9D 04 04 C1 9D 7F 9B 87 DB E0 0C 40 92 F4 22 F3 0F 57 <br/>            CA 3F EB 8E 6B 1B C3 47 DE D6 27 6D 94 6A 78 6B 1B 43 53 F8 <br/>            04 68 A3 A6 66 C3 F2 FB 8F <br/>Exponent: 01 00 01 <br/>Signature: 00 A6 6A B5 A6 12 A5 8C 7C DC 71 D0 AF 9B D8 B1 74 E8 6C 7A <br/>           36 5A 06 67 26 2B 13 05 89 00 75 EA 37 34 98 94 3A A6 37 3C <br/>           79 37 41 38 C7 F0 DC D4 97 9B 26 C2 43 43 BC E1 F9 03 A9 16 <br/>           1C 63 1F 13 84 99 AB 63 1B 6D 45 08 81 1D 8D 10 30 16 58 3F <br/>           AE 9C C0 E5 1C D7 A6 ED C2 CD DC 94 86 C4 1D 82 88 A4 5A 64 <br/>           AA BC 06 DC C2 F6 96 80 67 27 DF 34 FF CA E6 B8 4C 31 0F 91 <br/>           0E 7F 0E FB 2E 44 C1 5F 59 D8 B8 85 DA 28 E6 14 9A C0 B0 DC <br/>           20 1C E5 93 6C A7 CB 2A 0A 32 88 6D 83 81 01 F9 02 22 C0 94 <br/>           81 C7 5C 79 24 0E 9B 72 42 01 BD 2C 34 D5 2F 23 B4 5A D8 1B <br/>           D3 0E F7 4E 92 60 2A AF 18 DE 76 FE 3A 07 E3 11 AB 76 E8 1F <br/>           F2 82 86 83 69 BE 09 2B 4F 7D 0E 1E B3 63 65 D4 7C AF E8 70 <br/>           5E E5 65 A0 B8 FD 94 26 71 F4 AB 16 90 3E 53 C9 ED D5 30 C7 <br/>           19 E2 27 89 C6 9A 3D 98 D4 28 B9 D9 9C 99 7B 85 C8 <br/>Extension: Basic Constraints (2.5.29.19)<br/>Critical: 0<br/>Data: 30 00 <br/><br/>Extension: Comment (2.16.840.1.113730.1.13)<br/>Critical: 0<br/>Comment: OpenSSL Generated Certificate<br/><br/>Extension: Subject Key Identifier (2.5.29.14)<br/>Critical: 0<br/>Subject Key Identifier: 22 BF 1D 37 03 44 54 08 C8 31 A6 F8 53 01 5C C3 D7 B5 91 7E <br/><br/>Extension: Authority Key Identifier (2.5.29.35)<br/>Critical: 0<br/>
4986
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10863">10863</a><br><br></div>
4987
</td>
4988
</tr>
4989
</table>
4990
</td>
4991
</tr>
4992
<tr>
4993
<td height="1"></td>
4994
</tr>
4995
<tr bgcolor="#397AB2">
4996
<td align="left"><b><font color="#ffffff">SSL Cipher Suites Supported</font></b></td>
4997
</tr>
4998
<tr bgcolor="#eef2f3">
4999
<td>
5000
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5001
<tr>
5002
<td>
5003
<div class="desc_text">
5004
                <br/><b>Synopsis :</b><br/><br/>The remote service encrypts communications using SSL.<br/><br/><b>Description :</b><br/><br/>This script detects which SSL ciphers are supported by the remote<br/>service for encrypting communications.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)        Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)        Mac=MD5    export     <br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)        Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>  High Strength Ciphers (>= 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)      Mac=SHA1   <br/>      ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)       Mac=MD5    <br/>      EDH-RSA-DES-CBC3-SHA       Kx=DH         Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      DES-CBC3-SHA               Kx=RSA        Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      RC4-MD5                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=MD5    <br/>      RC4-SHA                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
5005
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=21643">21643</a><br><br></div>
5006
</td>
5007
</tr>
5008
</table>
5009
</td>
5010
</tr>
5011
<tr>
5012
<td height="1"></td>
5013
</tr>
5014
<tr bgcolor="#397AB2">
5015
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
5016
</tr>
5017
<tr bgcolor="#eef2f3">
5018
<td>
5019
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5020
<tr>
5021
<td>
5022
<div class="desc_text">
5023
                An SSLv3 server answered on this port.<br/>
5024
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
5025
</td>
5026
</tr>
5027
</table>
5028
</td>
5029
</tr>
5030
<tr>
5031
<td height="1"></td>
5032
</tr>
5033
<tr bgcolor="#397AB2">
5034
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
5035
</tr>
5036
<tr bgcolor="#eef2f3">
5037
<td>
5038
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5039
<tr>
5040
<td>
5041
<div class="desc_text">
5042
                A web server is running on this port through SSLv3.<br/>
5043
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
5044
</td>
5045
</tr>
5046
</table>
5047
</td>
5048
</tr>
5049
<tr>
5050
<td height="1"></td>
5051
</tr>
5052
<tr bgcolor="#397AB2">
5053
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
5054
</tr>
5055
<tr bgcolor="#eef2f3">
5056
<td>
5057
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5058
<tr>
5059
<td>
5060
<div class="desc_text">
5061
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : yes<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:02:35 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
5062
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
5063
</td>
5064
</tr>
5065
</table>
5066
</td>
5067
</tr>
5068
<tr>
5069
<td height="1"></td>
5070
</tr>
5071
<tr bgcolor="#fdbe00">
5072
<td align="left"><b><font color="#ffffff">SSL Weak Cipher Suites Supported</font></b></td>
5073
</tr>
5074
<tr bgcolor="#eef2f3">
5075
<td>
5076
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5077
<tr>
5078
<td>
5079
<div class="desc_text">
5080
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of weak SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer either weak<br/>encryption or no encryption at all.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of weak SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/><br/><b>Other references :</b><br/> CWE:327, CWE:326, CWE:753, CWE:803, CWE:720<br/>
5081
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=26928">26928</a><br><br></div>
5082
</td>
5083
</tr>
5084
</table>
5085
</td>
5086
</tr>
5087
<tr>
5088
<td height="1"></td>
5089
</tr>
5090
<tr bgcolor="#fdbe00">
5091
<td align="left"><b><font color="#ffffff">SSL Anonymous Cipher Suites Supported</font></b></td>
5092
</tr>
5093
<tr bgcolor="#eef2f3">
5094
<td>
5095
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5096
<tr>
5097
<td>
5098
<div class="desc_text">
5099
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of anonymous SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of anonymous SSL ciphers.  While this<br/>enables an administrator to set up a service that encrypts traffic<br/>without having to generate and configure SSL certificates, it offers<br/>no way to verify the remote host's identity and renders the service<br/>vulnerable to a man-in-the-middle attack.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>The remote server supports the following anonymous SSL ciphers :<br/>ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)    Mac=SHA1   <br/>EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)     Mac=MD5    <br/>EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
5100
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=31705">31705</a><br><br></div>
5101
</td>
5102
</tr>
5103
</table>
5104
</td>
5105
</tr>
5106
<tr>
5107
<td height="1"></td>
5108
</tr>
5109
<tr bgcolor="#fdbe00">
5110
<td align="left"><b><font color="#ffffff">SSL Medium Strength Cipher Suites Supported</font></b></td>
5111
</tr>
5112
<tr bgcolor="#eef2f3">
5113
<td>
5114
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5115
<tr>
5116
<td>
5117
<div class="desc_text">
5118
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of medium strength SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer medium<br/>strength encryption, which we currently regard as those with key <br/>lengths at least 56 bits and less than 112 bits.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of<br/>medium strength ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here are the medium strength SSL ciphers supported by the remote server :<br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
5119
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=42873">42873</a><br><br></div>
5120
</td>
5121
</tr>
5122
</table>
5123
</td>
5124
</tr>
5125
<tr>
5126
<td height="1"></td>
5127
</tr>
5128
<tr>
5129
<td height="5"></td>
5130
</tr>
5131
<tr width="100%">
5132
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
5133
</tr>
5134
<tr bgcolor="#0f346c">
5135
<td><a name="172.31.51.32filenet-rmi (32771/tcp)"></a><b><font color="#ffffff">filenet-rmi (32771/tcp)</font></b></td>
5136
</tr>
5137
<tr bgcolor="#397AB2">
5138
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5139
</tr>
5140
<tr bgcolor="#eef2f3">
5141
<td>
5142
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5143
<tr>
5144
<td>
5145
<div class="desc_text">
5146
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32771 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
5147
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5148
</td>
5149
</tr>
5150
</table>
5151
</td>
5152
</tr>
5153
<tr>
5154
<td height="1"></td>
5155
</tr>
5156
<tr>
5157
<td height="5"></td>
5158
</tr>
5159
<tr width="100%">
5160
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
5161
</tr>
5162
<tr bgcolor="#0f346c">
5163
<td><a name="172.31.51.32filenet-pa (32772/tcp)"></a><b><font color="#ffffff">filenet-pa (32772/tcp)</font></b></td>
5164
</tr>
5165
<tr bgcolor="#397AB2">
5166
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5167
</tr>
5168
<tr bgcolor="#eef2f3">
5169
<td>
5170
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5171
<tr>
5172
<td>
5173
<div class="desc_text">
5174
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32772 :<br/> - program: 1073741824 (fmproduct), version: 1<br/>
5175
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5176
</td>
5177
</tr>
5178
</table>
5179
</td>
5180
</tr>
5181
<tr>
5182
<td height="1"></td>
5183
</tr>
5184
<tr>
5185
<td height="5"></td>
5186
</tr>
5187
<tr width="100%">
5188
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
5189
</tr>
5190
<tr bgcolor="#0f346c">
5191
<td><a name="172.31.51.32filenet-pa (32772/udp)"></a><b><font color="#ffffff">filenet-pa (32772/udp)</font></b></td>
5192
</tr>
5193
<tr bgcolor="#397AB2">
5194
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5195
</tr>
5196
<tr bgcolor="#eef2f3">
5197
<td>
5198
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5199
<tr>
5200
<td>
5201
<div class="desc_text">
5202
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 32772 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
5203
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5204
</td>
5205
</tr>
5206
</table>
5207
</td>
5208
</tr>
5209
<tr>
5210
<td height="1"></td>
5211
</tr>
5212
<tr>
5213
<td height="5"></td>
5214
</tr>
5215
<tr width="100%">
5216
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.32">[^]Back to 172.31.51.32</a></td>
5217
</tr>
5218
<tr bgcolor="#0f346c">
5219
<td><a name="172.31.51.32sometimes-rpc9 (32773/tcp)"></a><b><font color="#ffffff">sometimes-rpc9 (32773/tcp)</font></b></td>
5220
</tr>
5221
<tr>
5222
<td height="5"></td>
5223
</tr>
5224
</td>
5225
</tr>
5226
<tr>
5227
<td align="right"><a href="#top">[Return to top]</a></td>
5228
</tr>
5229
<tr>
5230
<td>
5231
<table width="100%" bgcolor="#eef2f3">
5232
<tr>
5233
<td><a name="10/11/16 05:53:51 PM - Unix172.31.51.34"></a><table width="100%">
5234
<tr bgcolor="#fdbe00">
5235
<td align="left"><b><font color="#ffffff" size="+2">172.31.51.34</font></b></td>
5236
</tr>
5237
</table>
5238
</td>
5239
</tr>
5240
<tr>
5241
<td>
5242
<table width="100%">
5243
<tr>
5244
<td height="15"></td>
5245
</tr>
5246
<tr>
5247
<td><u>Scan Time:</u><br><table width="80%">
5248
<tr>
5249
<td align="right">Start Time:</td>
5250
<td align="right">Tue Nov 16 17:53:54 2010</td>
5251
</tr>
5252
<tr>
5253
<td align="right">End Time:</td>
5254
<td align="right">Tue Nov 16 17:56:16 2010</td>
5255
</tr>
5256
</table>
5257
</td>
5258
</tr>
5259
<tr>
5260
<td><u>Number of vulnerabilities :</u><br><table width="80%">
5261
<tr>
5262
<td align="right">Open Ports:</td>
5263
<td align="right">17</td>
5264
</tr>
5265
<tr>
5266
<td align="right">Low:</td>
5267
<td align="right">26</td>
5268
</tr>
5269
<tr>
5270
<td align="right">Medium:</td>
5271
<td align="right">3</td>
5272
</tr>
5273
<tr>
5274
<td align="right">High:</td>
5275
<td align="right">0</td>
5276
</tr>
5277
</table>
5278
</td>
5279
</tr>
5280
<tr>
5281
<td>
5282
<hr><u>Information about the remote host :</u><br><table width="100%">
5283
<tr>
5284
<td align="right">Operating System:</td>
5285
<td align="right">Solaris</td>
5286
</tr>
5287
<tr>
5288
<td align="right">NetBIOS Name:</td>
5289
<td align="right">(unknown)</td>
5290
</tr>
5291
<tr>
5292
<td align="right">DNS Name:</td>
5293
<td align="right">(unknown)</td>
5294
</tr>
5295
<tr>
5296
<td height="15"></td>
5297
</tr>
5298
</table>
5299
</td>
5300
</tr>
5301
</table>
5302
</td>
5303
</tr>
5304
</table>
5305
</td>
5306
</tr>
5307
<tr>
5308
<td>
5309
<table width="100%">
5310
<tr bgcolor="397ab2">
5311
<td align="left"><b><font color="#ffffff" size="+2">List of ports</font></b></td>
5312
</tr>
5313
<tr bgcolor="#eef2f3">
5314
<td>
5315
<center></center>
5316
<table width="100%">
5317
<tr>
5318
<td width="60%" align="left"><a href="#172.31.51.34general/tcp"><u>general/tcp</u></a></td>
5319
<td width="40%" align="left">
5320
<table>
5321
<tr>
5322
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5323
</tr>
5324
</table>
5325
</td>
5326
</tr>
5327
<tr>
5328
<td width="60%" align="left"><a href="#172.31.51.34general/udp"><u>general/udp</u></a></td>
5329
<td width="40%" align="left">
5330
<table>
5331
<tr>
5332
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5333
</tr>
5334
</table>
5335
</td>
5336
</tr>
5337
<tr>
5338
<td width="60%" align="left"><a href="#172.31.51.34ssh (22/tcp)"><u>ssh (22/tcp)</u></a></td>
5339
<td width="40%" align="left">
5340
<table>
5341
<tr>
5342
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5343
</tr>
5344
</table>
5345
</td>
5346
</tr>
5347
<tr>
5348
<td width="60%" align="left"><a href="#172.31.51.34sunrpc (111/tcp)"><u>sunrpc (111/tcp)</u></a></td>
5349
<td width="40%" align="left">
5350
<table>
5351
<tr>
5352
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5353
</tr>
5354
</table>
5355
</td>
5356
</tr>
5357
<tr>
5358
<td width="60%" align="left"><a href="#172.31.51.34sunrpc (111/udp)"><u>sunrpc (111/udp)</u></a></td>
5359
<td width="40%" align="left">
5360
<table>
5361
<tr>
5362
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5363
</tr>
5364
</table>
5365
</td>
5366
</tr>
5367
<tr>
5368
<td width="60%" align="left"><a href="#172.31.51.34ntp (123/udp)"><u>ntp (123/udp)</u></a></td>
5369
<td width="40%" align="left">
5370
<table>
5371
<tr>
5372
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5373
</tr>
5374
</table>
5375
</td>
5376
</tr>
5377
<tr>
5378
<td width="60%" align="left"><a href="#172.31.51.34xdmcp (177/udp)"><u>xdmcp (177/udp)</u></a></td>
5379
<td width="40%" align="left">
5380
<table>
5381
<tr>
5382
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5383
</tr>
5384
</table>
5385
</td>
5386
</tr>
5387
<tr>
5388
<td width="60%" align="left"><a href="#172.31.51.34smux (199/tcp)"><u>smux (199/tcp)</u></a></td>
5389
<td width="40%" align="left">
5390
<table>
5391
<tr>
5392
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5393
</tr>
5394
</table>
5395
</td>
5396
</tr>
5397
<tr>
5398
<td width="60%" align="left"><a href="#172.31.51.34h323hostcall (1720/tcp)"><u>h323hostcall (1720/tcp)</u></a></td>
5399
<td width="40%" align="left">
5400
<table>
5401
<tr>
5402
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
5403
</tr>
5404
</table>
5405
</td>
5406
</tr>
5407
<tr>
5408
<td width="60%" align="left"><a href="#172.31.51.34msnp (1863/tcp)"><u>msnp (1863/tcp)</u></a></td>
5409
<td width="40%" align="left">
5410
<table>
5411
<tr>
5412
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5413
</tr>
5414
</table>
5415
</td>
5416
</tr>
5417
<tr>
5418
<td width="60%" align="left"><a href="#172.31.51.34lockd (4045/tcp)"><u>lockd (4045/tcp)</u></a></td>
5419
<td width="40%" align="left">
5420
<table>
5421
<tr>
5422
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5423
</tr>
5424
</table>
5425
</td>
5426
</tr>
5427
<tr>
5428
<td width="60%" align="left"><a href="#172.31.51.34lockd (4045/udp)"><u>lockd (4045/udp)</u></a></td>
5429
<td width="40%" align="left">
5430
<table>
5431
<tr>
5432
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5433
</tr>
5434
</table>
5435
</td>
5436
</tr>
5437
<tr>
5438
<td width="60%" align="left"><a href="#172.31.51.34esmmanager (5600/tcp)"><u>esmmanager (5600/tcp)</u></a></td>
5439
<td width="40%" align="left">
5440
<table>
5441
<tr>
5442
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
5443
</tr>
5444
</table>
5445
</td>
5446
</tr>
5447
<tr>
5448
<td width="60%" align="left"><a href="#172.31.51.34afs3-callback (7001/tcp)"><u>afs3-callback (7001/tcp)</u></a></td>
5449
<td width="40%" align="left">
5450
<table>
5451
<tr>
5452
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5453
</tr>
5454
</table>
5455
</td>
5456
</tr>
5457
<tr>
5458
<td width="60%" align="left"><a href="#172.31.51.34afs3-prserver (7002/tcp)"><u>afs3-prserver (7002/tcp)</u></a></td>
5459
<td width="40%" align="left">
5460
<table>
5461
<tr>
5462
<td align="right"><b><font color="#fdbe00">Medium vulnerability problem(s) found</font></b></td>
5463
</tr>
5464
</table>
5465
</td>
5466
</tr>
5467
<tr>
5468
<td width="60%" align="left"><a href="#172.31.51.34filenet-rmi (32771/tcp)"><u>filenet-rmi (32771/tcp)</u></a></td>
5469
<td width="40%" align="left">
5470
<table>
5471
<tr>
5472
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5473
</tr>
5474
</table>
5475
</td>
5476
</tr>
5477
<tr>
5478
<td width="60%" align="left"><a href="#172.31.51.34filenet-pa (32772/tcp)"><u>filenet-pa (32772/tcp)</u></a></td>
5479
<td width="40%" align="left">
5480
<table>
5481
<tr>
5482
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5483
</tr>
5484
</table>
5485
</td>
5486
</tr>
5487
<tr>
5488
<td width="60%" align="left"><a href="#172.31.51.34filenet-pa (32772/udp)"><u>filenet-pa (32772/udp)</u></a></td>
5489
<td width="40%" align="left">
5490
<table>
5491
<tr>
5492
<td align="right"><b><font color="#397AB2">Low vulnerability problem(s) found</font></b></td>
5493
</tr>
5494
</table>
5495
</td>
5496
</tr>
5497
<tr>
5498
<td width="60%" align="left"><a href="#172.31.51.34sometimes-rpc9 (32773/tcp)"><u>sometimes-rpc9 (32773/tcp)</u></a></td>
5499
<td width="40%" align="left">
5500
<table>
5501
<tr>
5502
<td align="right"><b><font color="#397AB2">No problem found</font></b></td>
5503
</tr>
5504
</table>
5505
</td>
5506
</tr>
5507
</table>
5508
</td>
5509
</tr>
5510
</table>
5511
</td>
5512
</tr>
5513
<tr>
5514
<td>
5515
<tr width="100%">
5516
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5517
</tr>
5518
<tr bgcolor="#0f346c">
5519
<td><a name="172.31.51.34general/tcp"></a><b><font color="#ffffff">general/tcp</font></b></td>
5520
</tr>
5521
<tr bgcolor="#397AB2">
5522
<td align="left"><b><font color="#ffffff">OS Identification</font></b></td>
5523
</tr>
5524
<tr bgcolor="#eef2f3">
5525
<td>
5526
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5527
<tr>
5528
<td>
5529
<div class="desc_text">
5530
                <br/>Remote operating system : Solaris<br/>Confidence Level : 75<br/>Method : NTP<br/> <br/>The remote host is running Solaris<br/>
5531
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11936">11936</a><br><br></div>
5532
</td>
5533
</tr>
5534
</table>
5535
</td>
5536
</tr>
5537
<tr>
5538
<td height="1"></td>
5539
</tr>
5540
<tr bgcolor="#397AB2">
5541
<td align="left"><b><font color="#ffffff">Nessus Scan Information</font></b></td>
5542
</tr>
5543
<tr bgcolor="#eef2f3">
5544
<td>
5545
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5546
<tr>
5547
<td>
5548
<div class="desc_text">
5549
                Information about this scan : <br/>Nessus version : 4.0.2 (Build 1076) (Nessus 4.2.2 is available - consider upgrading)<br/>Plugin feed version : 201010192234<br/>Type of plugin feed : ProfessionalFeed (Direct)<br/>Scanner IP : 172.25.60.70<br/>Port scanner(s) : nessus_syn_scanner <br/>Port range : default<br/>Thorough tests : no<br/>Experimental tests : no<br/>Paranoia level : 1<br/>Report Verbosity : 1<br/>Safe checks : yes<br/>Optimize the test : yes<br/>CGI scanning : disabled<br/>Web application tests : disabled<br/>Max hosts : 40<br/>Max checks : 5<br/>Recv timeout : 5<br/>Backports : None<br/>Scan Start Date : 2010/11/16 17:53<br/>Scan duration : 142 sec<br/>
5550
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=19506">19506</a><br><br></div>
5551
</td>
5552
</tr>
5553
</table>
5554
</td>
5555
</tr>
5556
<tr>
5557
<td height="1"></td>
5558
</tr>
5559
<tr bgcolor="#397AB2">
5560
<td align="left"><b><font color="#ffffff">TCP/IP Timestamps Supported</font></b></td>
5561
</tr>
5562
<tr bgcolor="#eef2f3">
5563
<td>
5564
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5565
<tr>
5566
<td>
5567
<div class="desc_text">
5568
                <br/><b>Synopsis :</b><br/><br/>The remote service implements TCP timestamps.<br/><br/><b>Description :</b><br/><br/>The remote host implements TCP timestamps, as defined by RFC1323.  A<br/>side effect of this feature is that the uptime of the remote host can<br/>sometimes be computed.<br/>See also :<br/><a target="_blank" href="http://www.ietf.org/rfc/rfc1323.txt">http://www.ietf.org/rfc/rfc1323.txt</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
5569
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=25220">25220</a><br><br></div>
5570
</td>
5571
</tr>
5572
</table>
5573
</td>
5574
</tr>
5575
<tr>
5576
<td height="1"></td>
5577
</tr>
5578
<tr bgcolor="#397AB2">
5579
<td align="left"><b><font color="#ffffff">Web Application Tests Disabled</font></b></td>
5580
</tr>
5581
<tr bgcolor="#eef2f3">
5582
<td>
5583
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5584
<tr>
5585
<td>
5586
<div class="desc_text">
5587
                <br/><b>Synopsis :</b><br/><br/>Web application tests were not enabled during the scan.<br/><br/><b>Description :</b><br/><br/>One or several web servers were detected by Nessus, but neither the<br/>CGI tests nor the Web Application Tests were enabled. <br/>If you want to get a more complete report, you should enable one of <br/>these features, or both.<br/>Please note that the scan might take significantly longer with these<br/>tests, which is why they are disabled by default.<br/>See also :<br/><a target="_blank" href="http://blog.tenablesecurity.com/web-app-auditing/">http://blog.tenablesecurity.com/web-app-auditing/</a><br/><br/>Solution :<br/>To enable specific CGI tests, go to the 'Advanced' tab, select<br/>'Global variable settings' and set 'Enable CGI scanning'. <br/>To generic enable web application tests, go to the 'Advanced' tab,<br/>select 'Web Application Tests Settings' and set 'Enable web<br/>applications tests'. <br/>You may configure other options, for example HTTP credentials in<br/>'Login configurations', or form-based authentication in 'HTTP login<br/>page'.<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
5588
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=43067">43067</a><br><br></div>
5589
</td>
5590
</tr>
5591
</table>
5592
</td>
5593
</tr>
5594
<tr>
5595
<td height="1"></td>
5596
</tr>
5597
<tr>
5598
<td height="5"></td>
5599
</tr>
5600
<tr width="100%">
5601
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5602
</tr>
5603
<tr bgcolor="#0f346c">
5604
<td><a name="172.31.51.34general/udp"></a><b><font color="#ffffff">general/udp</font></b></td>
5605
</tr>
5606
<tr bgcolor="#397AB2">
5607
<td align="left"><b><font color="#ffffff">Traceroute Information</font></b></td>
5608
</tr>
5609
<tr bgcolor="#eef2f3">
5610
<td>
5611
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5612
<tr>
5613
<td>
5614
<div class="desc_text">
5615
                <br/><b>Synopsis :</b><br/><br/>It was possible to obtain traceroute information.<br/><br/><b>Description :</b><br/><br/>Makes a traceroute to the remote host.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>For your information, here is the traceroute from 172.25.60.70 to 172.31.51.34 : <br/>172.25.60.70<br/>172.25.60.251<br/>172.31.46.102<br/>172.31.51.34<br/>
5616
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10287">10287</a><br><br></div>
5617
</td>
5618
</tr>
5619
</table>
5620
</td>
5621
</tr>
5622
<tr>
5623
<td height="1"></td>
5624
</tr>
5625
<tr>
5626
<td height="5"></td>
5627
</tr>
5628
<tr width="100%">
5629
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5630
</tr>
5631
<tr bgcolor="#0f346c">
5632
<td><a name="172.31.51.34ssh (22/tcp)"></a><b><font color="#ffffff">ssh (22/tcp)</font></b></td>
5633
</tr>
5634
<tr bgcolor="#397AB2">
5635
<td align="left"><b><font color="#ffffff">SSH Server Type and Version Information</font></b></td>
5636
</tr>
5637
<tr bgcolor="#eef2f3">
5638
<td>
5639
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5640
<tr>
5641
<td>
5642
<div class="desc_text">
5643
                <br/><b>Synopsis :</b><br/><br/>An SSH server is listening on this port.<br/><br/><b>Description :</b><br/><br/>It is possible to obtain information about the remote SSH<br/>server by sending an empty authentication request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>SSH version : SSH-2.0-6.1.0.668 SSH Tectia Server<br/>SSH supported authentication : gssapi-with-mic,password,publickey,keyboard-interactive<br/>
5644
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10267">10267</a><br><br></div>
5645
</td>
5646
</tr>
5647
</table>
5648
</td>
5649
</tr>
5650
<tr>
5651
<td height="1"></td>
5652
</tr>
5653
<tr bgcolor="#397AB2">
5654
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
5655
</tr>
5656
<tr bgcolor="#eef2f3">
5657
<td>
5658
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5659
<tr>
5660
<td>
5661
<div class="desc_text">
5662
                An SSH server is running on this port.<br/>
5663
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
5664
</td>
5665
</tr>
5666
</table>
5667
</td>
5668
</tr>
5669
<tr>
5670
<td height="1"></td>
5671
</tr>
5672
<tr>
5673
<td height="5"></td>
5674
</tr>
5675
<tr width="100%">
5676
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5677
</tr>
5678
<tr bgcolor="#0f346c">
5679
<td><a name="172.31.51.34sunrpc (111/tcp)"></a><b><font color="#ffffff">sunrpc (111/tcp)</font></b></td>
5680
</tr>
5681
<tr bgcolor="#397AB2">
5682
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5683
</tr>
5684
<tr bgcolor="#eef2f3">
5685
<td>
5686
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5687
<tr>
5688
<td>
5689
<div class="desc_text">
5690
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
5691
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5692
</td>
5693
</tr>
5694
</table>
5695
</td>
5696
</tr>
5697
<tr>
5698
<td height="1"></td>
5699
</tr>
5700
<tr>
5701
<td height="5"></td>
5702
</tr>
5703
<tr width="100%">
5704
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5705
</tr>
5706
<tr bgcolor="#0f346c">
5707
<td><a name="172.31.51.34sunrpc (111/udp)"></a><b><font color="#ffffff">sunrpc (111/udp)</font></b></td>
5708
</tr>
5709
<tr bgcolor="#397AB2">
5710
<td align="left"><b><font color="#ffffff">RPC portmapper Service Detection</font></b></td>
5711
</tr>
5712
<tr bgcolor="#eef2f3">
5713
<td>
5714
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5715
<tr>
5716
<td>
5717
<div class="desc_text">
5718
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC portmapper is running on the remote host.<br/><br/><b>Description :</b><br/><br/>The RPC portmapper is running on this port.<br/>The portmapper allows someone to get the port number of each RPC<br/>service running on the remote host by sending either multiple lookup<br/>requests or a DUMP request.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/>
5719
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10223">10223</a><br><br></div>
5720
</td>
5721
</tr>
5722
</table>
5723
</td>
5724
</tr>
5725
<tr>
5726
<td height="1"></td>
5727
</tr>
5728
<tr bgcolor="#397AB2">
5729
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5730
</tr>
5731
<tr bgcolor="#eef2f3">
5732
<td>
5733
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5734
<tr>
5735
<td>
5736
<div class="desc_text">
5737
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 111 :<br/> - program: 100000 (portmapper), version: 4<br/> - program: 100000 (portmapper), version: 3<br/> - program: 100000 (portmapper), version: 2<br/>
5738
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5739
</td>
5740
</tr>
5741
</table>
5742
</td>
5743
</tr>
5744
<tr>
5745
<td height="1"></td>
5746
</tr>
5747
<tr>
5748
<td height="5"></td>
5749
</tr>
5750
<tr width="100%">
5751
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5752
</tr>
5753
<tr bgcolor="#0f346c">
5754
<td><a name="172.31.51.34ntp (123/udp)"></a><b><font color="#ffffff">ntp (123/udp)</font></b></td>
5755
</tr>
5756
<tr bgcolor="#397AB2">
5757
<td align="left"><b><font color="#ffffff">Network Time Protocol (NTP) Server Detection</font></b></td>
5758
</tr>
5759
<tr bgcolor="#eef2f3">
5760
<td>
5761
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5762
<tr>
5763
<td>
5764
<div class="desc_text">
5765
                <br/><b>Synopsis :</b><br/><br/>An NTP server is listening on the remote host.<br/><br/><b>Description :</b><br/><br/>An NTP (Network Time Protocol) server is listening on this port.  It<br/>provides information about the current date and time of the remote<br/>system and may provide system information.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>It was possible to gather the following information from the remote NTP host :<br/>system='SunOS', leap=0, stratum=3, rootdelay=369.80,<br/><br/>rootdispersion=70.10, peer=9476, refid=172.31.35.9,<br/><br/>reftime=0xd08cd144.c28f0000, poll=10, clock=0xd08cd501.74d80000,<br/><br/>phase=5.487, freq=32125.64, error=9.14<br/>
5766
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10884">10884</a><br><br></div>
5767
</td>
5768
</tr>
5769
</table>
5770
</td>
5771
</tr>
5772
<tr>
5773
<td height="1"></td>
5774
</tr>
5775
<tr>
5776
<td height="5"></td>
5777
</tr>
5778
<tr width="100%">
5779
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5780
</tr>
5781
<tr bgcolor="#0f346c">
5782
<td><a name="172.31.51.34xdmcp (177/udp)"></a><b><font color="#ffffff">xdmcp (177/udp)</font></b></td>
5783
</tr>
5784
<tr bgcolor="#397AB2">
5785
<td align="left"><b><font color="#ffffff">X Display Manager Control Protocol (XDMCP) Detection</font></b></td>
5786
</tr>
5787
<tr bgcolor="#eef2f3">
5788
<td>
5789
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5790
<tr>
5791
<td>
5792
<div class="desc_text">
5793
                <br/><b>Synopsis :</b><br/><br/>XDMCP is running on the remote host.<br/><br/><b>Description :</b><br/><br/>XDMCP allows a Unix user to remotely obtain a graphical X11 login (and<br/>therefore act as a local user on the remote host). <br/>If an attacker gains a valid login and password, he may be able to use<br/>this service to gain further access on the remote host.  An attacker<br/>may also use this service to mount a dictionary attack against the<br/>remote host to try to log in remotely. <br/>Note that XDMCP (the Remote Desktop Protocol) is vulnerable to<br/>Man-in-the-middle attacks, making it easy for attackers to steal the<br/>credentials of legitimates users by impersonating the XDMCP server. <br/>In addition to this, XDMCP is not a ciphered protocol which make it<br/>easy for an attacker to capture the keystrokes entered by the user.<br/>Solution :<br/>Disable the XDMCP if you do not use it, and do not allow this service<br/>to run across the Internet<br/><br/><b>Risk factor :</b><br/><br/>Low / CVSS Base Score : 2.6<br/>(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Using XDMCP, it was possible to obtain the following information<br/>about the remote host :<br/> Hostname : m2urbbo02<br/> Status   : 0 user,  load: 0.0, 0.0, 0.0<br/>
5794
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10891">10891</a><br><br></div>
5795
</td>
5796
</tr>
5797
</table>
5798
</td>
5799
</tr>
5800
<tr>
5801
<td height="1"></td>
5802
</tr>
5803
<tr>
5804
<td height="5"></td>
5805
</tr>
5806
<tr width="100%">
5807
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5808
</tr>
5809
<tr bgcolor="#0f346c">
5810
<td><a name="172.31.51.34smux (199/tcp)"></a><b><font color="#ffffff">smux (199/tcp)</font></b></td>
5811
</tr>
5812
<tr bgcolor="#397AB2">
5813
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
5814
</tr>
5815
<tr bgcolor="#eef2f3">
5816
<td>
5817
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5818
<tr>
5819
<td>
5820
<div class="desc_text">
5821
                An SNMP Multiplexer (smux) is running on this port.<br/>
5822
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
5823
</td>
5824
</tr>
5825
</table>
5826
</td>
5827
</tr>
5828
<tr>
5829
<td height="1"></td>
5830
</tr>
5831
<tr>
5832
<td height="5"></td>
5833
</tr>
5834
<tr width="100%">
5835
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5836
</tr>
5837
<tr bgcolor="#0f346c">
5838
<td><a name="172.31.51.34h323hostcall (1720/tcp)"></a><b><font color="#ffffff">h323hostcall (1720/tcp)</font></b></td>
5839
</tr>
5840
<tr>
5841
<td height="5"></td>
5842
</tr>
5843
<tr width="100%">
5844
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5845
</tr>
5846
<tr bgcolor="#0f346c">
5847
<td><a name="172.31.51.34msnp (1863/tcp)"></a><b><font color="#ffffff">msnp (1863/tcp)</font></b></td>
5848
</tr>
5849
<tr bgcolor="#397AB2">
5850
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
5851
</tr>
5852
<tr bgcolor="#eef2f3">
5853
<td>
5854
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5855
<tr>
5856
<td>
5857
<div class="desc_text">
5858
                The service closed the connection without sending any data.<br/>It might be protected by some sort of TCP wrapper.<br/>
5859
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
5860
</td>
5861
</tr>
5862
</table>
5863
</td>
5864
</tr>
5865
<tr>
5866
<td height="1"></td>
5867
</tr>
5868
<tr>
5869
<td height="5"></td>
5870
</tr>
5871
<tr width="100%">
5872
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5873
</tr>
5874
<tr bgcolor="#0f346c">
5875
<td><a name="172.31.51.34lockd (4045/tcp)"></a><b><font color="#ffffff">lockd (4045/tcp)</font></b></td>
5876
</tr>
5877
<tr bgcolor="#397AB2">
5878
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5879
</tr>
5880
<tr bgcolor="#eef2f3">
5881
<td>
5882
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5883
<tr>
5884
<td>
5885
<div class="desc_text">
5886
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
5887
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5888
</td>
5889
</tr>
5890
</table>
5891
</td>
5892
</tr>
5893
<tr>
5894
<td height="1"></td>
5895
</tr>
5896
<tr>
5897
<td height="5"></td>
5898
</tr>
5899
<tr width="100%">
5900
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5901
</tr>
5902
<tr bgcolor="#0f346c">
5903
<td><a name="172.31.51.34lockd (4045/udp)"></a><b><font color="#ffffff">lockd (4045/udp)</font></b></td>
5904
</tr>
5905
<tr bgcolor="#397AB2">
5906
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
5907
</tr>
5908
<tr bgcolor="#eef2f3">
5909
<td>
5910
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5911
<tr>
5912
<td>
5913
<div class="desc_text">
5914
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 4045 :<br/> - program: 100021 (nlockmgr), version: 1<br/> - program: 100021 (nlockmgr), version: 2<br/> - program: 100021 (nlockmgr), version: 3<br/> - program: 100021 (nlockmgr), version: 4<br/>
5915
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
5916
</td>
5917
</tr>
5918
</table>
5919
</td>
5920
</tr>
5921
<tr>
5922
<td height="1"></td>
5923
</tr>
5924
<tr>
5925
<td height="5"></td>
5926
</tr>
5927
<tr width="100%">
5928
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5929
</tr>
5930
<tr bgcolor="#0f346c">
5931
<td><a name="172.31.51.34esmmanager (5600/tcp)"></a><b><font color="#ffffff">esmmanager (5600/tcp)</font></b></td>
5932
</tr>
5933
<tr>
5934
<td height="5"></td>
5935
</tr>
5936
<tr width="100%">
5937
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5938
</tr>
5939
<tr bgcolor="#0f346c">
5940
<td><a name="172.31.51.34afs3-callback (7001/tcp)"></a><b><font color="#ffffff">afs3-callback (7001/tcp)</font></b></td>
5941
</tr>
5942
<tr bgcolor="#397AB2">
5943
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
5944
</tr>
5945
<tr bgcolor="#eef2f3">
5946
<td>
5947
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5948
<tr>
5949
<td>
5950
<div class="desc_text">
5951
                A web server is running on this port.<br/>
5952
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
5953
</td>
5954
</tr>
5955
</table>
5956
</td>
5957
</tr>
5958
<tr>
5959
<td height="1"></td>
5960
</tr>
5961
<tr bgcolor="#397AB2">
5962
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
5963
</tr>
5964
<tr bgcolor="#eef2f3">
5965
<td>
5966
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5967
<tr>
5968
<td>
5969
<div class="desc_text">
5970
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : no<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:02:17 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
5971
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
5972
</td>
5973
</tr>
5974
</table>
5975
</td>
5976
</tr>
5977
<tr>
5978
<td height="1"></td>
5979
</tr>
5980
<tr>
5981
<td height="5"></td>
5982
</tr>
5983
<tr width="100%">
5984
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
5985
</tr>
5986
<tr bgcolor="#0f346c">
5987
<td><a name="172.31.51.34afs3-prserver (7002/tcp)"></a><b><font color="#ffffff">afs3-prserver (7002/tcp)</font></b></td>
5988
</tr>
5989
<tr bgcolor="#397AB2">
5990
<td align="left"><b><font color="#ffffff">SSL Certificate Information</font></b></td>
5991
</tr>
5992
<tr bgcolor="#eef2f3">
5993
<td>
5994
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
5995
<tr>
5996
<td>
5997
<div class="desc_text">
5998
                <br/><b>Synopsis :</b><br/><br/>This plugin displays the SSL certificate.<br/><br/><b>Description :</b><br/><br/>This plugin connects to every SSL-related port and attempts to <br/>extract and dump the X.509 certificate.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Subject Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: m2urbbo02<br/>Issuer Name: <br/>Country: MY<br/>State/Province: Wilayah Persekutuan<br/>Locality: Kuala Lumpur<br/>Organization: Malayan Banking Berhad<br/>Organization Unit: ISD<br/>Common Name: M2UADAPT<br/>Email Address: yttay@maybank.com.my<br/>Serial Number: 01 <br/>Version: 3<br/>Signature Algorithm: SHA-1 With RSA Encryption<br/>Not Valid Before: Nov 02 11:46:53 2010 GMT<br/>Not Valid After: Oct 30 11:46:53 2020 GMT<br/>Public Key Info: <br/>Algorithm: RSA Encryption<br/>Public Key: 00 8B B2 CA 10 6D 36 58 96 98 78 84 5F C6 6D 11 87 8E 42 8D <br/>            F2 E7 4C D2 A7 94 E7 B4 1E F8 DA 42 3C 1A EC 79 1A EA 26 9F <br/>            A9 42 DF 25 0A 49 58 69 8A 5D D6 F7 31 3F 13 63 C4 4D 8D 77 <br/>            CF 0D 6D 53 DF 86 0E B3 2B 15 61 10 6C E7 1E 31 6E AC DD 74 <br/>            60 FB 02 2A 5F 67 75 C3 26 21 2D 37 66 7A 58 08 CF 7F C3 A9 <br/>            EF D1 FE CC B3 B7 E3 E2 80 EE 69 5F B5 25 1D B9 77 08 1C 6D <br/>            F5 D6 DC 89 00 87 9C 74 83 <br/>Exponent: 01 00 01 <br/>Signature: 00 04 B5 AE F6 6A 2F 72 10 83 5E 3C E0 74 09 8C 5C 1E 34 4E <br/>           EC 03 F2 BB 8F 2A E2 EC 17 52 F0 19 13 47 18 E1 06 12 8B 2A <br/>           EC 0F 55 AD 8F 06 7E 9B C3 96 BF 92 E8 34 39 CB FC D7 73 FC <br/>           E0 D1 0D E5 69 5A D5 08 5C EF 8E EF 9E D5 F3 97 1D E6 6F 8F <br/>           D3 13 ED 1B CD D5 4B 3C 74 EA AE 7C 9B 0B 75 F8 76 74 25 AC <br/>           76 BE D3 E5 64 87 0F E6 09 37 C1 D9 ED F8 B7 6A 61 EB 30 44 <br/>           D3 4D B2 D8 7E 17 42 28 D4 8F 5F B9 DB 1A 95 E9 1F C4 B9 F0 <br/>           A0 71 FE B4 15 1A 7A C2 7A D7 69 C7 A2 FB EB F0 61 DC 9D D0 <br/>           5B B6 B4 28 7D FC D1 48 3A 35 96 9B 6D CB 04 6C 39 B9 99 C6 <br/>           F6 C5 1A 1B A4 C6 E8 1E 15 6A ED 62 D6 72 0C 78 EF 6E BE 67 <br/>           67 57 ED 88 31 7A F8 26 1B 7E 2F 0F 3F 37 B7 65 9A 9A 0F 49 <br/>           B6 DA F1 30 8A 3D D6 C6 DB 3F 2F A7 D3 85 6E 2F C1 C1 CF 0F <br/>           F5 AC 86 53 2B D0 35 06 28 97 6F D4 D8 48 3C D2 67 <br/>Extension: Basic Constraints (2.5.29.19)<br/>Critical: 0<br/>Data: 30 00 <br/><br/>Extension: Comment (2.16.840.1.113730.1.13)<br/>Critical: 0<br/>Comment: OpenSSL Generated Certificate<br/><br/>Extension: Subject Key Identifier (2.5.29.14)<br/>Critical: 0<br/>Subject Key Identifier: 7D 6A 1D 67 E9 62 29 7D 1A 31 94 9B 5C 49 3C 78 81 4C 1E 52 <br/><br/>Extension: Authority Key Identifier (2.5.29.35)<br/>Critical: 0<br/>
5999
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=10863">10863</a><br><br></div>
6000
</td>
6001
</tr>
6002
</table>
6003
</td>
6004
</tr>
6005
<tr>
6006
<td height="1"></td>
6007
</tr>
6008
<tr bgcolor="#397AB2">
6009
<td align="left"><b><font color="#ffffff">SSL Cipher Suites Supported</font></b></td>
6010
</tr>
6011
<tr bgcolor="#eef2f3">
6012
<td>
6013
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6014
<tr>
6015
<td>
6016
<div class="desc_text">
6017
                <br/><b>Synopsis :</b><br/><br/>The remote service encrypts communications using SSL.<br/><br/><b>Description :</b><br/><br/>This script detects which SSL ciphers are supported by the remote<br/>service for encrypting communications.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)        Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)        Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)        Mac=MD5    export     <br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)        Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)        Mac=SHA1   <br/>  High Strength Ciphers (>= 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)      Mac=SHA1   <br/>      ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)       Mac=MD5    <br/>      EDH-RSA-DES-CBC3-SHA       Kx=DH         Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      DES-CBC3-SHA               Kx=RSA        Au=RSA     Enc=3DES(168)      Mac=SHA1   <br/>      RC4-MD5                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=MD5    <br/>      RC4-SHA                    Kx=RSA        Au=RSA     Enc=RC4(128)       Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
6018
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=21643">21643</a><br><br></div>
6019
</td>
6020
</tr>
6021
</table>
6022
</td>
6023
</tr>
6024
<tr>
6025
<td height="1"></td>
6026
</tr>
6027
<tr bgcolor="#397AB2">
6028
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
6029
</tr>
6030
<tr bgcolor="#eef2f3">
6031
<td>
6032
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6033
<tr>
6034
<td>
6035
<div class="desc_text">
6036
                An SSLv3 server answered on this port.<br/>
6037
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
6038
</td>
6039
</tr>
6040
</table>
6041
</td>
6042
</tr>
6043
<tr>
6044
<td height="1"></td>
6045
</tr>
6046
<tr bgcolor="#397AB2">
6047
<td align="left"><b><font color="#ffffff">Service Detection</font></b></td>
6048
</tr>
6049
<tr bgcolor="#eef2f3">
6050
<td>
6051
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6052
<tr>
6053
<td>
6054
<div class="desc_text">
6055
                A web server is running on this port through SSLv3.<br/>
6056
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=22964">22964</a><br><br></div>
6057
</td>
6058
</tr>
6059
</table>
6060
</td>
6061
</tr>
6062
<tr>
6063
<td height="1"></td>
6064
</tr>
6065
<tr bgcolor="#397AB2">
6066
<td align="left"><b><font color="#ffffff">HyperText Transfer Protocol (HTTP) Information</font></b></td>
6067
</tr>
6068
<tr bgcolor="#eef2f3">
6069
<td>
6070
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6071
<tr>
6072
<td>
6073
<div class="desc_text">
6074
                <br/><b>Synopsis :</b><br/><br/>Some information about the remote HTTP configuration can be extracted.<br/><br/><b>Description :</b><br/><br/>This test gives some information about the remote HTTP protocol - the<br/>version used, whether HTTP Keep-Alive and HTTP pipelining are enabled,<br/>etc... <br/>This test is informational only and does not denote any security<br/>problem.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>Protocol version : HTTP/1.1<br/>SSL : yes<br/>Keep-Alive : no<br/>Options allowed : (Not implemented)<br/>Headers :<br/>  Connection: close<br/><br/>  Date: Tue, 16 Nov 2010 10:02:17 GMT<br/><br/>  Content-Length: 1214<br/><br/>  Content-Type: text/html<br/><br/>  X-Powered-By: Servlet/2.5 JSP/2.1<br/>
6075
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=24260">24260</a><br><br></div>
6076
</td>
6077
</tr>
6078
</table>
6079
</td>
6080
</tr>
6081
<tr>
6082
<td height="1"></td>
6083
</tr>
6084
<tr bgcolor="#fdbe00">
6085
<td align="left"><b><font color="#ffffff">SSL Weak Cipher Suites Supported</font></b></td>
6086
</tr>
6087
<tr bgcolor="#eef2f3">
6088
<td>
6089
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6090
<tr>
6091
<td>
6092
<div class="desc_text">
6093
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of weak SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer either weak<br/>encryption or no encryption at all.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here is the list of weak SSL ciphers supported by the remote server :<br/>  Low Strength Ciphers (&lt; 56-bit key)<br/>    SSLv3<br/>      EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>      EXP-EDH-RSA-DES-CBC-SHA    Kx=DH(512)    Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-DES-CBC-SHA            Kx=RSA(512)   Au=RSA     Enc=DES(40)      Mac=SHA1   export     <br/>      EXP-RC4-MD5                Kx=RSA(512)   Au=RSA     Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/><br/><b>Other references :</b><br/> CWE:327, CWE:326, CWE:753, CWE:803, CWE:720<br/>
6094
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=26928">26928</a><br><br></div>
6095
</td>
6096
</tr>
6097
</table>
6098
</td>
6099
</tr>
6100
<tr>
6101
<td height="1"></td>
6102
</tr>
6103
<tr bgcolor="#fdbe00">
6104
<td align="left"><b><font color="#ffffff">SSL Anonymous Cipher Suites Supported</font></b></td>
6105
</tr>
6106
<tr bgcolor="#eef2f3">
6107
<td>
6108
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6109
<tr>
6110
<td>
6111
<div class="desc_text">
6112
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of anonymous SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of anonymous SSL ciphers.  While this<br/>enables an administrator to set up a service that encrypts traffic<br/>without having to generate and configure SSL certificates, it offers<br/>no way to verify the remote host's identity and renders the service<br/>vulnerable to a man-in-the-middle attack.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>See also :<br/><a target="_blank" href="http://www.openssl.org/docs/apps/ciphers.html">http://www.openssl.org/docs/apps/ciphers.html</a><br/><br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of weak<br/>ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>The remote server supports the following anonymous SSL ciphers :<br/>ADH-DES-CBC3-SHA           Kx=DH         Au=None    Enc=3DES(168)    Mac=SHA1   <br/>EXP-ADH-DES-CBC-SHA        Kx=DH(512)    Au=None    Enc=DES(40)      Mac=SHA1   export     <br/>ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>ADH-RC4-MD5                Kx=DH         Au=None    Enc=RC4(128)     Mac=MD5    <br/>EXP-ADH-RC4-MD5            Kx=DH(512)    Au=None    Enc=RC4(40)      Mac=MD5    export     <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
6113
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=31705">31705</a><br><br></div>
6114
</td>
6115
</tr>
6116
</table>
6117
</td>
6118
</tr>
6119
<tr>
6120
<td height="1"></td>
6121
</tr>
6122
<tr bgcolor="#fdbe00">
6123
<td align="left"><b><font color="#ffffff">SSL Medium Strength Cipher Suites Supported</font></b></td>
6124
</tr>
6125
<tr bgcolor="#eef2f3">
6126
<td>
6127
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6128
<tr>
6129
<td>
6130
<div class="desc_text">
6131
                <br/><b>Synopsis :</b><br/><br/>The remote service supports the use of medium strength SSL ciphers.<br/><br/><b>Description :</b><br/><br/>The remote host supports the use of SSL ciphers that offer medium<br/>strength encryption, which we currently regard as those with key <br/>lengths at least 56 bits and less than 112 bits.<br/>Note: This is considerably easier to exploit if the attacker is on the<br/>same physical network.<br/>Solution :<br/>Reconfigure the affected application if possible to avoid use of<br/>medium strength ciphers.<br/><br/><b>Risk factor :</b><br/><br/>Medium / CVSS Base Score : 4.3<br/>(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)<br/><br/><b>Plugin output :</b><br/><br/>Here are the medium strength SSL ciphers supported by the remote server :<br/>  Medium Strength Ciphers (>= 56-bit and &lt; 112-bit key)<br/>    SSLv3<br/>      ADH-DES-CBC-SHA            Kx=DH         Au=None    Enc=DES(56)      Mac=SHA1   <br/>      EDH-RSA-DES-CBC-SHA        Kx=DH         Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>      DES-CBC-SHA                Kx=RSA        Au=RSA     Enc=DES(56)      Mac=SHA1   <br/>The fields above are :<br/>  {OpenSSL ciphername}<br/>  Kx={key exchange}<br/>  Au={authentication}<br/>  Enc={symmetric encryption method}<br/>  Mac={message authentication code}<br/>  {export flag}<br/>
6132
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=42873">42873</a><br><br></div>
6133
</td>
6134
</tr>
6135
</table>
6136
</td>
6137
</tr>
6138
<tr>
6139
<td height="1"></td>
6140
</tr>
6141
<tr>
6142
<td height="5"></td>
6143
</tr>
6144
<tr width="100%">
6145
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
6146
</tr>
6147
<tr bgcolor="#0f346c">
6148
<td><a name="172.31.51.34filenet-rmi (32771/tcp)"></a><b><font color="#ffffff">filenet-rmi (32771/tcp)</font></b></td>
6149
</tr>
6150
<tr bgcolor="#397AB2">
6151
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
6152
</tr>
6153
<tr bgcolor="#eef2f3">
6154
<td>
6155
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6156
<tr>
6157
<td>
6158
<div class="desc_text">
6159
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32771 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
6160
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
6161
</td>
6162
</tr>
6163
</table>
6164
</td>
6165
</tr>
6166
<tr>
6167
<td height="1"></td>
6168
</tr>
6169
<tr>
6170
<td height="5"></td>
6171
</tr>
6172
<tr width="100%">
6173
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
6174
</tr>
6175
<tr bgcolor="#0f346c">
6176
<td><a name="172.31.51.34filenet-pa (32772/tcp)"></a><b><font color="#ffffff">filenet-pa (32772/tcp)</font></b></td>
6177
</tr>
6178
<tr bgcolor="#397AB2">
6179
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
6180
</tr>
6181
<tr bgcolor="#eef2f3">
6182
<td>
6183
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6184
<tr>
6185
<td>
6186
<div class="desc_text">
6187
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on TCP port 32772 :<br/> - program: 1073741824 (fmproduct), version: 1<br/>
6188
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
6189
</td>
6190
</tr>
6191
</table>
6192
</td>
6193
</tr>
6194
<tr>
6195
<td height="1"></td>
6196
</tr>
6197
<tr>
6198
<td height="5"></td>
6199
</tr>
6200
<tr width="100%">
6201
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
6202
</tr>
6203
<tr bgcolor="#0f346c">
6204
<td><a name="172.31.51.34filenet-pa (32772/udp)"></a><b><font color="#ffffff">filenet-pa (32772/udp)</font></b></td>
6205
</tr>
6206
<tr bgcolor="#397AB2">
6207
<td align="left"><b><font color="#ffffff">RPC Services Enumeration</font></b></td>
6208
</tr>
6209
<tr bgcolor="#eef2f3">
6210
<td>
6211
<table width="100%" height="100%" cellspacing="0" cellpadding="0">
6212
<tr>
6213
<td>
6214
<div class="desc_text">
6215
                <br/><b>Synopsis :</b><br/><br/>An ONC RPC service is running on the remote host.<br/><br/><b>Description :</b><br/><br/>By sending a DUMP request to the portmapper, it was possible to<br/>enumerate the ONC RPC services running on the remote port.  Using this<br/>information, it is possible to connect and bind to each service by<br/>sending an RPC request to the remote port.<br/>Solution :<br/>n/a<br/><br/><b>Risk factor :</b><br/><br/>None<br/><br/><b>Plugin output :</b><br/><br/>The following RPC services are available on UDP port 32772 :<br/> - program: 100024 (status), version: 1<br/> - program: 100133 (nsm_addrand), version: 1<br/>
6216
<br>Nessus ID : <a target="_blank" href="http://www.nessus.org/plugins/index.php?view=single&amp;id=11111">11111</a><br><br></div>
6217
</td>
6218
</tr>
6219
</table>
6220
</td>
6221
</tr>
6222
<tr>
6223
<td height="1"></td>
6224
</tr>
6225
<tr>
6226
<td height="5"></td>
6227
</tr>
6228
<tr width="100%">
6229
<td align="right"><a href="#10/11/16 05:53:51 PM - Unix172.31.51.34">[^]Back to 172.31.51.34</a></td>
6230
</tr>
6231
<tr bgcolor="#0f346c">
6232
<td><a name="172.31.51.34sometimes-rpc9 (32773/tcp)"></a><b><font color="#ffffff">sometimes-rpc9 (32773/tcp)</font></b></td>
6233
</tr>
6234
<tr>
6235
<td height="5"></td>
6236
</tr>
6237
</td>
6238
</tr>
6239
</table>
6240
</td>
6241
</tr>
6242
</table>
6243
</center>