0% found this document useful (0 votes)
54 views39 pages

Vulnerability Report

Uploaded by

Rodrigo Monteiro
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
54 views39 pages

Vulnerability Report

Uploaded by

Rodrigo Monteiro
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

Vulnerability Report

Teste
Prepared for SETIS Automação e Sistemas Ltda
Completed 2024-05-10 [Link] CDT
Job ID: 4371343

1
Table of Contents
1. Overview ........................................................................................................................................................................................................................ 3
2. Findings Summary ........................................................................................................................................................................................................ 4
3. Findings ......................................................................................................................................................................................................................... 5
4. Targets ........................................................................................................................................................................................................................... 36
5. Scan Inventory ............................................................................................................................................................................................................... 37
6. Exception Vulnerability & Policy Violations ................................................................................................................................................................. 38

2
Overview
Service: Internal/External Network Self-Service
Started 2024-05-10 [Link] CDT
Duration 0 days 0 hours 58 minutes

1 Live Hosts 72 Findings

3
Findings Summary
Severity Title KB ID Count Page

High Block cipher algorithms with block size of 64 bits (like DES and 3DES) SLID-2016-0594 1 assets / 2 instances / 0 excepted 5
birthday attack known as Sweet32

High TLSv1.0 Supported SLID-2015-0351 1 assets / 2 instances / 0 excepted 6

High TLSv1.1 Supported SLID-2020-0031 1 assets / 2 instances / 0 excepted 7

Medium SSL Certificate is Not Trusted (Internal Scan) SLID-2018-0270 1 assets / 2 instances / 0 excepted 8

Medium SSL Certificate is Self-Signed SLID-2008-0149 1 assets / 1 instances / 0 excepted 9

Medium SSLv2, SSLv3 and TLS v1.0 Vulnerable to CBC Attacks via chosen- SLID-2012-0775 1 assets / 2 instances / 0 excepted 10
plaintext (BEAST)

Low HTTP Responses Missing Character Encoding SLID-2011-0652 1 assets / 6 instances / 0 excepted 11

Low ICMP Timestamp Response SLID-2011-0482 1 assets / 1 instances / 0 excepted 12

Low No Clickjacking Protection present SLID-2017-0655 1 assets / 1 instances / 0 excepted 13

Info Discovered HTTP Methods SLID-2010-0161 1 assets / 1 instances / 0 excepted 14

Info Discovered Web Applications SLID-2010-0307 1 assets / 1 instances / 0 excepted 15

Info Enumerated Applications SLID-2011-0699 3 assets / 6 instances / 0 excepted 16

Info Enumerated Hostnames SLID-2011-0758 1 assets / 1 instances / 0 excepted 17

Info Enumerated SSL/TLS Cipher Suites SLID-2013-0102 1 assets / 2 instances / 0 excepted 18

Info Ethernet MAC Addresses Identified SLID-2011-0396 1 assets / 1 instances / 0 excepted 20

Info Host Detected SLID-2018-0020 1 assets / 1 instances / 0 excepted 21

Info No Hostname Entered For This Web Server SLID-2010-0639 1 assets / 4 instances / 0 excepted 22

Info SSL Certificate Chain Not Trusted (Internal Scan) SLID-2018-0394 1 assets / 1 instances / 0 excepted 23

Info SSL Certificate Common Name Does Not Validate (Internal Scan) SLID-2018-0393 1 assets / 2 instances / 0 excepted 24

Info SSL Perfect Forward Secrecy Supported SLID-2008-0144 1 assets / 2 instances / 0 excepted 25

Info SSL-TLS Certificate Information SLID-2017-0430 1 assets / 2 instances / 0 excepted 26

Info Service Detected SLID-2018-0022 1 assets / 21 instances / 0 excepted 27

Info TLSv1.2 Supported SLID-2020-0032 1 assets / 2 instances / 0 excepted 30

Info URLScan Detected SLID-2010-0647 1 assets / 1 instances / 0 excepted 31

Info Unknown services found SLID-2017-0327 1 assets / 1 instances / 0 excepted 32

Info Website Detected SLID-2018-0024 2 assets / 2 instances / 0 excepted 33

Info Wildcard SSL Certificate Detected SLID-2008-0155 1 assets / 1 instances / 0 excepted 34

Info jQuery Script Detection SLID-2018-0243 1 assets / 1 instances / 0 excepted 35

4
Findings
High Block cipher algorithms with block size of 64 bits (like DES and 3DES) birthday attack 1 assets / 2 instances / 0 excepted
known as Sweet32 SLID-2016-0594
Cryptography/Weak Cryptography

Description This is a cipher vulnerability, not limited to any specific SSL/TLS software implementation. DES and Triple DES (3DES) block
ciphers with a block size of 64 bits, have a birthday bound of approximately 4 billion blocks (or 2 to the power of 32, hence the
name of this vulnerability). A man-in-the-middle (MitM) attacker, who is able to capture a large amount of encrypted network
traffic, can recover sensitive plain text data. NOTE: Cipher block size must not be confused with key length. DES / 3DES
ciphers are vulnerable because they always operate on 64 bit blocks regardless of the key length. If this vulnerability is
detected, and in the list of detected ciphers you see only entries with numbers different than 64 (eg. TLSv1 112 bits ECDHE-
RSA-DES-CBC3-SHA), the detection is still valid, because '112 bits' is the key length.
CVE CVE-2016-2183
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS Score 7.5
Remediation This issue can by avoided by disabling block ciphers of 64 bit block length (like DES/3DES) in all the SSL/TLS servers. Exact
procedure depends on the actual implementation. Please refer to the documentation of your SSL/TLS server software and
actual service software (http server, mail server, etc). NOTE 1: This finding is based on a live test that actually detects which
ciphers are supported by the server. It is very important to note that in many cases, a software update (backported version
provided by Operating System vendor or "vanilla" release taken directly from SSL/TLS vendor) won't be enough to resolve this
issue. Usually software update doesn't overwrite manually tweaked configuration files, which means, DES/3DES can be still
available, even if the software update disables them by default. NOTE 2: On Windows 7/10 systems running RDP (Remote
Desktop Protocol), the vulnerable cipher that should be disabled is labeled 'TLS_RSA_WITH_3DES_EDE_CBC_SHA'. NOTE 3: If
disabling 64 bit block ciphers is not possible, please limit the number of requests client can make in a single TLS session and /
or the keep-alive timeout value. As stated before, successful attack requires huge amounts of data gathered in a single TLS
session (without rekeying).
References [Link]
[Link]
[Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Cipher Suite TLSv1 : DES-CBC3-SHA
Cipher Suite TLSv1_1 : DES-CBC3-SHA
Cipher Suite TLSv1_2 : DES-CBC3-SHA

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Cipher Suite TLSv1 : DES-CBC3-SHA
Cipher Suite TLSv1_1 : DES-CBC3-SHA
Cipher Suite TLSv1_2 : DES-CBC3-SHA

5
High TLSv1.0 Supported 1 assets / 2 instances / 0 excepted
Cryptography/Weak Cryptography SLID-2015-0351

Description This service supports the use of the TLSv1.0 protocol. The TLSv1.0 protocol has known cryptographic weaknesses that can
lead to the compromise of sensitive data within an encrypted session. Additionally, the PCI SSC and NIST have determined
that the TLSv1.0 protocol no longer meets the definition of strong cryptography.
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
CVSS Score 8.2
Remediation The server should be configured to disable the use of the TLSv1.0 protocol in favor of cryptographically stronger protocols
such as TLSv1.2 and later. For services that already support TLSv1.2 or TLSv1.3, simply disabling the use of the TLSv1.0
protocol on this service is sufficient to address this finding. Please note the port associated with this finding. This finding may
NOT be originating from port 443, which is what most online testing tools check by default. NOTE: as of June 30th, 2018, Risk
Mitigation & Migration plans were not considered a PCI exception to this finding: the instance of SSLv3 must be remediated
properly.
References [Link]
[Link]
[Link]
[Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Finding Tags pci_internal

Evidence Cipher Suite TLSv1 : ECDHE-RSA-AES256-SHA


Cipher Suite TLSv1 : AES256-SHA
Cipher Suite TLSv1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1 : AES128-SHA
Cipher Suite TLSv1 : DES-CBC3-SHA

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Finding Tags pci_internal

Evidence Cipher Suite TLSv1 : ECDHE-RSA-AES256-SHA


Cipher Suite TLSv1 : AES256-SHA
Cipher Suite TLSv1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1 : AES128-SHA
Cipher Suite TLSv1 : DES-CBC3-SHA

6
High TLSv1.1 Supported 1 assets / 2 instances / 0 excepted
Cryptography/Weak Cryptography SLID-2020-0031

Description This service supports the use of the TLSv1.1 protocol. The protocol has known cryptographic weaknesses that can lead to the
compromise of sensitive data within an encrypted session. TLS 1.1 dates back to 2006, is considered a deprecated protocol
and is no longer secure.
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
CVSS Score 8.2
Remediation The server should be configured to disable the use of the TLSv1.1 protocol in favor of cryptographically stronger protocols
such as TLSv1.2 and TLSv1.3 as defined by [Link].800-52. As per RFC 8996, TLS v1.1 has been deprecated. Please note the
port associated with this finding. This finding may NOT be originating from port 443, which is what most online testing tools
check by default.
References [Link]
[Link]
[Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Finding Tags pci_internal

Evidence Cipher Suite TLSv1_1 : ECDHE-RSA-AES256-SHA


Cipher Suite TLSv1_1 : AES256-SHA
Cipher Suite TLSv1_1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_1 : AES128-SHA
Cipher Suite TLSv1_1 : DES-CBC3-SHA

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Finding Tags pci_internal

Evidence Cipher Suite TLSv1_1 : ECDHE-RSA-AES256-SHA


Cipher Suite TLSv1_1 : AES256-SHA
Cipher Suite TLSv1_1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_1 : AES128-SHA
Cipher Suite TLSv1_1 : DES-CBC3-SHA

7
Medium SSL Certificate is Not Trusted (Internal Scan) 1 assets / 2 instances / 0 excepted
Authentication/Digital Certificate/Certificate Chain of Trust SLID-2018-0270

Description It was not possible to validate the SSL certificate, and thus it could not be trusted. Users may receive a security warning when
using this service. This occurs because either the certificate or a certificate in its chain has issues that prevent validation.
Some examples of these issues are, but not limited to, a certificate having expired, the hostname does not have match the
name on the certificate, or the certificate is not signed by a well-known Certificate Authority (CA).
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS Score 4.3
Remediation If this certificate is associated with a service accessible to the general public, you may want to consider acquiring a certificate
from a well-known CA, and that it is not expired. Please note the port associated with this finding. This finding may NOT be
originating from port 443, which is what most online testing tools check by default.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Subject /CN=[Link]
Issuer /CN=[Link]
Certificate Chain Depth 0
Reason
The hostname on the certificate does not match any of the hostnames provided to the scanner.

Reason
One or more certificates in the chain cannot be validated.

Reason
The leaf certificate is self-signed but is not trusted.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Subject /CN=*.[Link]
Issuer
/C=BE/O=GlobalSign nv-sa/CN=AlphaSSL CA - SHA256 - G4

Certificate Chain Depth 0


Reason
The hostname on the certificate does not match any of the hostnames provided to the scanner.

8
Medium SSL Certificate is Self-Signed 1 assets / 1 instances / 0 excepted
Cryptography/Faulty Configuration SLID-2008-0149

Description This SSL certificate appears to be issued by a private Certificate Authority (CA). Users will likely receive a security warning if
their client software (e.g., web browser) does not trust the issuer of the certificate.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:P/I:P/A:N
CVSS Score 6.4
Remediation If this digital (SSL) certificate is associated with a service accessible to the general public, you may want to consider acquiring
a digital (SSL) certificate from a well-known Certificate Authority (CA), keep it up to date and not let your certificate expire. This
finding often results when there is an issue with the scan configuration. E.g. an IP address was provided when it should have
been a URL. Please check your scan configuration and ensure that the scan target has been set as a URL/domain. Please note
that other Approved Scanning Vendors (ASV), or other testing services may only look for this vulnerability on port 443. Please
refer to the "port" column to confirm which port we have identified this vulnerability on.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Subject /CN=[Link]
Issuer /CN=[Link]
Certificate Chain Depth 0

9
Medium SSLv2, SSLv3 and TLS v1.0 Vulnerable to CBC Attacks via chosen-plaintext (BEAST) 1 assets / 2 instances / 0 excepted
Cryptography/Weak Cryptography SLID-2012-0775

Description This server supports a version of SSL vulnerable to a Cipher Block Chaining (CBC) attack. When using a block-based cipher
with SSLv2, SSLv3 or TLS v1.0, it is possible to perform a cryptographic attack called a chosen-plaintext attack. An attack,
commonly known as "Browser Exploit Against SSL/TLS" ("BEAST") takes advantage of this vulnerability in how the browser
sets up SSL/TLS connections (e.g. for HTTPS), and may allow an attacker to decrypt the SSL/TLS connection to gain access
to sensitive information. Although, the BEAST attack is the only known exploit, other services not related to web servers (e.g.
IMAP) may also be vulnerable to such attack.
CVE CVE-2011-3389
CVSS Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
CVSS Score 4.3
Remediation The server should be configured to allow only TLS versions 1.1 and 1.2, which are not vulnerable to this CBC attack. Although
the latest versions of all major web browsers support TLS 1.1 and 1.2 enabled by default, disabling previous versions may
prevent other services than HTTP from connecting to the server if they do not support these versions of TLS.
References [Link]
[Link]
[Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Cipher Suite TLSv1 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1 : AES256-SHA
Cipher Suite TLSv1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1 : AES128-SHA
Cipher Suite TLSv1 : DES-CBC3-SHA

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Cipher Suite TLSv1 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1 : AES256-SHA
Cipher Suite TLSv1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1 : AES128-SHA
Cipher Suite TLSv1 : DES-CBC3-SHA

10
Low HTTP Responses Missing Character Encoding 1 assets / 6 instances / 0 excepted
Vulnerability/Application Vulnerability SLID-2011-0652

Description During the crawl of the HTTP service, we detected HTML and/or XML documents that were missing any indication of their
character set encoding. The server and the pages it serves are responsible for indicating the character set used to encode the
documents. Typically, these are indicated within the "Content-type" HTTP header, a 'meta' HTTP-equiv HTML tag, or an XML
document encoding header. Without these, some web browsers may attempt to guess the character set encoding of the
document by making a guess based on whats available. The danger in this is when browsers guess the incorrect encoding,
resulting in a misinterpretation of the document. In cases where a webpage will reflect user-supplied information, an attacker
could provide a specially-crafted string that could trick a web browser into decoding the document as a specific character set.
If this specially-crafted string were HTML code encoded in the character set, the attacker could perform a cross-site scripting
attack.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation It's important that all documents served by the HTTP server provide the correct character set for their encoding. The provided
links will provide information on the proper ways for indicating the character set encoding.
References [Link]
[Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence URL [Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /[Link]
Evidence URL [Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /muxx/pages/[Link]
Evidence URL [Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /muxx/pages/[Link]
Evidence URL
[Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /muxx/pages/[Link]
Evidence URL
[Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /muxx/pages/[Link]
Evidence URL
[Link]

11
Low ICMP Timestamp Response 1 assets / 1 instances / 0 excepted
Information/Service Discovery SLID-2011-0482

Description The ICMP protocol is used to support many administrative and maintenance messages on an IP network (the most commonly
known utility that uses ICMP is "ping"). This system responded to an ICMP Timestamp request. An attacker could use the
returned information (the time set on the target machine) in preparation for certain time-based attacks.
CVE CVE-1999-0524
CVSS Vector AV:L/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation As a general rule, ICMP should be blocked at the perimeter of your network. This protocol has been used in numerous covert
command and control channels employed by trojan horses and can also be used for general network reconnaissance;
therefore, it should not be allowed into your network. The best place to filter this traffic is at a perimeter router via an access
control list (ACL); however, you can also do this via firewall rulesets.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]
Evidence Time on remote host 2024-05-29 [Link] UTC

12
Low No Clickjacking Protection present 1 assets / 1 instances / 0 excepted
Information Leak/Exposed Data/Sensitive Information SLID-2017-0655

Description This page does not utilize the benefits that the X-FRAME-OPTIONS or Content-Security-Policy: frame-ancestors HTTP header
elements offer. These headers should be implemented to prevent the page from being used in part of a click-jacking scenario.
The headers specify which systems (if any) are allowed to embed the current page within an HTML frame.
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
CVSS Score 3.1
Remediation Add Clickjacking protection with one of the following response headers: X-Frame-Options or Content-Security-Policy with
frame-ancestors directive.
References [Link]
[Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence Headers
{"content-type"=>["text/html"], "last-modified"=>["Fri, 03 May 2024 [Link] GMT"], "accept-
ranges"=>["bytes"], "etag"=>["\"bbec133a869dda1:0\""], "server"=>["Microsoft-IIS/10.0"], "x-
powered-by"=>["[Link]"], "date"=>["Fri, 10 May 2024 [Link] GMT"], "content-length"=>
["21757"]}

url [Link]

13
Info Discovered HTTP Methods 1 assets / 1 instances / 0 excepted
Information/Service Configuration SLID-2010-0161

Description Requesting the allowed HTTP OPTIONS from this host shows which HTTP protocol methods are supported by its web server.
Note that, in some cases, this information is not reported by the web server accurately.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation Review your web server configuration and ensure that only those HTTP methods required for your business operations are
enabled.

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence Methods OPTIONS, TRACE, GET, HEAD, POST
URL [Link]

14
Info Discovered Web Applications 1 assets / 1 instances / 0 excepted
Information Leak/Host Fingerprinting SLID-2010-0307

Description The following web applications were discovered on the remote HTTP server.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No remediation is required.

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location [Link]
Evidence Name jquery:jquery
Version
URL [Link]

15
Info Enumerated Applications 3 assets / 6 instances / 0 excepted
Information/Service Discovery SLID-2011-0699

Description The following applications have been enumerated on this device.


CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No remediation is required.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:10000/ndmp/tcp symantec_veritas:backup_exec
Evidence CPE symantec_veritas:backup_exec
Version unknown

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence CPE microsoft:iis
URI /
Version 10.0

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence CPE microsoft:[Link]
URI /
Version 4.0.30319

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence CPE microsoft:.net_framework
URI /
Version unknown

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence CPE jquery:jquery
URI /
Version unknown

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVi8bd6wpEB0fqFt)


Location /
Evidence CPE microsoft:winrm
URI /wsman
Version 2.0

16
Info Enumerated Hostnames 1 assets / 1 instances / 0 excepted
Information SLID-2011-0758

Description This list contains all hostnames discovered during the scan that are believed to belong to this host.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No action is required.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]
Evidence Hostname VM-FS01, Source: NetBIOS Name Service Protocol
Hostname [Link], Source: SMB Protocol
Hostname
[Link], Source: SSL Certificate Subject subjectAltName DNS

Hostname
[Link], Source: SSL Certificate Subject Common Name

17
Info Enumerated SSL/TLS Cipher Suites 1 assets / 2 instances / 0 excepted
Information Leak/Host Fingerprinting SLID-2013-0102

Description The finding reports the SSL cipher suites for each SSL/TLS service version provided by the remote service. This finding does
not represent a vulnerability, but is only meant to provide visibility into the behavior and configuration of the remote SSL/TLS
service. The information provided as part of this finding includes the SSL version (ex: TLSv1) as well as the name of the cipher
suite (ex: RC4-SHA). A cipher suite is a set of cryptographic algorithms that provide authentication, encryption, and message
authentication code (MAC) as part of an SSL/TLS negotiation and through the lifetime of the SSL session. It is typical that an
SSL service would support multiple cipher suites. A cipher suite can be supported by across multiple SSL/TLS versions, so you
should be of no concern to see the same cipher name reported for multiple
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No remediation is necessary.
References [Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Cipher Suite TLSv1 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1 : AES256-SHA
Cipher Suite TLSv1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1 : AES128-SHA
Cipher Suite TLSv1 : DES-CBC3-SHA
Cipher Suite TLSv1_1 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1_1 : AES256-SHA
Cipher Suite TLSv1_1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_1 : AES128-SHA
Cipher Suite TLSv1_1 : DES-CBC3-SHA
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-SHA256
Cipher Suite TLSv1_2 : AES256-SHA
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-SHA256
Cipher Suite TLSv1_2 : AES128-SHA
Cipher Suite TLSv1_2 : DES-CBC3-SHA

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Cipher Suite TLSv1 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1 : AES256-SHA
Cipher Suite TLSv1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1 : AES128-SHA
Cipher Suite TLSv1 : DES-CBC3-SHA
Cipher Suite TLSv1_1 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1_1 : AES256-SHA
Cipher Suite TLSv1_1 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_1 : AES128-SHA
Cipher Suite TLSv1_1 : DES-CBC3-SHA
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-SHA256
Cipher Suite TLSv1_2 : AES256-SHA

18
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-SHA256
Cipher Suite TLSv1_2 : AES128-SHA
Cipher Suite TLSv1_2 : DES-CBC3-SHA

19
Info Ethernet MAC Addresses Identified 1 assets / 1 instances / 0 excepted
Information Leak/Host Fingerprinting SLID-2011-0396

Description It was possible to identify MAC addresses for the host's network interfaces during the course of the scan
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No remediation is required.
References [Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]
Evidence MAC Vendor
Source Nmap
MAC Address [Link]
MAC Vendor Microsof # Microsoft Corporation
Source NetBIOS Name Service Protocol
MAC Address [Link]

20
Info Host Detected 1 assets / 1 instances / 0 excepted
Information/Service Discovery SLID-2018-0020

Description This host responded to network probes.


CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
CVSS Score 0.0

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]
Evidence ip_address [Link]
mac_address [Link]
os_name microsoft:windows

21
Info No Hostname Entered For This Web Server 1 assets / 4 instances / 0 excepted
Information/Service Configuration SLID-2010-0639

Description This host is running a web server and does not have a fully-qualified domain name (i.e. [Link]) associated with it.
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
CVSS Score 0.0
Remediation If your organization owns a domain name that corresponds to this web server, add it to the scan parameters from within the
VikingCloud portal.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:80/http/tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:47001/http/tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:5985/http/tcp

22
Info SSL Certificate Chain Not Trusted (Internal Scan) 1 assets / 1 instances / 0 excepted
Authentication/Digital Certificate/Certificate Chain of Trust SLID-2018-0394

Description An SSL certificate in the certificate chain does not validate with a well-known Certificate Authority (CA). Users may receive a
security warning when using this service. The certificate chain includes all intermediary certificates, in addition to the root
certificate, that is used to validate your certificate.
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
CVSS Score 0.0
Remediation Ensure that intermediary certificates that are provided via the SSL service are the correct ones, and that they have not been
revoked or expired. Please note the port associated with this finding. This finding may NOT be originating from port 443, which
is what most online testing tools check by default.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Subject /CN=[Link]
Issuer /CN=[Link]
Certificate Chain Depth 0
Reason
The certificate's issuer certificate could not be identified.

Reason
Errors in the certificate chain prevent the certificate from being verified.

23
Info SSL Certificate Common Name Does Not Validate (Internal Scan) 1 assets / 2 instances / 0 excepted
Authentication/Digital Certificate/Certificate Mismatch SLID-2018-0393

Description This SSL certificate has a common name (CN) that does not appear to match the identity of the server. Modern browsers may
present a warning to users who attempt to browse this service as it is currently configured. Note that in some networks in
which load balancers are used, it may not be possible for the scanner to perform this test correctly.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation Check your certificate to ensure it is installed on the correct service. Verify that you have added the domain name or fully
qualified virtual host name of the system to your Network Questionnaire. Additionally, check your DNS servers to ensure that
the domain name is properly mapped to the correct IP address. Please note the port associated with this finding. This finding
may NOT be originating from port 443, which is what most online testing tools check by default.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Subject /CN=[Link]
Issuer /CN=[Link]
Certificate Chain Depth 0
Hostnames provided to scanner [Link]
Subject Name [Link]

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Subject /CN=*.[Link]
Issuer
/C=BE/O=GlobalSign nv-sa/CN=AlphaSSL CA - SHA256 - G4

Certificate Chain Depth 0


Hostnames provided to scanner [Link]
Subject Name *.[Link]
Subject Alternative Name *.[Link]
Subject Alternative Name [Link]

24
Info SSL Perfect Forward Secrecy Supported 1 assets / 2 instances / 0 excepted
Information/Service Configuration SLID-2008-0144

Description The server supports Ephemeral Diffie-Hellman ciphers for the SSL/TLS key exchange phase. Using this algorithm enforces
Forward Secrecy for secure communications with the server.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No remediation is necessary.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Cipher Suite TLSv1_2 : DHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : DHE-RSA-AES128-GCM-SHA256

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Cipher Suite TLSv1_2 : DHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : DHE-RSA-AES128-GCM-SHA256

25
Info SSL-TLS Certificate Information 1 assets / 2 instances / 0 excepted
Information/Service Discovery SLID-2017-0430

Description Information extracted from a certificate discovered on a TLS or SSL wrapped service.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Verified false
Today 2024-05-10 [Link] +0000
Start date 2024-02-16 [Link] UTC
End date 2024-08-17 [Link] UTC
Expired false
Fingerprint [Link]
Subject /CN=[Link]
Common name [Link]
Issuer /CN=[Link]
Signature Algorithm sha256WithRSAEncryption
Version 2

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Verified false
Today 2024-05-10 [Link] +0000
Start date 2023-08-22 [Link] UTC
End date 2024-09-22 [Link] UTC
Expired false
Fingerprint [Link]
Subject /CN=*.[Link]
Common name *.[Link]
Issuer
/C=BE/O=GlobalSign nv-sa/CN=AlphaSSL CA - SHA256 - G4

Signature Algorithm sha256WithRSAEncryption


Version 2

26
Info Service Detected 1 assets / 21 instances / 0 excepted
Information/Service Discovery SLID-2018-0022

Description This service responded to network probes.


CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
CVSS Score 0.0

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:80/http/tcp
Evidence application_protocol http
ip_address [Link]
port_number 80
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:135/epmap/tcp
Evidence application_protocol epmap
ip_address [Link]
port_number 135
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:139/netbios-ssn/tcp
Evidence application_protocol netbios-ssn
ip_address [Link]
port_number 139
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:445/smb/tcp
Evidence application_protocol smb
ip_address [Link]
port_number 445
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence ip_address [Link]
port_number 3389
ssl_enabled true
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:5357/tcp
Evidence ip_address [Link]
port_number 5357
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:10050/tcp
Evidence ip_address [Link]
port_number 10050
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:47001/http/tcp
Evidence application_protocol http
ip_address [Link]

27
port_number 47001
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:49664/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 49664
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:49665/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 49665
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:49667/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 49667
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:49668/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 49668
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:49669/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 49669
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:52955/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 52955
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:52959/tcp
Evidence ip_address [Link]
port_number 52959
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:52960/dcerpc/tcp
Evidence application_protocol dcerpc
ip_address [Link]
port_number 52960
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:52981/dcerpc/tcp

28
Evidence application_protocol dcerpc
ip_address [Link]
port_number 52981
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:137/netbios-ns/udp
Evidence application_protocol netbios-ns
ip_address [Link]
port_number 137
transport_protocol udp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:10000/ndmp/tcp symantec_veritas:backup_exec
Evidence application_cpe cpe:/a:symantec_veritas:backup_exec
application_name symantec_veritas:backup_exec
application_protocol ndmp
ip_address [Link]
port_number 10000
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence application_protocol https
ip_address [Link]
port_number 443
ssl_enabled true
transport_protocol tcp

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:5985/http/tcp
Evidence application_protocol http
ip_address [Link]
port_number 5985
transport_protocol tcp

29
Info TLSv1.2 Supported 1 assets / 2 instances / 0 excepted
Cryptography SLID-2020-0032

Description This service supports the use of the TLSv1.2 protocol.


CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:H/Au:M/C:N/I:N/A:N
CVSS Score 0.0

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:3389/tcp
Evidence Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-SHA256
Cipher Suite TLSv1_2 : AES256-SHA
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-SHA256
Cipher Suite TLSv1_2 : AES128-SHA
Cipher Suite TLSv1_2 : DES-CBC3-SHA

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA384
Cipher Suite TLSv1_2 : ECDHE-RSA-AES256-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-GCM-SHA384
Cipher Suite TLSv1_2 : AES256-SHA256
Cipher Suite TLSv1_2 : AES256-SHA
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA256
Cipher Suite TLSv1_2 : ECDHE-RSA-AES128-SHA
Cipher Suite TLSv1_2 : DHE-RSA-AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-GCM-SHA256
Cipher Suite TLSv1_2 : AES128-SHA256
Cipher Suite TLSv1_2 : AES128-SHA
Cipher Suite TLSv1_2 : DES-CBC3-SHA

30
Info URLScan Detected 1 assets / 1 instances / 0 excepted
Information/Service Configuration SLID-2010-0647

Description The web server appears to be using Microsoft's URLScan tool, an ISAPI filter that can be configured to block specified web
requests.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation No remediation necessary. This is identified for informational purposes.
References [Link]

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence Method
[Link] 'MaxQueryString' is set to the default of 2048. Query strings longer than 2048
characters are rejected.

31
Info Unknown services found 1 assets / 1 instances / 0 excepted
Information/Service Discovery SLID-2017-0327

Description The finding reports all ports and protocols that couldn't be remotely identified. Particular items may indicate uncommon but
safe protocols or in-house application that uses custom and/or proprietary protocol. However they can as well indicate
malicious activity (backdoors, rootkits, any other types of malware). This finding is purely informational.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation Review items mentioned in this finding one by one and ensure the services are known and accounted for in your security plan.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]
Evidence Unknown Service
transport protocol: tcp, port: 3389, ssl: true, banner: (N/A)

Unknown Service
transport protocol: tcp, port: 5357, ssl: false, banner: (N/A)

Unknown Service
transport protocol: tcp, port: 10050, ssl: false, banner: (N/A)

Unknown Service
transport protocol: tcp, port: 52959, ssl: false, banner: (N/A)

32
Info Website Detected 2 assets / 2 instances / 0 excepted
Information/Service Discovery SLID-2018-0024

Description This website was detected.


CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence application_name microsoft:iis
path /
potential_custom_web_app true

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVi8bd6wpEB0fqFt)


Location /
Evidence application_name microsoft:winrm
path /wsman
potential_custom_web_app true

33
Info Wildcard SSL Certificate Detected 1 assets / 1 instances / 0 excepted
Authentication/Digital Certificate SLID-2008-0155

Description An SSL certificate with a wildcarded common name (CN) record (e.g., *.[Link]) was detected on this service.
CVE CVE-NO-MATCH
CVSS Vector AV:N/AC:L/Au:N/C:N/I:N/A:N
CVSS Score 0.0
Remediation Review your certificate configurations to assure that wildcard certificates are suitable for your application.

Asset [Link] (10246798:DNA#DEVICE:AY9kaVenbd6wpEB0fqFq)


Location [Link]:443/https/tcp
Evidence Subject /CN=*.[Link]
Issuer
/C=BE/O=GlobalSign nv-sa/CN=AlphaSSL CA - SHA256 - G4

Certificate Chain Depth 0


Wildcard Subject Name *.[Link]

34
Info jQuery Script Detection 1 assets / 1 instances / 0 excepted
Information SLID-2018-0243

Description This is an informational check which enumerates details about which pages jQuery has been detected on, and what the
detected jQuery script paths are.
CVE CVE-NO-MATCH
CVSS Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
CVSS Score 0.0

Asset [Link] (10246798:DNA#WEBSITE:AY9kaVr736Yz_TIpu-3B)


Location /
Evidence jQuery without version script URIs
../vendor/jquery/[Link], /muxx/vendor/jquery/[Link]

35
Targets
[Link]

36
Scan Inventory
Asset Domain OS Location Application

[Link] [Link]. microsoft:windows


([Link]. [Link]
[Link])

[Link]:80/http/tcp

[Link]:135/epmap/tcp

[Link]:137/netbios-ns/udp

[Link]:139/netbios-ssn/tcp

[Link]:443/https/tcp

[Link]:445/smb/tcp

[Link]:3389/tcp

[Link]:5357/tcp

[Link]:5985/http/tcp

[Link]:10000/ndmp/tcp symantec_veritas:backup_exec
cpe:/a:symantec_veritas:
backup_exec

[Link]:10050/tcp

[Link]:47001/http/tcp

[Link]:49664/dcerpc/tcp

[Link]:49665/dcerpc/tcp

[Link]:49667/dcerpc/tcp

[Link]:49668/dcerpc/tcp

[Link]:49669/dcerpc/tcp

[Link]:52955/dcerpc/tcp

[Link]:52959/tcp

[Link]:52960/dcerpc/tcp

[Link]:52981/dcerpc/tcp

37
Exception Vulnerability & Policy Violations
None

38
CONFIDENTIAL INFORMATION - FOR INTERNAL USE ONLY

This document is the property of SETIS Automação e Sistemas Ltda ; it contains information that is proprietary, confidential or otherwise restricted
from disclosure. If you are not an authorized recipient, please return this document to the above-named owner. Dissemination, distribution copying or
use of this document in whole or in part by anyone other than the intended recipient is strictly prohibited without prior written permission of SETIS
Automação e Sistemas Ltda and Trustwave.

[Link]

Copyright © 2024 Trustwave Holdings, Inc. All rights reserved.

39

You might also like