Log4Shell MXZTKC

Download as pdf or txt
Download as pdf or txt
You are on page 1of 477

Tenable.

io Report
Tenable.io Report
Tue, 29 Nov 2022 17:52:00 UTC
Table Of Contents
Vulnerabilities By Host......................................................................................................... 3
•192.168.1.61................................................................................................................................................................ 4
•192.168.248.216........................................................................................................................................................ 31
•10.100.0.20................................................................................................................................................................ 55
•10.100.0.33................................................................................................................................................................ 80
•10.100.0.48.............................................................................................................................................................. 110
•10.100.0.62.............................................................................................................................................................. 144
•10.100.0.63.............................................................................................................................................................. 182
•10.100.0.64.............................................................................................................................................................. 219
•10.100.0.71.............................................................................................................................................................. 258
•10.100.0.88.............................................................................................................................................................. 285
•10.100.0.89.............................................................................................................................................................. 313
•10.100.0.115............................................................................................................................................................ 342
•10.100.0.240............................................................................................................................................................ 371
•10.100.0.241............................................................................................................................................................ 396
•10.100.0.242............................................................................................................................................................ 421
Assets Summary (Executive)........................................................................................... 445
•192.168.1.61............................................................................................................................................................ 446
•192.168.248.216...................................................................................................................................................... 448
•10.100.0.20.............................................................................................................................................................. 450
•10.100.0.33.............................................................................................................................................................. 452
•10.100.0.48.............................................................................................................................................................. 454
•10.100.0.62.............................................................................................................................................................. 456
•10.100.0.63.............................................................................................................................................................. 458
•10.100.0.64.............................................................................................................................................................. 460
•10.100.0.71.............................................................................................................................................................. 462
•10.100.0.88.............................................................................................................................................................. 464
•10.100.0.89.............................................................................................................................................................. 466
•10.100.0.115............................................................................................................................................................ 468
•10.100.0.240............................................................................................................................................................ 470
•10.100.0.241............................................................................................................................................................ 472
•10.100.0.242............................................................................................................................................................ 474
Remediations.................................................................................................................... 476
•Suggested Remediations........................................................................................................................................ 477
Vulnerabilities By Host
192.168.1.61
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: deslock.inprema.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

0 0 1 0 30 31
Results Details
/
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

4
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
192.168.1.61 (TCP/49665) Vulnerability State: Resurfaced
Port 49665/tcp was found to be open

192.168.1.61 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

192.168.1.61 (TCP/49670) Vulnerability State: Resurfaced


Port 49670/tcp was found to be open

192.168.1.61 (TCP/49712) Vulnerability State: Resurfaced


Port 49712/tcp was found to be open

192.168.1.61 (TCP/8266) Vulnerability State: Resurfaced


Port 8266/tcp was found to be open

192.168.1.61 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

192.168.1.61 (TCP/49878) Vulnerability State: Resurfaced


Port 49878/tcp was found to be open

192.168.1.61 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

192.168.1.61 (TCP/3389) Vulnerability State: Resurfaced


Port 3389/tcp was found to be open

192.168.1.61 (TCP/49664) Vulnerability State: Resurfaced


Port 49664/tcp was found to be open

192.168.1.61 (TCP/49707) Vulnerability State: Resurfaced


Port 49707/tcp was found to be open

192.168.1.61 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

192.168.1.61 (TCP/49747) Vulnerability State: Resurfaced


Port 49747/tcp was found to be open

192.168.1.61 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

192.168.1.61 (TCP/49668) Vulnerability State: Resurfaced


Port 49668/tcp was found to be open

192.168.1.61 (TCP/49701) Vulnerability State: Resurfaced


Port 49701/tcp was found to be open

192.168.1.61 (TCP/80) Vulnerability State: Resurfaced


Port 80/tcp was found to be open

192.168.1.61 (TCP/443) Vulnerability State: Resurfaced


Port 443/tcp was found to be open

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution

5
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
192.168.1.61 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.

192.168.1.61 (TCP/443) Vulnerability State: Resurfaced


A TLSv1.1 server answered on this port.

A web server is running on this port through TLSv1.1.

192.168.1.61 (TCP/80) Vulnerability State: Resurfaced


A web server is running on this port.

192.168.1.61 (TCP/5985) Vulnerability State: Resurfaced


A web server is running on this port.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
192.168.1.61 (TCP/49878) Vulnerability State: Active

This port supports SSLv3/TLSv1.0/TLSv1.1/TLSv1.2.

192.168.1.61 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

192.168.1.61 (TCP/443) Vulnerability State: Active


10107 - HTTP Server Type and Version
Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

6
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
192.168.1.61 (TCP/47001) Vulnerability State: Resurfaced
The remote web server type is :

Microsoft-HTTPAPI/2.0

192.168.1.61 (TCP/443) Vulnerability State: Resurfaced


The remote web server type is :

Apache

192.168.1.61 (TCP/80) Vulnerability State: Resurfaced


The remote web server type is :

Apache

192.168.1.61 (TCP/5985) Vulnerability State: Resurfaced


The remote web server type is :

Microsoft-HTTPAPI/2.0

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
192.168.1.61 (UDP/137) Vulnerability State: Active
The following 3 NetBIOS names have been gathered :

DESLOCK = Computer name


INPREMA = Workgroup / Domain name
DESLOCK = File Server Service

The remote host has the following MAC address on its adapter :

7
00:50:56:92:07:c0

15901 - SSL Certificate Expiry


Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also

Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
192.168.1.61 (TCP/443) Vulnerability State: Active

The SSL certificate has already expired :

Subject : O=ESET, spol. s r.o., OU=ESET Endpoint Encryption Server, CN=localhost,


emailAddress=void@example.com
Issuer : O=ESET, spol. s r.o., OU=ESET Endpoint Encryption, CN=ESET Endpoint
Encryption Server CA
Not valid before : Aug 12 17:29:31 2021 GMT
Not valid after : Aug 12 17:29:31 2022 GMT

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active

8
Port 445/tcp was found to be open

192.168.1.61 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

192.168.1.61 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

192.168.1.61 (TCP/49878) Vulnerability State: Active


Port 49878/tcp was found to be open

192.168.1.61 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

192.168.1.61 (TCP/49707) Vulnerability State: Active


Port 49707/tcp was found to be open

192.168.1.61 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

192.168.1.61 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

192.168.1.61 (TCP/49747) Vulnerability State: Active


Port 49747/tcp was found to be open

192.168.1.61 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

192.168.1.61 (UDP/8266) Vulnerability State: Active


Port 8266/udp was found to be open

192.168.1.61 (UDP/1900) Vulnerability State: Active


Port 1900/udp was found to be open

192.168.1.61 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

192.168.1.61 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

192.168.1.61 (TCP/0) Vulnerability State: Active

Nessus was able to find 33 open ports.

192.168.1.61 (UDP/1434) Vulnerability State: Active


Port 1434/udp was found to be open

192.168.1.61 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

192.168.1.61 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

192.168.1.61 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

192.168.1.61 (TCP/49664) Vulnerability State: Active


Port 49664/tcp was found to be open

192.168.1.61 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

192.168.1.61 (TCP/49701) Vulnerability State: Active


Port 49701/tcp was found to be open

192.168.1.61 (TCP/49712) Vulnerability State: Active


Port 49712/tcp was found to be open

9
192.168.1.61 (UDP/65476) Vulnerability State: Active
Port 65476/udp was found to be open

192.168.1.61 (TCP/49670) Vulnerability State: Active


Port 49670/tcp was found to be open

192.168.1.61 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

192.168.1.61 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

192.168.1.61 (UDP/58625) Vulnerability State: Active


Port 58625/udp was found to be open

192.168.1.61 (TCP/8266) Vulnerability State: Active


Port 8266/tcp was found to be open

192.168.1.61 (UDP/5050) Vulnerability State: Active


Port 5050/udp was found to be open

192.168.1.61 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

192.168.1.61 (TCP/49668) Vulnerability State: Active


Port 49668/tcp was found to be open

192.168.1.61 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

192.168.1.61 (UDP/56742) Vulnerability State: Active


Port 56742/udp was found to be open

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)

10
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
192.168.1.61 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000

11
UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 192.168.1.61

192.168.1.61 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\DESLOCK

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\DESLOCK

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DESLOCK

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DESLOCK

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DESLOCK

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DESLOCK

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DESLOCK

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DESLOCK

Object UUID : [...]

12
192.168.1.61 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 192.168.1.61

192.168.1.61 (TCP/49670) Vulnerability State: Active

The following DCERPC services are available on TCP port 49670 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49670
IP : 192.168.1.61

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49670
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49670
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49670
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49670
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49670
IP : 192.168.1.61

192.168.1.61 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668

13
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 552d076a-cb29-4e44-8b6a-d15e59e2c0af, version 1.0
Description : Unknown RPC service
Annotation : IP Transition Configuration endpoint
Type : Remote RPC service
TCP Port : 49668
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 2e6035b2-e8f1-41a7-a044-656b439c4c34, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager provider server endpoint
Type : Remote RPC [...]

192.168.1.61 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service

14
Named pipe : WMsgKRpc0682F0

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0682F0

Object UUID : dd13725a-8de0-47fd-b6f5-088264d2d6bb


UUID : 5c9a4cd7-ba75-45d2-9898-1773b3d1e5f1, version 1.0
Description : Unknown RPC service
Annotation : Device Install Service RPC Interface
Type : Local RPC service
Named pipe : LRPC-6d2676983ba962bad9

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-5991d65450abbfc51c

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : e6a2674a-a419-47c5-a833-26b5f100038f


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction Coordinator
Windows process : msdtc.exe
Type : Local RPC service
Named pipe : LRPC-053a03364915e608b7

Object UUID : 296a5fbd-830e-4d4b-a40b-57d269222af7


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction Coordinator
Windows process : msdtc.exe
Type : Local RPC service
Named pipe : LRPC-053a03364915e608b7

Object UUID : 4a765f04-2ada-484b-b5b2-a21c02222073


UUID : [...]

192.168.1.61 (TCP/49712) Vulnerability State: Active

The following DCERPC services are available on TCP port 49712 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49712
IP : 192.168.1.61

192.168.1.61 (TCP/49707) Vulnerability State: Active

The following DCERPC services are available on TCP port 49707 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49707
IP : 192.168.1.61

15
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49707
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49707
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49707
IP : 192.168.1.61

192.168.1.61 (TCP/49701) Vulnerability State: Active

The following DCERPC services are available on TCP port 49701 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49701
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49701
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49701
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49701
IP : 192.168.1.61

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49701
IP : 192.168.1.61

192.168.1.61 (TCP/49747) Vulnerability State: Active

The following DCERPC services are available on TCP port 49747 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service

16
TCP Port : 49747
IP : 192.168.1.61

66173 - RDP Screenshot


Synopsis
It is possible to take a screenshot of the remote login screen.
Description
This script attempts to connect to the remote host via RDP (Remote Desktop Protocol) and attempts to take a
screenshot of the login screen.
While this is not a vulnerability by itself, some versions of Windows display the names of the users who can connect
and which ones are connected already.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/04/22, Modification date: 2022/08/15
Ports
192.168.1.61 (TCP/3389) Vulnerability State: Active
It was possible to gather the following screenshot of the remote login screen.

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-3753056749-1502206443-195389014

The value of 'RestrictAnonymous' setting is : 0

24269 - WMI Available

17
Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

192.168.1.61 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description

18
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:92:07:C0 : VMware, Inc.

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
64814 - Terminal Services Use SSL/TLS
Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor

19
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
192.168.1.61 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: Deslock.inprema.hn

Issuer Name:

Common Name: Deslock.inprema.hn

Serial Number: 3C 31 AB 31 93 2C 1C B1 46 F9 41 E1 46 85 1D 5A

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Sep 27 02:18:47 2022 GMT


Not Valid After: Mar 29 02:18:47 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 A9 94 10 E9 43 0C A0 58 14 8F 72 80 F3 41 7B 5C D0 2F 0C
85 E5 80 C8 E3 40 4C E7 97 89 87 05 A4 BA ED F3 AD 14 54 9F
21 4E 21 88 7D 2F 73 93 CB 80 37 FE 8B D3 F5 51 4B 51 7C 70
F7 D2 27 56 9F E0 D6 D6 A7 E4 27 51 31 2C 51 95 A6 49 2A 1A
66 36 98 4C 60 EE C2 E9 97 6C 5F AA 7F 33 71 7D 01 D9 AC E4
C4 04 0C CE 3E DF C2 9D 9A C4 83 9F 10 E8 1A 32 68 82 A8 3D
26 ED 9F B1 9C 57 34 2E 3A 79 9B EF 48 85 98 F5 34 47 21 07
CB 47 A7 79 A9 16 3D 83 D3 BC D3 0E B2 EE 7F C2 CC 3D 52 48
05 EF C2 C6 F2 69 6F 21 4F E8 3C 2F 53 C1 AC 4B EF CB 89 1A
B9 2D EE A0 F0 2B 4D 27 30 E9 26 9A 23 BD 63 DD 63 13 6D 68
76 40 B2 13 80 DC 7A 9A C4 99 C6 38 AA EA 95 E1 7F 7E AE 21
7F 3E AE 26 EA EE E8 8D 28 84 DA 61 F1 41 22 CE 1C 09 FF A7
5E CA E3 C9 EA 94 7C DB 88 DE AE A3 CC 55 EE 83 CF
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 56 B4 B7 E2 62 00 98 EE 5A FA F2 49 72 B0 60 A7 21 4E 61
E3 83 F1 6B 33 39 E0 7C C0 1C 13 06 35 E7 4E 6D 00 47 40 54
B4 1F 00 B5 7C DF 3D 65 E4 AB 47 EE D9 5F 8F A0 3C 1B 07 CE
64 40 21 5A 2E 11 7B E2 2C AC A1 D0 BC DC 76 F4 23 F9 78 BE
E5 63 83 9C C6 1E EC A2 10 C8 3A E1 18 FC 82 27 90 C2 6E AE
A2 D5 83 58 03 D4 F4 F0 35 7C A8 36 1C D0 97 AE 9D AF 2F 62
E9 F9 19 62 26 2A BA 98 CD 06 93 0C ED B7 13 FC 7A 05 3D 51
B9 27 D0 77 D2 C3 46 C7 49 89 78 9F 28 56 84 02 06 A8 08 C4
DD 7F 09 35 E3 06 6F C8 D6 13 6A 4C 53 46 F9 78 78 B9 B1 21
BD 15 B8 [...]

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.

20
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions

21
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
Vss
Web
win.ini
WindowsShell.Manifest

- C$ - (readable,writable)
+ Content of this share :
8efb0592fba9158094a6945e72120a
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Credencial SA_SQL_Deslock.PNG
Documents and Settings
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
Users
Windows

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.

22
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 58.218 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1245 sec

10144 - Microsoft SQL Server TCP/IP Listener Detection


Synopsis
A database server is listening on the remote port.
Description
The remote host is running MSSQL, a database server from Microsoft. It is possible to extract the version number of
the remote installation from the server pre-login response.
See Also

Solution
Restrict access to the database to allowed IPs only.

23
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
192.168.1.61 (TCP/49878) Vulnerability State: Active

Service : mssql-DESLOCKSQL
Version : 11.0.6020.0
InstanceName : DESLOCKSQL
Note : The remote MSSQL server accepts cleartext logins.

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:07:C0

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

24
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
192.168.1.61 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The host replied to an ARP who-is query.
Hardware address : 00:50:56:92:07:c0

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with

25
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active

26
Remote operating system : Microsoft Windows Server 2016 Standard 14393
Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=5985
SSLcert:!:i/CN:ESET Endpoint Encryption Server CAi/O:ESET, spol. s r.o.i/OU:ESET Endpoint
Encryptions/CN:localhosts/O:ESET, spol. s r.o.s/OU:ESET Endpoint Encryption Server
78c2b7cf111858f6cc362fae6631a2830c45eeed
i/CN:Deslock.inprema.hns/CN:Deslock.inprema.hn
0932c77b5b7cef8e6fd8af15fd103b1d9cbdf344

The remote host is running Microsoft Windows Server 2016 Standard 14393

69482 - Microsoft SQL Server STARTTLS Support


Synopsis
The remote service supports encrypting traffic.
Description
The remote Microsoft SQL Server service supports the use of encryption initiated during pre-login to switch from a
cleartext to an encrypted communications channel.
See Also
https://msdn.microsoft.com/en-us/library/dd304523.aspx
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/04, Modification date: 2022/04/11
Ports
192.168.1.61 (TCP/49878) Vulnerability State: Active

Here is the Microsoft SQL Server's SSL certificate that Nessus


was able to collect after sending a pre-login packet :

------------------------------ snip ------------------------------


Subject Name:

Common Name: SSL_Self_Signed_Fallback

Issuer Name:

Common Name: SSL_Self_Signed_Fallback

Serial Number: 46 3E 63 76 0B 61 39 91 4B 48 44 14 DB 0B 53 9D

27
Version: 3

Signature Algorithm: SHA-1 With RSA Encryption

Not Valid Before: Sep 19 14:19:10 2022 GMT


Not Valid After: Sep 19 14:19:10 2052 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 1024 bits
Public Key: 00 D0 1D B4 93 F2 FB 33 32 BB 03 E9 11 95 4E 7D D7 B4 97 5E
E0 97 DA 0D B6 7E BB 9A E8 9F AB 58 D2 5F A0 D2 E1 A1 AA 90
CE 6A BF A0 69 D5 7C 44 00 87 15 F1 62 5F D4 20 31 86 25 E8
E3 48 74 DE 41 82 E3 71 49 39 A1 2A 4F 76 76 8E FC 29 EF 95
D5 E7 7F 99 91 06 84 3A 15 A3 E4 98 0F FB 14 3C 4E B5 5A 56
F3 1F 72 0A 91 9E CA 61 B2 64 72 09 48 16 70 09 4F 33 A5 D6
50 B8 78 53 78 66 93 EB CD
Exponent: 01 00 01

Signature Length: 128 bytes / 1024 bits


Signature: 00 02 30 18 A5 0E 21 3B E5 C9 D1 04 13 8F AD 5E 54 DA D3 A6
90 D8 09 7E E3 85 94 5E D1 37 5F 3C 77 18 08 F3 4D 19 41 E3
4F D6 BE 67 94 91 2D C4 27 00 8A B2 1C 79 5D 00 91 D5 D3 11
AF 55 21 28 4D DC 8D 2D AC F2 6F FE 15 D2 18 85 84 F4 0A 8B
08 54 C1 E6 6F 2E 9C 1C AD E1 05 01 2E 5B AE DF 55 88 C4 5E
32 58 FF CA E0 51 CC 14 2D AD 88 E7 6B AE 65 B2 22 0C C4 51
B0 D9 59 09 08 18 85 8D 11

------------------------------ snip ------------------------------

SQL Server Version : 11.0.6020.0


SQL Server Instance : DESLOCKSQL

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis

28
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10674 - Microsoft SQL Server UDP Query Remote Version Disclosure


Synopsis
It is possible to determine the remote SQL server version.
Description
Microsoft SQL server has a function wherein remote users can query the database server for the version that is being
run. The query takes place over the same UDP port that handles the mapping of multiple SQL server instances on the
same machine.
It is important to note that, after Version 8.00.194, Microsoft decided not to update this function. This means that the
data returned by the SQL ping is inaccurate for newer releases of SQL Server.
See Also

Solution
If there is only a single SQL instance installed on the remote host, consider filter incoming traffic to this port.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/05/25, Modification date: 2018/03/13
Ports
192.168.1.61 (UDP/1434) Vulnerability State: Active

A 'ping' request returned the following information about the remote


SQL instance :

ServerName : DESLOCK
InstanceName : DESLOCKSQL
IsClustered : No
Version : 11.0.6020.0
tcp : 49878

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description

29
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
192.168.1.61 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

30
192.168.248.216
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: marcajes.inprema.hn

OS: [0: Microsoft Windows Server 2016 Datacenter 14393]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 27 27
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
192.168.248.216 (TCP/7070) Vulnerability State: New
Port 7070/tcp was found to be open

192.168.248.216 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

192.168.248.216 (TCP/1556) Vulnerability State: New


Port 1556/tcp was found to be open

192.168.248.216 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

192.168.248.216 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

192.168.248.216 (TCP/8086) Vulnerability State: New


Port 8086/tcp was found to be open

192.168.248.216 (TCP/1590) Vulnerability State: New


Port 1590/tcp was found to be open

192.168.248.216 (TCP/1540) Vulnerability State: New

31
Port 1540/tcp was found to be open

192.168.248.216 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

192.168.248.216 (TCP/1536) Vulnerability State: New


Port 1536/tcp was found to be open

192.168.248.216 (TCP/1537) Vulnerability State: New


Port 1537/tcp was found to be open

192.168.248.216 (TCP/1588) Vulnerability State: New


Port 1588/tcp was found to be open

192.168.248.216 (TCP/7396) Vulnerability State: New


Port 7396/tcp was found to be open

192.168.248.216 (TCP/1587) Vulnerability State: New


Port 1587/tcp was found to be open

192.168.248.216 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

192.168.248.216 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

192.168.248.216 (TCP/8087) Vulnerability State: New


Port 8087/tcp was found to be open

192.168.248.216 (TCP/1541) Vulnerability State: New


17975 - Service Detection (GET request)
Synopsis
The remote service could be identified.
Description
It was possible to identify the remote service by its banner or by looking at the error message it sends when it receives
an HTTP request.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0935
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/04/06, Modification date: 2021/10/27
Ports
192.168.248.216 (TCP/7396) Vulnerability State: New
The remote service appears to be a Redis server, an open source,
persistent key-value data store.

192.168.248.216 (TCP/8087) Vulnerability State: New


A web server is running on this port

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.

32
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
192.168.248.216 (UDP/60801) Vulnerability State: New
Port 60801/udp was found to be open

192.168.248.216 (TCP/1588) Vulnerability State: New


Port 1588/tcp was found to be open

192.168.248.216 (TCP/1540) Vulnerability State: New


Port 1540/tcp was found to be open

192.168.248.216 (TCP/7396) Vulnerability State: New


Port 7396/tcp was found to be open

192.168.248.216 (TCP/8087) Vulnerability State: New


Port 8087/tcp was found to be open

192.168.248.216 (UDP/4500) Vulnerability State: New


Port 4500/udp was found to be open

192.168.248.216 (UDP/5355) Vulnerability State: New


Port 5355/udp was found to be open

192.168.248.216 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

192.168.248.216 (UDP/1900) Vulnerability State: New


Port 1900/udp was found to be open

192.168.248.216 (UDP/123) Vulnerability State: New


Port 123/udp was found to be open

192.168.248.216 (UDP/138) Vulnerability State: New


Port 138/udp was found to be open

192.168.248.216 (TCP/7070) Vulnerability State: New


Port 7070/tcp was found to be open

192.168.248.216 (TCP/1587) Vulnerability State: New


Port 1587/tcp was found to be open

192.168.248.216 (UDP/5050) Vulnerability State: New


Port 5050/udp was found to be open

192.168.248.216 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

192.168.248.216 (UDP/500) Vulnerability State: New


Port 500/udp was found to be open

192.168.248.216 (TCP/8086) Vulnerability State: New

33
Port 8086/tcp was found to be open

192.168.248.216 (TCP/1537) Vulnerability State: New


Port 1537/tcp was found to be open

192.168.248.216 (TCP/0) Vulnerability State: New

Nessus was able to find 33 open ports.

192.168.248.216 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

192.168.248.216 (TCP/1556) Vulnerability State: New


Port 1556/tcp was found to be open

192.168.248.216 (UDP/3389) Vulnerability State: New


Port 3389/udp was found to be open

192.168.248.216 (UDP/137) Vulnerability State: New


Port 137/udp was found to be open

192.168.248.216 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

192.168.248.216 (TCP/1590) Vulnerability State: New


Port 1590/tcp was found to be open

192.168.248.216 (UDP/50001) Vulnerability State: New


Port 50001/udp was found to be open

192.168.248.216 (UDP/5353) Vulnerability State: New


Port 5353/udp was found to be open

192.168.248.216 (TCP/1541) Vulnerability State: New


192.168.248.216 (UDP/53166) Vulnerability State: New
Port 53166/udp was found to be open

192.168.248.216 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

192.168.248.216 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

192.168.248.216 (TCP/1536) Vulnerability State: New


Port 1536/tcp was found to be open

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26

34
Ports
192.168.248.216 (TCP/47001) Vulnerability State: Active
A web server is running on this port.

192.168.248.216 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

192.168.248.216 (TCP/8086) Vulnerability State: Active


A web server is running on this port.

192.168.248.216 (TCP/7070) Vulnerability State: Active


A TLSv1.2 server answered on this port.

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
192.168.248.216 (TCP/8086) Vulnerability State: New
The remote web server type is :

Apache/2.4.29 (Win64) mod_wsgi/4.5.24 Python/2.7

192.168.248.216 (TCP/5985) Vulnerability State: New


The remote web server type is :

Microsoft-HTTPAPI/2.0

192.168.248.216 (TCP/47001) Vulnerability State: New


The remote web server type is :

Microsoft-HTTPAPI/2.0

192.168.248.216 (TCP/8087) Vulnerability State: New


The remote web server type is :

Apache/2.4.29 (Win64) mod_wsgi/4.5.24 Python/2.7

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.

35
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
192.168.248.216 (TCP/1541) Vulnerability State: New

The following DCERPC services are available on TCP port 1541 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 1541
IP : 192.168.248.216

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 1541
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1541
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 1541
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 1541
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 1541
IP : 192.168.248.216

192.168.248.216 (TCP/1537) Vulnerability State: New

The following DCERPC services are available on TCP port 1537 :

36
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 1537
IP : 192.168.248.216

192.168.248.216 (TCP/1556) Vulnerability State: New

The following DCERPC services are available on TCP port 1556 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 1556
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 201ef99a-7fa0-444c-9399-19ba84f12a1a, version 1.0

37
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 1556
IP : [...]

192.168.248.216 (TCP/1590) Vulnerability State: New

The following DCERPC services are available on TCP port 1590 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1590
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 1590
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 1590
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 1590
IP : 192.168.248.216

192.168.248.216 (TCP/1587) Vulnerability State: New

The following DCERPC services are available on TCP port 1587 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 1587
IP : 192.168.248.216

192.168.248.216 (TCP/1536) Vulnerability State: New

The following DCERPC services are available on TCP port 1536 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1536
IP : 192.168.248.216

192.168.248.216 (TCP/1588) Vulnerability State: New

The following DCERPC services are available on TCP port 1588 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0

38
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 1588
IP : 192.168.248.216

192.168.248.216 (TCP/135) Vulnerability State: New

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc069320

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc069320

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-aed022c00355d45ebf

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000002


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-c1e45c320d3fcb0dd7

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLEFA0D55C051EF31EE9EE0699C2529

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

192.168.248.216 (TCP/1540) Vulnerability State: New

The following DCERPC services are available on TCP port 1540 :

39
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1540
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1540
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1540
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1540
IP : 192.168.248.216

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1540
IP : 192.168.248.216

192.168.248.216 (TCP/445) Vulnerability State: New

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\MARCAJES

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\MARCAJES

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe

40
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES

Object UUID : [...]

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
192.168.248.216 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description

41
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Datacenter

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

192.168.248.216 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

42
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI09F1.txt
dd_vcredistUI09F1.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs

43
NetworkController
notepad.exe
OCR
Offline Web Pages
Panther
PCHEALTH
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SHELLNEW
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources

- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
backup
BioTime
bootmgr
BOOTNXT
DB
Documents and Settings
MSOCache
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
tas
Users
Windows

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2

44
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000013] Intel(R) 82574L Gigabit Network Connection


- MAC Address = 00:50:56:A0:96:7A
- IPAddress/IPSubnet = 192.168.248.216/255.255.254.0
- IPAddress/IPSubnet = fe80::61a0:73d8:d506:c137/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 192.168.248.1
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
192.168.248.0 255.255.254.0 0.0.0.0
192.168.248.216 255.255.255.255 0.0.0.0
192.168.249.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
192.168.248.216 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)

45
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

46
MARCAJES = Computer name
INPREMA = Workgroup / Domain name

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Datacenter 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=7070R
SSLcert:!:i/CN:AnyDesk Clients/CN:AnyDesk Client
9f2153641f14bc23034be4f781fcfc1d60c1d8f7
i/CN:marcajes.inprema.hns/CN:marcajes.inprema.hn
9e825c53fa47566d6cb47f296527a2b8c289900b

The remote host is running Microsoft Windows Server 2016 Datacenter 14393

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution

47
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:A0:96:7A

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
192.168.248.216 (TCP/7070) Vulnerability State: New

This port supports TLSv1.2.

192.168.248.216 (TCP/3389) Vulnerability State: New

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor

48
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
- The SMB tests will be done as inprema.hn\nessus/******

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-662357169-2890826039-2226289319

The value of 'RestrictAnonymous' setting is : 0

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

49
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Datacenter 14393
The remote native LAN manager is : Windows Server 2016 Datacenter 6.3
The remote SMB Domain Name is : INPREMA

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
192.168.248.216 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: marcajes.inprema.hn

Issuer Name:

Common Name: marcajes.inprema.hn

Serial Number: 27 3F 72 13 26 4C F1 8D 44 62 A0 E3 FB 83 DB 46

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Jul 21 00:04:04 2022 GMT


Not Valid After: Jan 20 00:04:04 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 A3 AD 3C EA 70 51 8D F6 14 ED C9 4B 94 99 D4 22 91 E3 9B
C7 09 AC 1A B9 20 58 B0 D3 F0 3B 89 37 41 33 FF 5A A9 5E 97
A5 E0 82 F5 1D F4 17 D7 9F F6 E0 CC B5 5B C8 E4 89 80 8F E5
D0 D7 62 37 F2 92 82 5E B4 0B 7A E5 6B 37 C6 19 61 6D 0D DC
A0 8E C5 31 1D 25 AF 47 93 B1 D1 9A C2 04 80 11 7D 20 76 F2
95 63 F1 F1 FB 44 08 75 04 41 60 92 9F FE 2F C0 1D 88 C9 45
E5 18 4E 57 4D 6D 20 7E 56 D5 09 A5 3F A9 51 A3 63 AE 08 44
EC 59 B7 14 CB E7 89 27 72 4F BC 27 D4 A4 2E 4F 6D C1 33 7D
D2 DE 46 2A 4B BB 81 89 91 95 F5 BF 22 EF 87 B8 EF 71 85 F1
3E BE 29 A5 DC DF 4A 8D 69 AC 6B 78 A6 83 C7 DC 07 F3 F7 12
F3 3E 4D C9 88 1A 62 2A 51 02 38 2D A0 8F CB 5B 75 CB 5B B3
A5 FE 9B 1F C9 19 F7 AD 38 0A 3A CC C2 99 AB 0A 6C 42 E9 64
C2 93 8B 4B 33 C7 FB 75 95 9C 17 39 B8 50 80 49 6D
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 91 54 26 24 2E 1C 35 04 09 6C D7 E7 54 3A D4 EE 4D 4B DB
0E 51 0D 2A 20 CB A4 8E 53 91 B8 93 23 62 66 C8 C1 4B EC 9B
2A A1 E9 02 72 F7 3A 8D A9 33 EB 94 11 49 2F AE E5 00 12 4C

50
39 C8 ED CC 28 E1 0E 1E 93 9E 1B 7B B2 F3 C6 4C 96 A9 D7 44
F8 1F 83 78 C6 5B 1A C3 E2 E3 28 3A BF 83 E2 62 11 00 C1 57
FF 60 EC B2 CB BF A0 86 CF 67 3E 28 61 8D A6 BB E3 0D 7D B2
1F 82 96 71 51 F9 69 E1 B3 41 7E 39 D1 A1 CF DE 5D EC A6 E2
7D B2 E7 20 D7 4A AF 55 03 25 0B 08 FF D1 1E FC 40 AF 8B 97
5A 0F DE 65 A7 3C FE BB B7 0D 48 82 12 37 89 32 3F 8A 4F D0
1C A5 [...]

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
192.168.248.216 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:A0:96:7A : VMware, Inc.

51
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
Information about this scan :

52
Nessus version : 10.4.1
Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 13.523 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1196 sec

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
192.168.248.216 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description

53
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
192.168.248.216 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active

54
10.100.0.20
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: compers.inprema.hn

OS: [0: Microsoft Windows Server 2012 R2 Datacenter]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 28 28
Results Details
/
10107 - HTTP Server Type and Version
Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.20 (TCP/47001) Vulnerability State: Active
The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.20 (TCP/80) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/8.5

10.100.0.20 (TCP/443) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/8.5

10.100.0.20 (TCP/5985) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

55
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.20 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.20 (TCP/3389) Vulnerability State: Resurfaced
Port 3389/tcp was found to be open

10.100.0.20 (TCP/1001) Vulnerability State: Resurfaced


Port 1001/tcp was found to be open

10.100.0.20 (TCP/80) Vulnerability State: Resurfaced


Port 80/tcp was found to be open

10.100.0.20 (TCP/49155) Vulnerability State: Resurfaced


Port 49155/tcp was found to be open

10.100.0.20 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

56
10.100.0.20 (TCP/49161) Vulnerability State: Resurfaced
Port 49161/tcp was found to be open

10.100.0.20 (TCP/443) Vulnerability State: Resurfaced


Port 443/tcp was found to be open

10.100.0.20 (TCP/49713) Vulnerability State: Resurfaced


Port 49713/tcp was found to be open

10.100.0.20 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.20 (TCP/49172) Vulnerability State: Resurfaced


Port 49172/tcp was found to be open

10.100.0.20 (TCP/49204) Vulnerability State: Resurfaced


Port 49204/tcp was found to be open

10.100.0.20 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

10.100.0.20 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.20 (TCP/49152) Vulnerability State: Resurfaced


Port 49152/tcp was found to be open

10.100.0.20 (TCP/49154) Vulnerability State: Resurfaced


Port 49154/tcp was found to be open

10.100.0.20 (TCP/49153) Vulnerability State: Resurfaced


Port 49153/tcp was found to be open

10.100.0.20 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.20 (TCP/49208) Vulnerability State: Resurfaced


Port 49208/tcp was found to be open

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

57
- Network Interface = [00000009] vmxnet3 Ethernet Adapter
- MAC Address = 00:50:56:92:8A:6D
- IPAddress/IPSubnet = 10.100.0.20/255.255.255.0

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.20 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.20 (TCP/49155) Vulnerability State: New

The following DCERPC services are available on TCP port 49155 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.20

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49155

58
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.20

10.100.0.20 (TCP/49152) Vulnerability State: New

The following DCERPC services are available on TCP port 49152 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49152
IP : 10.100.0.20

10.100.0.20 (TCP/49154) Vulnerability State: New

The following DCERPC services are available on TCP port 49154 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : a398e520-d59a-4bdd-aa7a-3c1e0303a511, version 1.0
Description : Unknown RPC service
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 552d076a-cb29-4e44-8b6a-d15e59e2c0af, version 1.0
Description : Unknown RPC service
Annotation : IP Transition Configuration endpoint
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 2e6035b2-e8f1-41a7-a044-656b439c4c34, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager provider server endpoint
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c36be077-e14b-4fe9-8abc-e856ef4f048b, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager client server endpoint
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c49a5a70-8a7f-4e70-ba16-1e8f1f193ef1, version 1.0

59
Description : Unknown RPC service
Annotation : Adh APIs
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 98716d03-89ac-44c7-bb8c-285824e51c4a, version 1.0
Description : Unknown RPC service
Annotation : XactSrv service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a0d010f-1c33-432c-b0f5-8cf4e8053099, version 1.0
Description : [...]

10.100.0.20 (TCP/49172) Vulnerability State: New


10.100.0.20 (TCP/49204) Vulnerability State: New

The following DCERPC services are available on TCP port 49204 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49204
IP : 10.100.0.20

10.100.0.20 (TCP/135) Vulnerability State: New

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc07E150

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc07E150

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-a6325ee22250c040a5

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LSMApi

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000003


UUID : b2507c30-b126-494a-92ac-ee32b6eeb039, version 1.0
Description : Unknown RPC service

60
Type : Local RPC service
Named pipe : LRPC-43fac9e9782d3c067b

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000003


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc01DDAAD3

Object UUID : ad06171e-1339-423d-af13-d43656034c63


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction Coordinator
Windows process : msdtc.exe
Type : Local RPC service
Named pipe : LRPC-7182318d261b0aa551

Object UUID : 227da85a-1785-4264-b216-eeff756c0594


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction [...]

10.100.0.20 (TCP/49153) Vulnerability State: New

The following DCERPC services are available on TCP port 49153 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 30adc50c-5cbc-46ce-9a0e-91914789e23c, version 1.0
Description : Unknown RPC service
Annotation : NRP server endpoint
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : abfb6ca3-0c5e-4734-9285-0aee72fe8d1c, version 1.0
Description : Unknown RPC service
Annotation : Wcm Service
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5, version 1.0
Description : DHCP Client Service
Windows process : svchost.exe
Annotation : DHCP Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.20

10.100.0.20 (TCP/49208) Vulnerability State: New

The following DCERPC services are available on TCP port 49208 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service

61
TCP Port : 49208
IP : 10.100.0.20

10.100.0.20 (TCP/445) Vulnerability State: New

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\COMPERS

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\COMPERS

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \pipe\LSM_API_service
Netbios name : \\COMPERS

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\COMPERS

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\COMPERS

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\COMPERS

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\COMPERS

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 7f1343fe-50a9-4927-a778-0c5859517bac, version 1.0
Description : Unknown RPC service
Annotation : DfsDs service
Type : Remote RPC service
Named pipe : \PIPE\wkssvc
Netbios name : \\COMPERS

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : [...]

10.100.0.20 (TCP/49161) Vulnerability State: New

The following DCERPC services are available on TCP port 49161 :

62
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49161
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49161
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49161
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49161
IP : 10.100.0.20

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49161
IP : 10.100.0.20

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.20 (TCP/49152) Vulnerability State: Active
Port 49152/tcp was found to be open

10.100.0.20 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.20 (TCP/49161) Vulnerability State: Active


Port 49161/tcp was found to be open

10.100.0.20 (TCP/49713) Vulnerability State: Active

63
Port 49713/tcp was found to be open

10.100.0.20 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.20 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.20 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.20 (TCP/1001) Vulnerability State: Active


Port 1001/tcp was found to be open

10.100.0.20 (TCP/49208) Vulnerability State: Active


Port 49208/tcp was found to be open

10.100.0.20 (TCP/49155) Vulnerability State: Active


Port 49155/tcp was found to be open

10.100.0.20 (TCP/0) Vulnerability State: Active

Nessus was able to find 25 open ports.

10.100.0.20 (TCP/49153) Vulnerability State: Active


Port 49153/tcp was found to be open

10.100.0.20 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

10.100.0.20 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.20 (TCP/49172) Vulnerability State: Active


Port 49172/tcp was found to be open

10.100.0.20 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.20 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.20 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.20 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.20 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.20 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.20 (TCP/49154) Vulnerability State: Active


Port 49154/tcp was found to be open

10.100.0.20 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.20 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.20 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

10.100.0.20 (TCP/49204) Vulnerability State: Active


Port 49204/tcp was found to be open

64
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
10180 - Ping the remote host
Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.20 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

65
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.20 (TCP/80) Vulnerability State: Active
A web server is running on this port.

10.100.0.20 (TCP/47001) Vulnerability State: Active


A web server is running on this port.

10.100.0.20 (TCP/443) Vulnerability State: Active


A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.20 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.20 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.

66
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.20 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:

Common Name: COMPERS.inprema.hn

Issuer Name:

Common Name: COMPERS.inprema.hn

Serial Number: 4C 9A 2C AC C9 FA 8E 82 41 88 C4 01 C5 E8 18 C5

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Oct 06 00:01:35 2022 GMT


Not Valid After: Apr 07 00:01:35 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 9F D8 B4 66 94 41 32 94 19 7F 80 6C 9E A7 66 90 10 E4 4D
DE 6E DB C7 2C 2A 8A 5A 88 35 21 B0 B2 BF FC 4C A9 88 B1 71
29 1E AE 2D 6B 6B 48 DD 27 D8 6C 9D 7D B5 8B 25 2E 9A 08 72
6A FC 98 5B EE 42 A0 F7 32 53 4F 70 99 0D 44 8F 4A EF AB D9
C1 8D 46 1C DC F7 E1 E7 A4 D7 63 41 54 BB D3 DD 6E 90 AF 21
52 E1 4C 3B 6D C6 E0 6B BE 0D 62 2F 12 60 64 A9 D4 BF B3 78
6A BD 20 57 0D 84 ED A4 C7 E2 D9 65 EA 65 0B 80 4B E3 F9 52
50 BB D1 FE C6 69 64 70 5A 22 5C D4 88 F9 73 5A 4C 31 02 B8
C3 6F E1 38 DC CC 89 8A E1 BF 4B 94 18 BA 19 A8 A1 B9 4B 03
61 36 69 67 85 83 8E 5A 32 B2 7B CD C0 63 18 1C 28 3C 50 1F
10 99 F7 CD AC 6E 41 14 E5 BA DE F3 D8 ED 09 9F A1 38 4A 67
A6 A1 DC 77 5C C7 4B E3 7B 2A 96 B2 07 B8 BF A8 73 12 CB 3B
42 6E 32 17 F2 4B 76 1E E9 DE 69 40 2B 38 B2 82 BD
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 9B 39 2B 1E 00 C2 71 8D 0E B2 09 40 6D 32 32 1A F8 C7 8F
58 3D 06 5F 80 EF 2D 52 64 68 48 F2 CE B1 E0 67 A3 57 61 01
88 DD 92 E3 08 5D 18 44 13 A1 70 FB BB 23 85 16 CC F5 3C 56
CA 89 6B E6 CA 21 B0 C8 A4 52 7C 2C 68 89 87 09 CD E8 B4 97
A6 26 55 7F 7A 33 76 84 C5 43 11 B9 49 7F CA 32 F6 F2 6C 67
30 D5 E5 A1 8E A4 CA 5C 7B 7A 27 9A 97 7A 2D 81 18 B1 7A 91
21 4D 25 DA AA 5A 43 82 37 0F 33 8C 13 2F 6A 93 EA F7 AB A5
14 68 86 4B 2E C3 27 87 C3 7A 15 C9 AF 84 34 38 0B 5E AB 1B
B1 F9 FA 23 FE 06 7C 0E 27 14 07 AE 59 15 6F CA F8 02 1F 7E
C0 BB 35 [...]

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.

67
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-1890737859-1221000608-3270982876

The value of 'RestrictAnonymous' setting is : 0

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
AppCompat
apppatch
AppReadiness
assembly
bfsvc.exe

68
Boot
bootstat.dat
Branding
CbsTemp
Cursors
dd_vcredistMSI2207.txt
dd_vcredistUI2207.txt
debug
DesktopTileResources
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
epplauncher.mif
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
Inf
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
media
mib.bin
Microsoft.NET
Migration
ModemLogs
Netwrix
Offline Web Pages
Panther
PCHEALTH
PFRO.log
PLA
PolicyDefinitions
Provisioning
PSEXESVC.exe
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServerWeb.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
SoftwareDistribution
SoftwareDistribution.bak
Speech
splwow64.exe
symbols
System
system.ini
System32
SystemResources
SysWOW64
TAPI
Tasks
Temp
ToastData

69
tracing
vmgcoinstall.log
Vss
Web
win.ini
WindowsShell.Manifest
WindowsUpdate.log
WindowsUpdate.log.bak

- C$ - (readable,writable)
+ Content of this share :
95acece24d9f70eddf9267f4db3e
bootmgr
BOOTNXT
c581391058d205b0d3a26b092c0f
cert
compers
Config.Msi
Documents and Settings
inetpub
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
star_inprema_gob_hn
System Volume Information
Users
Windows

- Compersrv - (readable)
+ Content of this share :
..
Bdd
Compers.mdb
CompersTcp.exe
Compers_Inet.dll
ComProcesos.exe
FireDaemon
Fotos
Inet
inetes.dll
Logos
mscomes.dll
Regint.bat
regsvr32.exe
Reinicio servicio Compers.bat
systray.ocx
tabctes.dll
winskes.dll

- Fotos_HV - (readable,writable)
+ Content of this share [...]

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

70
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.20 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.20 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.20 (TCP/3389) Vulnerability State: Resurfaced

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.20 (TCP/49713) Vulnerability State: Resurfaced

This port supports SSLv3/TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.20 (TCP/443) Vulnerability State: Resurfaced

This port supports SSLv3/TLSv1.0/TLSv1.1/TLSv1.2.

10144 - Microsoft SQL Server TCP/IP Listener Detection


Synopsis
A database server is listening on the remote port.
Description
The remote host is running MSSQL, a database server from Microsoft. It is possible to extract the version number of
the remote installation from the server pre-login response.
See Also

Solution
Restrict access to the database to allowed IPs only.
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with

71
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
10.100.0.20 (TCP/49713) Vulnerability State: New

Service : mssql-Instance name not determined


Version : 12.0.6164.0
Note : The remote MSSQL server accepts cleartext logins.

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:8A:6D

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2012 R2 Datacenter

72
Confidence level : 100
Method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/8.5

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=5985R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
i/CN:COMPERS.inprema.hns/CN:COMPERS.inprema.hn
938c5684374cb821c2efbb2582527345def9c13c
i/CN:SSL_Self_Signed_Fallbacks/CN:SSL_Self_Signed_Fallback
adb93a310290cb174051836c70ee8a67a79b5765

The remote host is running Microsoft Windows Server 2012 R2 Datacenter

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- Compersrv
- E$
- Empleos
- Fotos
- Fotos_HV
- IPC$

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description

73
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.20 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- Guest (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:92:8A:6D : VMware, Inc.

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description

74
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
- The SMB tests will be done as inprema.hn\nessus/******

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.20 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)

75
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2012 R2 Datacenter

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.

76
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2012 R2 Datacenter 9600
The remote native LAN manager is : Windows Server 2012 R2 Datacenter 6.3
The remote SMB Domain Name is : INPREMA

69482 - Microsoft SQL Server STARTTLS Support


Synopsis
The remote service supports encrypting traffic.
Description
The remote Microsoft SQL Server service supports the use of encryption initiated during pre-login to switch from a
cleartext to an encrypted communications channel.
See Also
https://msdn.microsoft.com/en-us/library/dd304523.aspx
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/04, Modification date: 2022/04/11
Ports
10.100.0.20 (TCP/49713) Vulnerability State: New

Here is the Microsoft SQL Server's SSL certificate that Nessus


was able to collect after sending a pre-login packet :

------------------------------ snip ------------------------------


Subject Name:

Common Name: SSL_Self_Signed_Fallback

Issuer Name:

Common Name: SSL_Self_Signed_Fallback

Serial Number: 72 00 59 7C 4E 14 A1 B4 42 97 F0 EF D5 AF 45 77

Version: 3

Signature Algorithm: SHA-1 With RSA Encryption

77
Not Valid Before: Nov 28 19:59:50 2022 GMT
Not Valid After: Nov 28 19:59:50 2052 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 1024 bits
Public Key: 00 B4 65 FB 35 D7 DA 07 C7 E7 D4 3E 07 78 30 88 75 C0 B4 63
3B 71 EE 38 3D F1 2D 19 03 3F 45 72 7A 1B 26 7F EE FE 02 B8
10 CA 10 29 DF 73 2F 52 82 68 24 7F 59 07 88 39 2E 81 38 98
E1 12 48 89 8F 46 B4 53 B1 73 78 D3 FC DA 21 69 7C EA 87 AC
5C 31 F6 90 6C 44 03 91 E8 23 29 21 07 CD 25 81 BB 2F 35 AC
71 55 ED CB F8 47 1A 1E B6 D9 88 EC 94 EC 6C A5 0D 65 F1 FE
CE F7 C0 55 FF 30 37 D6 4F
Exponent: 01 00 01

Signature Length: 128 bytes / 1024 bits


Signature: 00 7C 45 56 5A 6F B8 36 90 98 EE FA 90 E1 41 E8 44 4C AE F7
FB 19 22 F6 DC E9 50 00 B2 5F AF 8B 13 08 B7 99 3B AE 80 AD
60 05 F7 7D C7 0C B0 E1 9A ED F6 77 C2 A8 04 4E 99 69 B9 77
3C CF CE B2 E7 F5 0D B6 FB 2C 95 A6 5D E7 46 97 E3 95 C2 A2
DA 8E 26 70 B2 73 A8 B4 2B 7D 71 34 B9 90 1B 8E 24 90 00 9E
C0 31 3E 6A 57 3B EA 2F 17 94 23 30 3C 2F 2E D5 13 5B D8 75
FE 7D FE 83 0C 8A D5 32 FE

------------------------------ snip ------------------------------

SQL Server Version : 12.0.6164.0

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

COMPERS = Computer name


INPREMA = Workgroup / Domain name

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.

78
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 12.461 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1055 sec

79
10.100.0.33
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: vm_backup.inprema.hn

OS: [0: Microsoft Windows Server 2016 Datacenter 14393]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 26 26
Results Details
/
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- D$
- E$
- IPC$
- VBRCatalog

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution

80
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.33 (TCP/6166) Vulnerability State: Active

The following DCERPC services are available on TCP port 6166 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam Invoker
Type : Remote RPC service
TCP Port : 6166
IP : 10.100.0.33

10.100.0.33 (TCP/49666) Vulnerability State: Active

The following DCERPC services are available on TCP port 49666 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service

81
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33

10.100.0.33 (TCP/6190) Vulnerability State: Active

The following DCERPC services are available on TCP port 6190 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam Invoker
Type : Remote RPC service
TCP Port : 6190
IP : 10.100.0.33

10.100.0.33 (TCP/6210) Vulnerability State: Active

The following DCERPC services are available on TCP port 6210 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 844d6366-6a97-4eb5-8345-b88e8276c20d, version 1.0
Description : Unknown RPC service
Annotation : Veeam HV Integration
Type : Remote RPC service
TCP Port : 6210
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam Invoker
Type : Remote RPC service
TCP Port : 6210
IP : 10.100.0.33

10.100.0.33 (TCP/6162) Vulnerability State: Active

The following DCERPC services are available on TCP port 6162 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam Invoker
Type : Remote RPC service
TCP Port : 6162
IP : 10.100.0.33

10.100.0.33 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\VM_BACKUP

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\VM_BACKUP

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck

82
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP

Object UUID : [...]

10.100.0.33 (TCP/11731) Vulnerability State: Active

The following DCERPC services are available on TCP port 11731 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d107c6e0-fc35-49ba-ba03-3e192de6797d, version 1.0
Description : Unknown RPC service
Annotation : Veeam Deployer
Type : Remote RPC service
TCP Port : 11731
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam RPC Invoker
Type : Remote RPC service
TCP Port : 11731
IP : 10.100.0.33

10.100.0.33 (TCP/6160) Vulnerability State: Active

The following DCERPC services are available on TCP port 6160 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d107c6e0-fc35-49ba-ba03-3e192de6797d, version 1.0
Description : Unknown RPC service
Annotation : Veeam Deployer

83
Type : Remote RPC service
TCP Port : 6160
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam RPC Invoker
Type : Remote RPC service
TCP Port : 6160
IP : 10.100.0.33

10.100.0.33 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.33

10.100.0.33 (TCP/49667) Vulnerability State: Active

The following DCERPC services are available on TCP port 49667 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service

84
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : a398e520-d59a-4bdd-aa7a-3c1e0303a511, version 1.0
Description : Unknown RPC service
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33

10.100.0.33 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.33

10.100.0.33 (TCP/49691) Vulnerability State: Active

The following DCERPC services are available on TCP port 49691 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49691
IP : 10.100.0.33

10.100.0.33 (TCP/6161) Vulnerability State: Active

The following DCERPC services are available on TCP port 6161 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d1c2c07a-d989-48cc-a423-b73ecd518d40, version 1.0
Description : Unknown RPC service
Annotation : Veeam Invoker
Type : Remote RPC service
TCP Port : 6161
IP : 10.100.0.33

10.100.0.33 (TCP/135) Vulnerability State: Active

85
The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0182D90

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0182D90

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-08845fcc1c7d1b92e3

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 5e66cc62-819a-41ac-a660-2bf8b3a717d7


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction Coordinator
Windows process : msdtc.exe
Type : Local RPC service
Named pipe : LRPC-80dfe8e2cb5748dd00

Object UUID : 8dee7a52-5e7a-4900-836e-5f118323fff4


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction Coordinator
Windows process : msdtc.exe
Type : Local RPC service
Named pipe : LRPC-80dfe8e2cb5748dd00

Object UUID : 1cbef92e-2abb-4507-a518-e1016c9eda4f


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : [...]

10.100.0.33 (TCP/49669) Vulnerability State: Active

The following DCERPC services are available on TCP port 49669 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.33

86
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.33

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.33

10.100.0.33 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.33

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.33 (TCP/9381) Vulnerability State: Resurfaced
Port 9381/tcp was found to be open

10.100.0.33 (TCP/9393) Vulnerability State: Resurfaced


Port 9393/tcp was found to be open

10.100.0.33 (TCP/9403) Vulnerability State: Resurfaced


Port 9403/tcp was found to be open

87
10.100.0.33 (TCP/6169) Vulnerability State: Resurfaced
Port 6169/tcp was found to be open

10.100.0.33 (TCP/10002) Vulnerability State: Resurfaced


Port 10002/tcp was found to be open

10.100.0.33 (TCP/111) Vulnerability State: Resurfaced


Port 111/tcp was found to be open

10.100.0.33 (TCP/9402) Vulnerability State: Resurfaced


Port 9402/tcp was found to be open

10.100.0.33 (TCP/9396) Vulnerability State: Resurfaced


10.100.0.33 (TCP/9501) Vulnerability State: Resurfaced
Port 9501/tcp was found to be open

10.100.0.33 (TCP/2049) Vulnerability State: Resurfaced


Port 2049/tcp was found to be open

10.100.0.33 (TCP/6166) Vulnerability State: Resurfaced


Port 6166/tcp was found to be open

10.100.0.33 (TCP/6160) Vulnerability State: Resurfaced


Port 6160/tcp was found to be open

10.100.0.33 (TCP/33034) Vulnerability State: Resurfaced


Port 33034/tcp was found to be open

10.100.0.33 (TCP/3389) Vulnerability State: Resurfaced


Port 3389/tcp was found to be open

10.100.0.33 (TCP/9401) Vulnerability State: Resurfaced


Port 9401/tcp was found to be open

10.100.0.33 (TCP/9419) Vulnerability State: Resurfaced


Port 9419/tcp was found to be open

10.100.0.33 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.33 (TCP/6161) Vulnerability State: Resurfaced


Port 6161/tcp was found to be open

10.100.0.33 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.33 (TCP/1063) Vulnerability State: Resurfaced


Port 1063/tcp was found to be open

10.100.0.33 (TCP/2501) Vulnerability State: Resurfaced


Port 2501/tcp was found to be open

10.100.0.33 (TCP/49667) Vulnerability State: Resurfaced


Port 49667/tcp was found to be open

10.100.0.33 (TCP/6162) Vulnerability State: Resurfaced


Port 6162/tcp was found to be open

10.100.0.33 (TCP/2503) Vulnerability State: Resurfaced


Port 2503/tcp was found to be open

10.100.0.33 (TCP/6290) Vulnerability State: Resurfaced


Port 6290/tcp was found to be open

10.100.0.33 (TCP/20443) Vulnerability State: Resurfaced


Port 20443/tcp was found to be open

10.100.0.33 (TCP/2500) Vulnerability State: Resurfaced

88
Port 2500/tcp was found to be open

10.100.0.33 (TCP/11731) Vulnerability State: Resurfaced


Port 11731/tcp was found to be open

10.100.0.33 (TCP/10003) Vulnerability State: Resurfaced


Port 10003/tcp was found to be open

10.100.0.33 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.33 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.33 (TCP/10006) Vulnerability State: Resurfaced


Port 10006/tcp was found to be open

10.100.0.33 (TCP/9392) Vulnerability State: Resurfaced


Port 9392/tcp was found to be open

10.100.0.33 (TCP/9509) Vulnerability State: Resurfaced


Port 9509/tcp was found to be open

10.100.0.33 (TCP/6210) Vulnerability State: Resurfaced


Port 6210/tcp was found to be open

10.100.0.33 (TCP/10005) Vulnerability State: Resurfaced


Port 10005/tcp was found to be open

10.100.0.33 (TCP/6170) Vulnerability State: Resurfaced


Port 6170/tcp was found to be open

10.100.0.33 (TCP/49668) Vulnerability State: Resurfaced


Port 49668/tcp was found to be open

10.100.0.33 (TCP/6190) Vulnerability State: Resurfaced


Port 6190/tcp was found to be open

10.100.0.33 (TCP/9380) Vulnerability State: Resurfaced


Port 9380/tcp was found to be open

10.100.0.33 (TCP/2502) Vulnerability State: Resurfaced


Port 2502/tcp was found to be open

10.100.0.33 (TCP/10001) Vulnerability State: Resurfaced


Port 10001/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

89
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.33 (UDP/137) Vulnerability State: Active
Port 137/udp was found to be open

10.100.0.33 (UDP/1063) Vulnerability State: Active


Port 1063/udp was found to be open

10.100.0.33 (TCP/5357) Vulnerability State: Active


Port 5357/tcp was found to be open

10.100.0.33 (TCP/10001) Vulnerability State: Active


Port 10001/tcp was found to be open

10.100.0.33 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.33 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.33 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.33 (TCP/9392) Vulnerability State: Active


Port 9392/tcp was found to be open

10.100.0.33 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.33 (TCP/49670) Vulnerability State: Active


Port 49670/tcp was found to be open

10.100.0.33 (UDP/3702) Vulnerability State: Active


Port 3702/udp was found to be open

10.100.0.33 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

10.100.0.33 (UDP/1434) Vulnerability State: Active


Port 1434/udp was found to be open

10.100.0.33 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.33 (TCP/9401) Vulnerability State: Active


Port 9401/tcp was found to be open

10.100.0.33 (TCP/33034) Vulnerability State: Active


Port 33034/tcp was found to be open

10.100.0.33 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

10.100.0.33 (TCP/9402) Vulnerability State: Active


Port 9402/tcp was found to be open

10.100.0.33 (TCP/6190) Vulnerability State: Active


Port 6190/tcp was found to be open

10.100.0.33 (TCP/6172) Vulnerability State: Active


Port 6172/tcp was found to be open

10.100.0.33 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.33 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

90
10.100.0.33 (TCP/2500) Vulnerability State: Active
Port 2500/tcp was found to be open

10.100.0.33 (TCP/9396) Vulnerability State: Active


10.100.0.33 (TCP/10002) Vulnerability State: Active
Port 10002/tcp was found to be open

10.100.0.33 (TCP/9501) Vulnerability State: Active


Port 9501/tcp was found to be open

10.100.0.33 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.33 (TCP/9381) Vulnerability State: Active


Port 9381/tcp was found to be open

10.100.0.33 (TCP/6166) Vulnerability State: Active


Port 6166/tcp was found to be open

10.100.0.33 (TCP/2503) Vulnerability State: Active


Port 2503/tcp was found to be open

10.100.0.33 (TCP/0) Vulnerability State: Active

Nessus was able to find 71 open ports.

10.100.0.33 (TCP/49666) Vulnerability State: Active


Port 49666/tcp was found to be open

10.100.0.33 (UDP/50629) Vulnerability State: Active


Port 50629/udp was found to be open

10.100.0.33 (TCP/49691) Vulnerability State: Active


Port 49691/tcp was found to be open

10.100.0.33 (TCP/111) Vulnerability State: Active


Port 111/tcp was found to be open

10.100.0.33 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.33 (UDP/5050) Vulnerability State: Active


Port 5050/udp was found to be open

10.100.0.33 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.33 (TCP/49664) Vulnerability State: Active


Port 49664/tcp was found to be open

10.100.0.33 (UDP/2049) Vulnerability State: Active


Port 2049/udp was found to be open

10.100.0.33 (TCP/11731) Vulnerability State: Active


Port 11731/tcp was found to be open

10.100.0.33 (TCP/6170) Vulnerability State: Active


Port 6170/tcp was found to be open

10.100.0.33 (TCP/10006) Vulnerability State: Active


Port 10006/tcp was found to be open

10.100.0.33 (TCP/10003) Vulnerability State: Active


Port 10003/tcp was found to be open

10.100.0.33 (TCP/49757) Vulnerability State: Active


Port 49757/tcp was found to be open

91
10.100.0.33 (TCP/6210) Vulnerability State: Active
Port 6210/tcp was found to be open

10.100.0.33 (TCP/2502) Vulnerability State: Active


Port 2502/tcp was found to be open

10.100.0.33 (UDP/111) Vulnerability State: Active


Port 111/udp was found to be open

10.100.0.33 (TCP/2501) Vulnerability State: Active


Port 2501/tcp was found to be open

10.100.0.33 (TCP/49668) Vulnerability State: Active


Port 49668/tcp was found to be open

10.100.0.33 (TCP/9393) Vulnerability State: Active


Port 9393/tcp was found to be open

10.100.0.33 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.33 (TCP/9419) Vulnerability State: Active


Port 9419/tcp was found to be open

10.100.0.33 (TCP/20443) Vulnerability State: Active


Port 20443/tcp was found to be open

10.100.0.33 (TCP/6290) Vulnerability State: Active


Port 6290/tcp was found to be open

10.100.0.33 (TCP/9380) Vulnerability State: Active


Port 9380/tcp was found to be open

10.100.0.33 (UDP/1900) Vulnerability State: Active


Port 1900/udp was found to be open

10.100.0.33 (TCP/6162) Vulnerability State: Active


Port 6162/tcp was found to be open

10.100.0.33 (TCP/6161) Vulnerability State: Active


Port 6161/tcp was found to be open

10.100.0.33 (TCP/49669) Vulnerability State: Active


Port 49669/tcp was found to be open

10.100.0.33 (TCP/1063) Vulnerability State: Active


Port 1063/tcp was found to be open

10.100.0.33 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.33 (TCP/2049) Vulnerability State: Active


Port 2049/tcp was found to be open

10.100.0.33 (TCP/9509) Vulnerability State: Active


Port 9509/tcp was found to be open

10.100.0.33 (TCP/49667) Vulnerability State: Active


Port 49667/tcp was found to be open

10.100.0.33 (TCP/9403) Vulnerability State: Active


Port 9403/tcp was found to be open

10.100.0.33 (TCP/10005) Vulnerability State: Active


Port 10005/tcp was found to be open

10.100.0.33 (UDP/55431) Vulnerability State: Active


Port 55431/udp was found to be open

92
10.100.0.33 (TCP/6169) Vulnerability State: Active
Port 6169/tcp was found to be open

10.100.0.33 (TCP/6160) Vulnerability State: Active


Port 6160/tcp was found to be open

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.33 (TCP/33034) Vulnerability State: Active
A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.33 (TCP/9403) Vulnerability State: Active


A TLSv1.1 server answered on this port.

A web server is running on this port through TLSv1.1.

10.100.0.33 (TCP/20443) Vulnerability State: Active


A TLSv1.1 server answered on this port.

A web server is running on this port through TLSv1.1.

10.100.0.33 (TCP/9402) Vulnerability State: Active


A TLSv1.1 server answered on this port.

A web server is running on this port through TLSv1.1.

10.100.0.33 (TCP/6169) Vulnerability State: Active


The service closed the connection without sending any data.
It might be protected by some sort of TCP wrapper.

10.100.0.33 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

10.100.0.33 (TCP/9419) Vulnerability State: Active


A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis

93
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
11011 - Microsoft Windows SMB Service Detection
Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.33 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.33 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor

94
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.33 (TCP/20443) Vulnerability State: Active
The remote web server type is :

Kestrel

10.100.0.33 (TCP/33034) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.33 (TCP/9419) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.33 (TCP/5985) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.33 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: vm_backup.inprema.hn

Issuer Name:

Common Name: vm_backup.inprema.hn

Serial Number: 4A F8 2F FF 51 EF E8 B5 4F 75 CF B0 9F E9 4A 52

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

95
Not Valid Before: Oct 05 15:56:53 2022 GMT
Not Valid After: Apr 06 15:56:53 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 A8 45 D6 50 6D AB F4 99 13 87 74 37 84 B4 0F 3E 01 5F 45
85 F3 6F EA C5 34 73 98 F2 E5 97 58 4D 8C E6 04 74 96 38 81
E4 F7 10 19 3A 2E 2F C3 3A 0E 6A 21 F7 F9 47 D6 66 5A A1 BF
68 6D B1 4D 12 38 78 30 93 39 8E 7C 80 51 70 4C BD E7 68 21
F7 C1 F8 B5 40 E3 02 3A 4E BD 0A 19 F5 21 30 44 3B 67 20 AD
34 4A 40 D7 C4 5D E2 20 93 05 9B 83 9B CB 99 5E 8C 4A C8 77
72 6A 73 EF 67 57 F3 8D DF 0A 17 59 0F A1 3E B8 88 CA FF 82
1B 78 30 8C 12 93 04 1E C8 17 5D EB 2E F3 90 6D 4B 8D 30 A0
00 1D 72 1C F9 08 DF 2A C7 C1 75 21 81 D1 30 63 0C DF 08 50
FD 64 AF 90 73 84 75 24 50 A6 A4 13 41 C1 DD CD 9C B5 38 69
F4 AA 6A 07 24 22 D6 82 9A 21 23 4E 3D 09 53 F6 EC 48 88 58
0A 7B 85 A2 1A DA 3C EA 02 EC 2F B7 D8 F4 83 EB 10 02 E6 C3
87 A8 42 16 3F 86 7F 36 A3 B5 93 91 16 C0 25 95 31
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 61 C6 1C BD CD 21 F9 3F 1B 11 2C 6E C1 41 CB 95 3C E5 67
F9 AA 5E ED F2 53 BE 69 10 E5 55 64 D6 CE 37 15 9B A4 78 22
2A F7 B7 18 34 F4 2D 9D FF 03 CD 20 58 29 96 93 EA 92 91 4F
A3 74 8F C4 04 6D D5 79 EE 69 7C FA B3 4A DD 41 8C 7B A0 0C
B4 26 3A C9 03 75 AD 17 40 7C 7D 66 4C E1 7E B9 E0 2B 02 10
91 19 46 EA 5A 40 F2 97 C4 50 E5 A1 7E 05 16 22 D7 D8 0F BD
7E CE EA 42 0B 70 F5 11 F0 45 A4 85 86 B3 E4 E9 B0 FD E6 B4
33 40 98 30 B6 5D 24 25 23 0C 9A 8F 1C AA 83 41 27 AC 10 F7
4A 66 13 34 3E A9 EE 24 F6 CC 39 FA DF 53 78 CF AA 6D 5B 5F
E7 28 [...]

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.33 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.33 (TCP/9403) Vulnerability State: Active

This port supports TLSv1.1/TLSv1.2.

10.100.0.33 (TCP/33034) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.33 (TCP/20443) Vulnerability State: Active

96
This port supports TLSv1.1/TLSv1.2.

10.100.0.33 (TCP/9419) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.33 (TCP/9402) Vulnerability State: Active

This port supports TLSv1.1/TLSv1.2.

24871 - Logical Drive Insecure Filesystem Enumeration (WMI)


Synopsis
The remote host is using an insecure filesystem.
Description
By making certain WMI queries, it is possible to extract the list of logical drives of the remote host that do not use
NTFS.
See Also

Solution
Migrate any reported filesystems to NTFS.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/03/20, Modification date: 2022/10/11
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active

The following drives are not formatted with NTFS :

Caption : D:
Description : Disco fijo local

Caption : E:
Description : Disco fijo local

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.33 (TCP/445) Vulnerability State: New

97
- Administrator (id 500, Administrator account)
- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None

98
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-3844338156-951970941-1661585694

The value of 'RestrictAnonymous' setting is : 0

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.33 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

99
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000018] Intel(R) I350 Gigabit Network Connection


- MAC Address = 4C:52:62:2D:A2:85
- IPAddress/IPSubnet = 10.100.0.33/255.255.254.0
- IPAddress/IPSubnet = fe80::c969:c391:ca0:2bee/64

+ Network Interface Information :

- Network Interface = [00000009] Intel(R) Ethernet Server Adapter I350-T4


- MAC Address = B4:96:91:54:B6:70

+ Network Interface Information :

- Network Interface = [00000010] Intel(R) Ethernet Server Adapter I350-T4


- MAC Address = B4:96:91:54:B6:71

+ Network Interface Information :

- Network Interface = [00000011] Intel(R) Ethernet Server Adapter I350-T4


- MAC Address = B4:96:91:54:B6:72

+ Network Interface Information :

- Network Interface = [00000012] Intel(R) Ethernet Server Adapter I350-T4


- MAC Address = B4:96:91:54:B6:73

+ Network Interface Information :

- Network Interface = [00000013] Intel(R) Ethernet Connection X722 for 1GbE


- MAC Address = 4C:52:62:A6:54:22

+ Network Interface Information :

- Network Interface = [00000014] Intel(R) Ethernet Connection X722 for 1GbE


- MAC Address = 4C:52:62:A6:54:24

+ Network Interface Information :

- Network Interface = [00000015] Intel(R) Ethernet Connection X722 for 1GbE


- MAC Address = 4C:52:62:A6:54:21

+ Network Interface Information :

- Network Interface = [00000016] Intel(R) Ethernet Connection X722 for 1GbE


- MAC Address = 4C:52:62:A6:54:23

+ Network Interface Information :

- Network Interface = [00000019] Intel(R) I350 Gigabit Network Connection


- MAC Address = 4C:52:62:2D:A2:84

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 192.168.0.200
10.100.0.0 255.255.254.0 0.0.0.0
10.100.0.33 255.255.255.255 0.0.0.0
10.100.1.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
[...]

35716 - Ethernet Card Manufacturer Detection


Synopsis

100
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

4C:52:62:2D:A2:85 : Fujitsu Technology Solutions GmbH


4C:52:62:2D:A2:84 : Fujitsu Technology Solutions GmbH
4C:52:62:A6:54:21 : Fujitsu Technology Solutions GmbH
4C:52:62:A6:54:22 : Fujitsu Technology Solutions GmbH
4C:52:62:A6:54:23 : Fujitsu Technology Solutions GmbH
4C:52:62:A6:54:24 : Fujitsu Technology Solutions GmbH
B4:96:91:54:B6:70 : Intel Corporate
B4:96:91:54:B6:71 : Intel Corporate
B4:96:91:54:B6:72 : Intel Corporate
B4:96:91:54:B6:73 : Intel Corporate

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos

101
accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel

102
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
NetworkController
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
Veeam

- VBRCatalog - (readable)
+ Content of this share :
..
Import
Index
Journal
Publications
Replication
Search
Tapes
WasteBin

- E$ - (readable,writable)
+ Content of this share :
Backups

103
Restaurado del 25 diciembre 2020 27-05-2021
System Volume Information

- D$ - (readable,writable)
+ Content of this share :
Backups
ProgramData
PruebaTApetoHDD
System Volume Information
VBRCatalog

- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
bootmgr
BOOTNXT
Carpeta afiliaciones
DATA
Documents and Settings
Froylan carpetas restauradas 22-09-2022 UAI
Orbin Rodas
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
temp
Users
VeeamFLR
ventanilla 13
Windows
Windows.old

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Datacenter 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

104
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=6290R
SSLcert:!:i/CN:vm_backups/CN:vm_backup
a3575bcf30c6255e7d6570acf55214bba7b9c19d
i/CN:vm_backup.inprema.hns/CN:vm_backup.inprema.hn
cc0bea3fa1402ef2acbbbf8477985d263c0fc526
i/CN:vm_backupi/O:Veeam Softwarei/OU:Veeam Softwares/CN:vm_backups/O:Veeam Softwares/OU:Veeam
Software
4ca4f5c3e3719b567c087229af05bf030399f841

The remote host is running Microsoft Windows Server 2016 Datacenter 14393

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Datacenter

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.

105
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 17.262 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1626 sec

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

106
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.33 (UDP/137) Vulnerability State: Active
The following 3 NetBIOS names have been gathered :

INPREMA = Workgroup / Domain name


VM_BACKUP = Computer name
VM_BACKUP = File Server Service

The remote host has the following MAC address on its adapter :

4c:52:62:2d:a2:85

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

107
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 4C:52:62:2D:A2:85
- 4C:52:62:2D:A2:84
- 4C:52:62:A6:54:21
- 4C:52:62:A6:54:22
- 4C:52:62:A6:54:23
- 4C:52:62:A6:54:24
- B4:96:91:54:B6:70
- B4:96:91:54:B6:71
- B4:96:91:54:B6:72
- B4:96:91:54:B6:73

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Datacenter 14393
The remote native LAN manager is : Windows Server 2016 Datacenter 6.3
The remote SMB Domain Name is : INPREMA

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

108
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

109
10.100.0.48
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: dwinp-2016.inprema.hn

OS: [0: Microsoft Windows Server 2016 Datacenter 14393]


Results Summary
Critical High Medium Low Info Total

1 0 2 0 31 34
Results Details
/
10180 - Ping the remote host
Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.48 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor

110
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.48 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)
- dwadmin (id 1002)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.48 (TCP/3389) Vulnerability State: Resurfaced
Port 3389/tcp was found to be open

10.100.0.48 (TCP/9012) Vulnerability State: Resurfaced


Port 9012/tcp was found to be open

10.100.0.48 (TCP/9000) Vulnerability State: Resurfaced


Port 9000/tcp was found to be open

10.100.0.48 (TCP/8110) Vulnerability State: Resurfaced


Port 8110/tcp was found to be open

10.100.0.48 (TCP/2105) Vulnerability State: Resurfaced


Port 2105/tcp was found to be open

10.100.0.48 (TCP/1433) Vulnerability State: Resurfaced


Port 1433/tcp was found to be open

10.100.0.48 (TCP/2383) Vulnerability State: Resurfaced


Port 2383/tcp was found to be open

10.100.0.48 (TCP/139) Vulnerability State: Resurfaced

111
Port 139/tcp was found to be open

10.100.0.48 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

10.100.0.48 (TCP/49679) Vulnerability State: Resurfaced


Port 49679/tcp was found to be open

10.100.0.48 (TCP/49772) Vulnerability State: Resurfaced


Port 49772/tcp was found to be open

10.100.0.48 (TCP/49664) Vulnerability State: Resurfaced


Port 49664/tcp was found to be open

10.100.0.48 (TCP/49668) Vulnerability State: Resurfaced


Port 49668/tcp was found to be open

10.100.0.48 (TCP/2107) Vulnerability State: Resurfaced


Port 2107/tcp was found to be open

10.100.0.48 (TCP/80) Vulnerability State: Resurfaced


Port 80/tcp was found to be open

10.100.0.48 (TCP/8091) Vulnerability State: Resurfaced


Port 8091/tcp was found to be open

10.100.0.48 (TCP/7070) Vulnerability State: Resurfaced


Port 7070/tcp was found to be open

10.100.0.48 (TCP/49667) Vulnerability State: Resurfaced


Port 49667/tcp was found to be open

10.100.0.48 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.48 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.48 (TCP/49688) Vulnerability State: Resurfaced


Port 49688/tcp was found to be open

10.100.0.48 (TCP/9002) Vulnerability State: Resurfaced


Port 9002/tcp was found to be open

10.100.0.48 (TCP/8090) Vulnerability State: Resurfaced


Port 8090/tcp was found to be open

10.100.0.48 (TCP/49712) Vulnerability State: Resurfaced


Port 49712/tcp was found to be open

10.100.0.48 (TCP/49699) Vulnerability State: Resurfaced


Port 49699/tcp was found to be open

10.100.0.48 (TCP/1801) Vulnerability State: Resurfaced


Port 1801/tcp was found to be open

10.100.0.48 (TCP/443) Vulnerability State: Resurfaced


Port 443/tcp was found to be open

10.100.0.48 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.48 (TCP/2103) Vulnerability State: Resurfaced


Port 2103/tcp was found to be open

10.100.0.48 (TCP/49665) Vulnerability State: Resurfaced


Port 49665/tcp was found to be open

34220 - Netstat Portscanner (WMI)

112
Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.48 (TCP/49688) Vulnerability State: New
Port 49688/tcp was found to be open

10.100.0.48 (TCP/49712) Vulnerability State: New


Port 49712/tcp was found to be open

10.100.0.48 (UDP/5353) Vulnerability State: New


Port 5353/udp was found to be open

10.100.0.48 (TCP/8090) Vulnerability State: New


Port 8090/tcp was found to be open

10.100.0.48 (TCP/1801) Vulnerability State: New


Port 1801/tcp was found to be open

10.100.0.48 (UDP/57540) Vulnerability State: New


Port 57540/udp was found to be open

10.100.0.48 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.48 (TCP/2107) Vulnerability State: New


Port 2107/tcp was found to be open

10.100.0.48 (TCP/2105) Vulnerability State: New


Port 2105/tcp was found to be open

10.100.0.48 (UDP/1900) Vulnerability State: New


Port 1900/udp was found to be open

10.100.0.48 (TCP/0) Vulnerability State: New

Nessus was able to find 46 open ports.

10.100.0.48 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.48 (TCP/49679) Vulnerability State: New


Port 49679/tcp was found to be open

10.100.0.48 (UDP/50001) Vulnerability State: New


Port 50001/udp was found to be open

10.100.0.48 (TCP/2103) Vulnerability State: New


Port 2103/tcp was found to be open

113
10.100.0.48 (UDP/138) Vulnerability State: New
Port 138/udp was found to be open

10.100.0.48 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.48 (TCP/7070) Vulnerability State: New


Port 7070/tcp was found to be open

10.100.0.48 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.48 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.48 (UDP/5355) Vulnerability State: New


Port 5355/udp was found to be open

10.100.0.48 (TCP/49668) Vulnerability State: New


Port 49668/tcp was found to be open

10.100.0.48 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.48 (TCP/8091) Vulnerability State: New


Port 8091/tcp was found to be open

10.100.0.48 (UDP/52716) Vulnerability State: New


Port 52716/udp was found to be open

10.100.0.48 (TCP/9012) Vulnerability State: New


Port 9012/tcp was found to be open

10.100.0.48 (UDP/137) Vulnerability State: New


Port 137/udp was found to be open

10.100.0.48 (UDP/500) Vulnerability State: New


Port 500/udp was found to be open

10.100.0.48 (UDP/3389) Vulnerability State: New


Port 3389/udp was found to be open

10.100.0.48 (UDP/4500) Vulnerability State: New


Port 4500/udp was found to be open

10.100.0.48 (UDP/55474) Vulnerability State: New


Port 55474/udp was found to be open

10.100.0.48 (TCP/8110) Vulnerability State: New


Port 8110/tcp was found to be open

10.100.0.48 (TCP/1433) Vulnerability State: New


Port 1433/tcp was found to be open

10.100.0.48 (TCP/9000) Vulnerability State: New


Port 9000/tcp was found to be open

10.100.0.48 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.48 (UDP/123) Vulnerability State: New


Port 123/udp was found to be open

10.100.0.48 (TCP/49667) Vulnerability State: New


Port 49667/tcp was found to be open

10.100.0.48 (UDP/1434) Vulnerability State: New


Port 1434/udp was found to be open

114
10.100.0.48 (TCP/9002) Vulnerability State: New
Port 9002/tcp was found to be open

10.100.0.48 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.48 (TCP/49699) Vulnerability State: New


Port 49699/tcp was found to be open

10.100.0.48 (UDP/5050) Vulnerability State: New


Port 5050/udp was found to be open

10.100.0.48 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.48 (TCP/443) Vulnerability State: New


Port 443/tcp was found to be open

10.100.0.48 (TCP/2383) Vulnerability State: New


Port 2383/tcp was found to be open

10.100.0.48 (TCP/49772) Vulnerability State: New


Port 49772/tcp was found to be open

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.48 (TCP/1433) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.48 (TCP/443) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.48 (TCP/7070) Vulnerability State: Active

This port supports TLSv1.2.

10.100.0.48 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10144 - Microsoft SQL Server TCP/IP Listener Detection


Synopsis
A database server is listening on the remote port.
Description

115
The remote host is running MSSQL, a database server from Microsoft. It is possible to extract the version number of
the remote installation from the server pre-login response.
See Also

Solution
Restrict access to the database to allowed IPs only.
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
10.100.0.48 (TCP/1433) Vulnerability State: Active

Service : mssql-MSSQLSERVER
Version : 15.0.2000.0
InstanceName : MSSQLSERVER
Note : The remote MSSQL server accepts cleartext logins.

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

DWINP-2016 = Computer name


INPREMA = Workgroup / Domain name

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

116
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:F7:B0

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535

117
Ping RTT : 12.994 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1798 sec

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.48 (TCP/9012) Vulnerability State: Active
A web server is running on this port.

10.100.0.48 (TCP/8090) Vulnerability State: Active


A web server is running on this port.

10.100.0.48 (TCP/443) Vulnerability State: Active


A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.48 (TCP/8110) Vulnerability State: Active


A web server is running on this port.

10.100.0.48 (TCP/7070) Vulnerability State: Active


A TLSv1.2 server answered on this port.

10.100.0.48 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

10.100.0.48 (TCP/80) Vulnerability State: Active


A web server is running on this port.

10.100.0.48 (TCP/47001) Vulnerability State: Active

118
A web server is running on this port.

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.48 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06E130

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06E130

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-98e0a2fb91fb85e56e

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

119
Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000003
UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-49f1caffe06c3423ad

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLE598DDC3FABA32B501EFD3EEF6BC9

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

10.100.0.48 (TCP/2105) Vulnerability State: Active

The following DCERPC services are available on TCP port 2105 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.48

10.100.0.48 (TCP/2103) Vulnerability State: Active

The following DCERPC services are available on TCP port 2103 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service

120
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.48

10.100.0.48 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\DWINP-2016

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\DWINP-2016

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016

Object UUID : 00000000-0000-0000-0000-000000000000

121
UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016

Object UUID : [...]

10.100.0.48 (TCP/49699) Vulnerability State: Active

The following DCERPC services are available on TCP port 49699 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 49699
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 49699
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 49699
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 49699
IP : 10.100.0.48

10.100.0.48 (TCP/49772) Vulnerability State: Active

The following DCERPC services are available on TCP port 49772 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49772
IP : 10.100.0.48

10.100.0.48 (TCP/49667) Vulnerability State: Active

The following DCERPC services are available on TCP port 49667 :

Object UUID : 00000000-0000-0000-0000-000000000000

122
UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c49a5a70-8a7f-4e70-ba16-1e8f1f193ef1, version 1.0
Description : Unknown RPC service
Annotation : Adh APIs
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 201ef99a-7fa0-444c-9399-19ba84f12a1a, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 5f54ce7d-5b79-4175-8584-cb65313a0e98, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48

Object UUID : [...]

10.100.0.48 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0

123
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5, version 1.0
Description : DHCP Client Service
Windows process : svchost.exe
Annotation : DHCP Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 30adc50c-5cbc-46ce-9a0e-91914789e23c, version 1.0
Description : Unknown RPC service
Annotation : NRP server endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.48

10.100.0.48 (TCP/2107) Vulnerability State: Active

The following DCERPC services are available on TCP port 2107 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.48

10.100.0.48 (TCP/49688) Vulnerability State: Active

The following DCERPC services are available on TCP port 49688 :

124
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.48

10.100.0.48 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.48

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.48

10.100.0.48 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.48

125
10.100.0.48 (TCP/49679) Vulnerability State: Active

The following DCERPC services are available on TCP port 49679 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.48

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.48

10.100.0.48 (TCP/49712) Vulnerability State: Active

The following DCERPC services are available on TCP port 49712 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49712
IP : 10.100.0.48

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with

126
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.48 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI0697.txt
dd_vcredistUI0697.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
NetworkController
notepad.exe
OCR
ODBC.INI
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions

127
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources

- F$ - (readable,writable)
+ Content of this share :
System Volume Information

- E$ - (readable,writable)
+ Content of this share :
Archivadores Docuware
Backup BDSQL
DW REQUEST ARCHIVADORES DW
DW REQUEST EXPEDIENTE DE CREDITOS
DW SETUP 7.3
DW SETUP 7.6
iSCSIVirtualDisks
Listas de Seleccion Docuware
System Volume Information

- C$ - (readable,writable)
+ Content of this share :
370306b7d022ab0678dff752232f44d0
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
DW7.2_2022-05-04.zip
inetpub
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
SQLQuery4-query de conexion sql.sql
System Volume Information
Users
Windows

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.

128
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Datacenter

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.48 (TCP/5985) Vulnerability State: Active
The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.48 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.48 (TCP/443) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/10.0

10.100.0.48 (TCP/80) Vulnerability State: Active


The remote web server type is :

129
Microsoft-IIS/10.0

10.100.0.48 (TCP/8090) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
11011 - Microsoft Windows SMB Service Detection
Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10.100.0.48 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description

130
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.48 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- E$
- F$
- IPC$
- print$

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.

131
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000001] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:92:F7:B0
- IPAddress/IPSubnet = 10.100.0.48/255.255.255.0
- IPAddress/IPSubnet = fe80::dd2d:3409:f40c:1bc5/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.48 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.48 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: DWINP-2016.inprema.hn

132
Issuer Name:

Common Name: DWINP-2016.inprema.hn

Serial Number: 64 CE 36 BE E3 81 CA B4 4C 6E A8 F4 29 A6 5A DC

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Aug 07 21:23:58 2022 GMT


Not Valid After: Feb 06 21:23:58 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 9D 4E F7 09 35 28 FB 08 DE 37 64 C3 E5 64 8A DA AA E0 5C
C0 A6 CB 8C 9E 75 15 99 E0 24 F8 18 25 CB BB 56 12 B1 E4 05
8A 2E 63 3A 26 E7 19 61 75 23 7C 7F BD C4 7F 27 50 44 92 19
F0 13 C6 D2 A2 0B DE 59 85 40 F2 7A 49 4C 95 D6 B3 C4 B7 48
C5 E5 1A 83 22 7E 61 87 39 77 F4 B5 00 B0 C4 0E C5 93 C0 32
A5 36 AE 4C BB FB 0E 6F 57 82 60 C6 C9 6E 2A F6 97 20 B1 16
89 00 13 4A 09 0C 1A CC 9E C0 F4 5C 48 44 9E D5 85 84 9F 95
9D 0B 35 BD DD 74 8B 02 18 CE DB B4 F8 54 23 C1 DC 01 21 4F
2D BF 77 A7 57 6F F9 28 7D 80 45 14 4F 8F B5 01 09 61 86 A5
2E B8 7B B2 12 8C 8E 32 C5 13 D0 D8 CF CC F7 24 C5 A6 B7 9A
51 1E BE 75 D5 A7 EF C1 11 2A 10 71 12 C4 96 C0 65 EC EB FC
24 DA 86 47 B0 90 89 FB 37 C0 BA 3E 76 F8 A8 15 D3 59 4F 26
76 B3 B9 79 23 51 51 4E 4F E1 7B 0D 84 73 2F 81 A7
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 2A 11 A3 59 AD 71 8D F5 53 05 34 66 54 11 76 71 6C 35 5E
9C 8B 09 35 DA CD 3F 58 2F C0 5A 50 B1 69 48 62 E4 5F 8B 02
8C A8 E8 91 D7 6F CB F4 BB E4 8A EC 5F 99 8A D7 DE 6C 74 9A
A1 43 B7 51 7B 61 8D 78 78 29 93 28 28 76 0A 99 2E 5C 79 33
A1 57 C4 97 85 62 F1 71 55 F2 0F 1E 79 C6 2D 27 14 2F 13 00
31 5B 25 3B DB A7 95 A7 71 19 A1 4F 0E 33 D9 94 87 F4 21 F8
98 A2 CD F9 55 9B 80 EF 59 3C B4 4A D9 9A 60 CA 7F 20 2F 51
14 F9 12 92 67 F9 30 11 8B C4 E7 1D E9 7C F8 EB 59 19 24 B9
90 3E CA 48 A8 3F A9 71 2F 3D 21 5C 92 1F BE 2D EF CD 96 05
46 [...]

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active

133
The following card manufacturers were identified :

00:50:56:92:F7:B0 : VMware, Inc.

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Datacenter 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=9000R
SSLcert:!:i/CN:AnyDesk Clients/CN:AnyDesk Client
a4c319292be62997f2841fd1dd67cf6205d1b8e2
i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/CN:*.inprema.gob.hn
31e4a89cce2a415fee6db4330a803abe62c6e19d
i/CN:DWINP-2016.inprema.hns/CN:DWINP-2016.inprema.hn
a057d827a61aae1a1dba7b875238878fc3513d8f

The remote host is running Microsoft Windows Server 2016 Datacenter 14393

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.

134
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Datacenter 14393
The remote native LAN manager is : Windows Server 2016 Datacenter 6.3
The remote SMB Domain Name is : INPREMA

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.48 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

156032 - Apache Log4j Unsupported Version Detection


Synopsis
A logging library running on the remote host is no longer supported.
Description
According to its self-reported version number, the installation of Apache Log4j on the remote host is no longer
supported. Log4j reached its end of life prior to 2016.
Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is
likely to contain security vulnerabilities.
See Also

135
http://www.nessus.org/u?59f655a2
Solution
Upgrade to a version of Apache Log4j that is currently supported.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Critical
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Base Score
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/13, Modification date: 2022/05/18
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active

Path : C:\Program Files\DocuWare\Full-Text Server (x64)\lib\log4j-1.2.17.jar


Installed version : 1.2.17

Path : C:\Program Files\Microsoft SQL Server\150\DTS\Extensions\Common\Jars


\log4j-1.2.17.jar
Installed version : 1.2.17

Path : C:\Program Files (x86)\Microsoft SQL Server\150\DTS\Extensions\Common\Jars


\log4j-1.2.17.jar
Installed version : 1.2.17

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports

136
10.100.0.48 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

15901 - SSL Certificate Expiry


Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also

Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score

137
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.48 (TCP/443) Vulnerability State: New

The SSL certificate has already expired :

Subject : CN=*.inprema.gob.hn
Issuer : C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA
Domain Validation Secure Server CA
Not valid before : Nov 30 00:00:00 2021 GMT
Not valid after : Nov 27 23:59:59 2022 GMT

69482 - Microsoft SQL Server STARTTLS Support


Synopsis
The remote service supports encrypting traffic.
Description
The remote Microsoft SQL Server service supports the use of encryption initiated during pre-login to switch from a
cleartext to an encrypted communications channel.
See Also
https://msdn.microsoft.com/en-us/library/dd304523.aspx
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/04, Modification date: 2022/04/11
Ports
10.100.0.48 (TCP/1433) Vulnerability State: Active

Here is the Microsoft SQL Server's SSL certificate that Nessus


was able to collect after sending a pre-login packet :

------------------------------ snip ------------------------------


Subject Name:

Common Name: SSL_Self_Signed_Fallback

Issuer Name:

Common Name: SSL_Self_Signed_Fallback

Serial Number: 77 9A 6F B2 81 0D 8E A6 4F BB 5F FC 37 3A 69 5A

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Sep 19 14:50:26 2022 GMT


Not Valid After: Sep 19 14:50:26 2052 GMT

138
Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 98 06 DF 44 85 67 C2 57 77 63 AD B5 C8 E0 06 F2 C0 3E 7F
28 EB 93 0B 99 5F 47 DA 37 51 FE 00 B9 DC F9 F7 C6 3B DB 57
68 85 DB FB F8 EE 0F C9 A4 9D 97 EC 18 74 4F B4 8C 1D 78 5C
00 C6 0B 20 D2 28 81 4A 55 1B 47 93 E3 9B 1D 79 20 C4 6A 3E
67 74 FA FB 6F 73 20 EA 4D 55 70 0F 14 D3 D7 6A CB AF D9 88
EE 1B C7 99 D1 78 65 A2 BA 79 73 00 E6 CE B2 2F 74 F7 18 42
D5 4B 96 19 95 6C B1 EF E6 5A B2 2F C6 EB C5 42 B4 F3 4D DD
6C D1 A4 BD 0E 7F A3 19 A4 8E D1 6B D9 CF C9 EB 42 EC F1 F7
48 47 F2 D8 3D 96 D3 A9 99 25 4A 52 E5 DD A2 D4 0F 0F 1D 03
86 CA ED 16 5C 90 CF 88 AF 75 54 AE B0 54 D8 6F 8D 29 90 B1
3A 4E E2 D3 28 00 46 51 12 06 EC 92 B1 C8 19 42 C5 2C E0 27
94 06 B1 F5 20 85 D7 4B C9 B9 4E 5F 5E 7D E3 57 8F 3B 73 25
33 9D F1 0D 05 70 FC 95 F9 38 90 49 52 AB B3 67 19
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 2A 08 D7 F3 CE 31 3B 4E 1D FE BE DE 4B 59 DF 97 0B 74 1B
75 7D 33 CB 18 AC C7 66 91 EE 38 FD 89 1F 19 EF C9 B0 95 4E
57 AE CC 32 F8 98 48 20 4A E0 0E E7 2E D9 6A 77 FE 0F 31 14
F0 67 D6 64 4D 3E CC 30 CE 71 B2 F8 CD 85 2C 7D A8 A4 A6 A7
77 DD 22 37 59 F1 E2 A9 D0 38 88 F2 A2 11 7D F7 56 AF CB A9
46 80 F2 29 8C 09 FF E8 01 4F 49 38 32 7B DF 88 AD DA 90 F2
31 F4 F1 22 9F 7A 6F 5A E6 [...]

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.48 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

156103 - Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 1.2. It is, therefore, affected by a remote code execution
vulnerability when specifically configured to use JMSAppender.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
http://www.nessus.org/u?33485eac

139
https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-4104

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active

Path : C:\Program Files\DocuWare\Full-Text Server (x64)\lib\log4j-1.2.17.jar


Installed version : 1.2.17
Fixed version : 2.16.0

Path : C:\Program Files\Microsoft SQL Server\150\DTS\Extensions\Common\Jars


\log4j-1.2.17.jar
Installed version : 1.2.17
Fixed version : 2.16.0

Path : C:\Program Files (x86)\Microsoft SQL Server\150\DTS\Extensions\Common\Jars


\log4j-1.2.17.jar
Installed version : 1.2.17
Fixed version : 2.16.0

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.

140
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-3808325127-1885244954-16083848

The value of 'RestrictAnonymous' setting is : 0

10674 - Microsoft SQL Server UDP Query Remote Version Disclosure


Synopsis
It is possible to determine the remote SQL server version.
Description
Microsoft SQL server has a function wherein remote users can query the database server for the version that is being
run. The query takes place over the same UDP port that handles the mapping of multiple SQL server instances on the
same machine.
It is important to note that, after Version 8.00.194, Microsoft decided not to update this function. This means that the
data returned by the SQL ping is inaccurate for newer releases of SQL Server.
See Also

Solution
If there is only a single SQL instance installed on the remote host, consider filter incoming traffic to this port.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/05/25, Modification date: 2018/03/13
Ports
10.100.0.48 (UDP/1434) Vulnerability State: Active

A 'ping' request returned the following information about the remote


SQL instance :

ServerName : DWINP-2016
InstanceName : MSSQLSERVER
IsClustered : No
Version : 15.0.2000.5
tcp : 1433
np : \\DWINP-2016\pipe\sql\query

141
156001 - Apache Log4j JAR Detection (Windows)
Synopsis
Apache Log4j is installed on the remote Windows host.
Description
One or more instances of Apache Log4j, a logging API, are installed on the remote Windows Host.
- Powershell version 5 or greater is required for this plugin.
- If the 'Perform thorough tests' setting is enabled, this plugin will inspect the manifest and properties files of the
detected Java archive files.
- The plugin timeout can be set to a custom value other than the plugin's default of 60 minutes via the 'timeout.156001'
scanner setting in Nessus 8.15.1 or later.
Please see https://docs.tenable.com/nessus/Content/SettingsAdvanced.htm#Custom for more information.
See Also
https://logging.apache.org/log4j/2.x/
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0941

XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active

Nessus detected 3 installs of Apache Log4j:

Path : C:\Program Files\Microsoft SQL Server\150\DTS\Extensions\Common


\Jars\log4j-1.2.17.jar
Version : 1.2.17
JMSAppender.class association : Found
JdbcAppender.class association : Not Found
JndiLookup.class association : Not Found
Method : log4j-core file search

Path : C:\Program Files (x86)\Microsoft SQL Server\150\DTS\Extensions


\Common\Jars\log4j-1.2.17.jar
Version : 1.2.17
JMSAppender.class association : Found
JdbcAppender.class association : Not Found
JndiLookup.class association : Not Found
Method : log4j-core file search

Path : C:\Program Files\DocuWare\Full-Text Server (x64)\lib


\log4j-1.2.17.jar
Version : 1.2.17
JMSAppender.class association : Found
JdbcAppender.class association : Not Found
JndiLookup.class association : Not Found
Method : log4j-core file search

66334 - Patch Report


Synopsis
The remote host is missing several patches.
Description

142
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install
to make sure the remote host is up-to-date.
Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends on this
plugin, it will always run and cannot be disabled.
See Also

Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active

. You need to take the following action :

[ Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104) (156103) ]

+ Action to take : Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.

143
10.100.0.62
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: webapp.inprema.gob.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

1 2 3 0 28 34
Results Details
/
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

144
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.62 (TCP/49695) Vulnerability State: New
Port 49695/tcp was found to be open

10.100.0.62 (TCP/49674) Vulnerability State: New


Port 49674/tcp was found to be open

10.100.0.62 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.62 (TCP/49699) Vulnerability State: New


Port 49699/tcp was found to be open

10.100.0.62 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.62 (TCP/2107) Vulnerability State: New


Port 2107/tcp was found to be open

10.100.0.62 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.62 (TCP/49669) Vulnerability State: New


Port 49669/tcp was found to be open

10.100.0.62 (TCP/2103) Vulnerability State: New


Port 2103/tcp was found to be open

10.100.0.62 (TCP/49700) Vulnerability State: New


Port 49700/tcp was found to be open

10.100.0.62 (TCP/443) Vulnerability State: New


Port 443/tcp was found to be open

10.100.0.62 (TCP/2105) Vulnerability State: New


Port 2105/tcp was found to be open

10.100.0.62 (TCP/49684) Vulnerability State: New


Port 49684/tcp was found to be open

10.100.0.62 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.62 (TCP/1801) Vulnerability State: New


Port 1801/tcp was found to be open

10.100.0.62 (TCP/49698) Vulnerability State: New


Port 49698/tcp was found to be open

10.100.0.62 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.62 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.62 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.62 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.62 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis

145
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.62 (TCP/47001) Vulnerability State: Active
Port 47001/tcp was found to be open

10.100.0.62 (TCP/49664) Vulnerability State: Active


Port 49664/tcp was found to be open

10.100.0.62 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.62 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.62 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.62 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

10.100.0.62 (TCP/2105) Vulnerability State: Active


Port 2105/tcp was found to be open

10.100.0.62 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

10.100.0.62 (UDP/1900) Vulnerability State: Active


Port 1900/udp was found to be open

10.100.0.62 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.62 (TCP/1801) Vulnerability State: Active


Port 1801/tcp was found to be open

10.100.0.62 (TCP/49674) Vulnerability State: Active


Port 49674/tcp was found to be open

10.100.0.62 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.62 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

10.100.0.62 (TCP/49695) Vulnerability State: Active


Port 49695/tcp was found to be open

10.100.0.62 (UDP/5050) Vulnerability State: Active

146
Port 5050/udp was found to be open

10.100.0.62 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.62 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.62 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.62 (TCP/49669) Vulnerability State: Active


Port 49669/tcp was found to be open

10.100.0.62 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.62 (TCP/0) Vulnerability State: Active

Nessus was able to find 36 open ports.

10.100.0.62 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.62 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.62 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.62 (TCP/49700) Vulnerability State: Active


Port 49700/tcp was found to be open

10.100.0.62 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

10.100.0.62 (TCP/49699) Vulnerability State: Active


Port 49699/tcp was found to be open

10.100.0.62 (UDP/64327) Vulnerability State: Active


Port 64327/udp was found to be open

10.100.0.62 (TCP/2107) Vulnerability State: Active


Port 2107/tcp was found to be open

10.100.0.62 (TCP/49698) Vulnerability State: Active


Port 49698/tcp was found to be open

10.100.0.62 (TCP/49684) Vulnerability State: Active


Port 49684/tcp was found to be open

10.100.0.62 (TCP/2103) Vulnerability State: Active


Port 2103/tcp was found to be open

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor

147
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.62 (TCP/80) Vulnerability State: Active
The remote web server type is :

Microsoft-IIS/10.0

10.100.0.62 (TCP/443) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/10.0

10.100.0.62 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.62 (TCP/5985) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.62 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

156057 - Apache Log4j 2.x < 2.16.0 RCE


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.

148
Description
The version of Apache Log4j on the remote host is 2.x < 2.12.2 / 2.16.0. It is, therefore, affected by a remote code
execution vulnerability. The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-
default configurations. This could allow attackers with control over Thread Context Map (MDC) input data when the
logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId})
or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern
resulting in a remote code execution (RCE) attack.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-7rjr-3q55-vv33

https://access.redhat.com/security/cve/cve-2021-45046
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.2, 2.16.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
8.1
CVSS v3.0 Base Score
9.0 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
7.8 (E:U/RL:O/RC:C)
CVSS Base Score
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
3.8 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45046

XREF IAVA:2021-A-0598

XREF IAVA:2021-A-0597

XREF IAVA:2021-A-0596

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/14, Modification date: 2022/04/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

149
Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar
Installed version : 2.3
Fixed version : 2.3.1

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\401To402\log4j-core-2.11.0.jar
Installed version : [...]

10736 - DCE Services Enumeration


Synopsis

150
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.62 (TCP/49684) Vulnerability State: New

The following DCERPC services are available on TCP port 49684 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 2e6035b2-e8f1-41a7-a044-656b439c4c34, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager provider server endpoint
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c36be077-e14b-4fe9-8abc-e856ef4f048b, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager client server endpoint
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c49a5a70-8a7f-4e70-ba16-1e8f1f193ef1, version 1.0
Description : Unknown RPC service
Annotation : Adh APIs
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49684

151
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : a398e520-d59a-4bdd-aa7a-3c1e0303a511, version 1.0
Description : Unknown RPC service
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 30b044a5-a225-43f0-b3a4-e060df91f9c1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49684
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : [...]

10.100.0.62 (TCP/49699) Vulnerability State: New


10.100.0.62 (TCP/445) Vulnerability State: New

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-GNXWEB

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-GNXWEB

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-GNXWEB

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-GNXWEB

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-GNXWEB

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-GNXWEB

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0

152
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-GNXWEB

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : [...]

10.100.0.62 (TCP/2105) Vulnerability State: New

The following DCERPC services are available on TCP port 2105 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.62

10.100.0.62 (TCP/49695) Vulnerability State: New

The following DCERPC services are available on TCP port 49695 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 49695
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 49695
IP : 10.100.0.62

153
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 49695
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 49695
IP : 10.100.0.62

10.100.0.62 (TCP/49698) Vulnerability State: New

The following DCERPC services are available on TCP port 49698 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49698
IP : 10.100.0.62

10.100.0.62 (TCP/49669) Vulnerability State: New

The following DCERPC services are available on TCP port 49669 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62

154
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62

10.100.0.62 (TCP/49664) Vulnerability State: New

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.62

10.100.0.62 (TCP/49674) Vulnerability State: New

The following DCERPC services are available on TCP port 49674 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.62

10.100.0.62 (TCP/49665) Vulnerability State: New

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.62

155
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5, version 1.0
Description : DHCP Client Service
Windows process : svchost.exe
Annotation : DHCP Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.62

10.100.0.62 (TCP/2107) Vulnerability State: New

The following DCERPC services are available on TCP port 2107 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.62

10.100.0.62 (TCP/49700) Vulnerability State: New

The following DCERPC services are available on TCP port 49700 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49700
IP : 10.100.0.62

10.100.0.62 (TCP/2103) Vulnerability State: New

The following DCERPC services are available on TCP port 2103 :

156
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.62

10.100.0.62 (TCP/135) Vulnerability State: New

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06BAD0

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06BAD0

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-ea1c740dd7115dfc92

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

157
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000004


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-12b7b76a3dfb2520fb

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLEACA9AF51513B2EFFD7C63335030A

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

156103 - Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 1.2. It is, therefore, affected by a remote code execution
vulnerability when specifically configured to use JMSAppender.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
http://www.nessus.org/u?33485eac

https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References

158
CVE CVE-2021-4104

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Fixed version : 2.16.0

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Fixed version : 2.16.0

156183 - Apache Log4j 2.x < 2.17.0 DoS


Synopsis
A package installed on the remote host is affected by a denial of service vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.3.1 / 2.13.2 / 2.17.0. It is, therefore, affected by a denial of
service vulnerability. Apache Log4j2 versions 2.0-alpha1 through 2.16.0 did not protect from uncontrolled recursion
from self-referential lookups. When the logging configuration uses a non-default Pattern Layout with a Context Lookup
(for example, $${ctx:loginId}), attackers with control over Thread Context Map (MDC) input data can craft malicious
input data that contains a recursive lookup, resulting in a StackOverflowError that will terminate the process.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-p6xc-xr62-6r2g

https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.3, 2.17.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
6.6
CVSS v3.0 Base Score
5.9 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS v3.0 Temporal Score
5.7 (E:H/RL:O/RC:C)
CVSS Base Score
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)

159
CVSS Temporal Score
3.7 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45105

XREF IAVA:2021-A-0598

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/18, Modification date: 2022/04/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

160
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL
\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files [...]

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell

161
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 10.769 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 2269 sec

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.62 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.

10.100.0.62 (TCP/443) Vulnerability State: Resurfaced


A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.62 (TCP/5985) Vulnerability State: Resurfaced


A web server is running on this port.

10.100.0.62 (TCP/80) Vulnerability State: Resurfaced


A web server is running on this port.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.

162
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.62 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.62 (TCP/443) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Standard 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0

163
P4:190400_7_p=1801R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
i/CN:INPGNX-GNXWEB.inprema.hns/CN:INPGNX-GNXWEB.inprema.hn
1931b69ced74badada901d316f1a5371a221fb9f

The remote host is running Microsoft Windows Server 2016 Standard 14393

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000001] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:A0:08:E9
- IPAddress/IPSubnet = 10.100.0.62/255.255.255.0
- IPAddress/IPSubnet = fe80::bd70:5ee3:b618:2706/64

+ Network Interface Information :

- Network Interface = [00000007] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:A0:19:7D
- IPAddress/IPSubnet = 10.101.0.62/255.255.255.0
- IPAddress/IPSubnet = fe80::c447:79e0:fb14:aabd/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
0.0.0.0 0.0.0.0 10.101.0.251
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.62 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
10.101.0.0 255.255.255.0 0.0.0.0
10.101.0.62 255.255.255.255 0.0.0.0
10.101.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

164
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

156001 - Apache Log4j JAR Detection (Windows)


Synopsis
Apache Log4j is installed on the remote Windows host.
Description
One or more instances of Apache Log4j, a logging API, are installed on the remote Windows Host.
- Powershell version 5 or greater is required for this plugin.
- If the 'Perform thorough tests' setting is enabled, this plugin will inspect the manifest and properties files of the
detected Java archive files.
- The plugin timeout can be set to a custom value other than the plugin's default of 60 minutes via the 'timeout.156001'
scanner setting in Nessus 8.15.1 or later.
Please see https://docs.tenable.com/nessus/Content/SettingsAdvanced.htm#Custom for more information.
See Also
https://logging.apache.org/log4j/2.x/
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0941

XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15

165
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
10150 - Windows NetBIOS / SMB Remote Host Information Disclosure
Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

INPGNX-GNXWEB = Computer name


INPREMA = Workgroup / Domain name

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.62 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)

166
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

66334 - Patch Report


Synopsis
The remote host is missing several patches.
Description
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install
to make sure the remote host is up-to-date.
Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends on this
plugin, it will always run and cannot be disabled.
See Also

Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

. You need to take the following action :

167
[ Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE (156327) ]

+ Action to take : Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the
vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.

+Impact : Taking this action will resolve 4 different vulnerabilities (CVEs).

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:A0:08:E9
- 00:50:56:A0:19:7D

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

168
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:A0:08:E9 : VMware, Inc.


00:50:56:A0:19:7D : VMware, Inc.

156032 - Apache Log4j Unsupported Version Detection


Synopsis
A logging library running on the remote host is no longer supported.
Description
According to its self-reported version number, the installation of Apache Log4j on the remote host is no longer
supported. Log4j reached its end of life prior to 2016.
Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is
likely to contain security vulnerabilities.
See Also
http://www.nessus.org/u?59f655a2
Solution
Upgrade to a version of Apache Log4j that is currently supported.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Critical
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Base Score
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/13, Modification date: 2022/05/18
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Android\gradle-6.7\lib\log4j-over-


slf4j-1.7.28.jar
Installed version : 1.2.17

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8

10396 - Microsoft Windows SMB Shares Access

169
Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.62 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
cwbback.exe
cwbrest.exe
cwbrxd.exe
cwbunrse.exe
cwbviewr.exe
cwbzip.exe
dd_vcredistMSI609B.txt
dd_vcredistUI609B.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log

170
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
rmtcmd.exe
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe

- C$ - (readable,writable)
+ Content of this share :
32a53d58bb382c6ba3ac4a
afv20
App60rentas
App60rentas Old
App60rentas Old 01jul2022
App60rentas Old 15jun2022
App60rentas toto
App60rentas-prueba
APPAfiliacion
APPAfiliacion Old 16nov2022
APPAfiliacion Old 23nov2022
APPAfiliacion Old 23nov2022-2
AppCitasPlanC
AppCitasPlanC Old23nov2022
AppConstancias
AppConstancias old 11Jul2022
APPcupos
APPcupos 201806 PP V2
APPcupos10012018 RB
Appencuesta
Appencuesta3
AppPatrimonio
APPRepConMulti
AppRepPrecal

171
AppRepPrecal Old 07sep2022
AppRepPrecal Old 19sep2022
Archivos de programa
ASR
ASR1
backup 20200626
Bitacoragam
bootmgr
BOOTNXT
CITASPC Old 24jun2022
CITASPC Old 29Jun2022
CITASPC_stop
CITASRB
Constanciasoperaciones
consulta
ConsultaWeb
ConsultaWeb Old 8 Ago2022
ConsultaWeb Old 8sep2022
Correocitaspc
Correocitaspc Old 29Jun2022
Correocitaspc Old23nov2022
DetalleSalariosPXV
DictamenBeneficios
Documents and [...]

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10.100.0.62 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

156002 - Apache Log4j < 2.15.0 Remote Code Execution (Windows)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.15.0. It is, therefore, affected by a remote code execution
vulnerability in the JNDI parser due to improper log validation. An unauthenticated, remote attacker can exploit this to
bypass authentication and execute arbitrary commands.
Log4j 1.x, which reached its End of Life prior to 2016, comes with JMSAppender which will perform a JNDI lookup if
enabled in Log4j's configuration file, hence customers should evaluate triggers in 1.x based on the risk that it is EOL
and whether JNDI lookups are enabled.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.

172
See Also
https://github.com/apache/logging-log4j2/pull/608

https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1 / 2.12.3 / 2.15.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
10.0
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
9.5 (E:H/RL:O/RC:C)
CVSS Base Score
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44228

XREF IAVA:2021-A-0598

XREF CISA-KNOWN-EXPLOITED:2021/12/24

XREF IAVA:2021-A-0597

XREF IAVA:2021-A-0596

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/08/31
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar


Installed version : 2.3
Fixed version : 2.3.1

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0

173
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\401To402\log4j-core-2.11.0.jar
Installed version : [...]

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials

174
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.62 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None

175
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.62 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.62 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS

176
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.62 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected
by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix
releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source
names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
6.6 (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
5.8 (E:U/RL:O/RC:C)
CVSS Base Score
8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44832

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with

177
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/28, Modification date: 2022/07/04
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0

178
Fixed version : 2.17.1

Path : C:\Program Files [...]

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-1198610164-3747819808-1951548968

179
The value of 'RestrictAnonymous' setting is : 0

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.62 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: INPGNX-GNXWEB.inprema.hn

Issuer Name:

Common Name: INPGNX-GNXWEB.inprema.hn

Serial Number: 1B 02 37 70 61 55 D5 AA 4F 25 15 98 18 CA D3 69

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Nov 13 00:15:40 2022 GMT


Not Valid After: May 15 00:15:40 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 B2 B4 55 83 34 AB 6B D0 D6 E3 C7 9A FE 2A 54 F0 DC 7D 70
4F 9D 7A AF 31 D2 E0 30 1B A2 8B DF 02 EB FC FD EE 33 E1 CB
E5 11 E3 A5 0D 79 A4 D2 99 34 FB 3D AA 32 E5 64 53 7C 22 A5
7A AB 07 56 1F 8D B6 EA A9 5D 3F DF C0 BF CC 9E AA 84 65 88
76 6B F4 95 31 B8 29 C2 F5 6A 22 C8 82 46 8D F8 95 AA 33 AE
23 5C 22 0B 1C FA 96 AF 88 12 8A FF 1B CE 96 4C 56 2B 6A 74
6B 4B 16 F6 1D B1 CA 83 13 A2 40 2F E3 BF D3 72 94 61 AC 1E
78 E8 8E 8B E6 11 2F 96 65 8B 80 BE 73 B8 34 D7 12 33 9D BB
ED E7 58 11 E5 9C E4 82 D5 97 7B 81 FC 52 7A 3D F5 0E 06 9B
DA 91 61 01 FC AE EF 9F 2E 14 62 94 24 D0 3E D1 0E 7A 56 6F
5A BE 61 9C DF D1 17 FF 1C 13 60 DB B3 C5 41 E5 B4 77 F4 44
97 D8 49 2B F7 7C 1C DC 80 0F 2F 86 05 71 06 BE 37 85 E8 A7
32 B2 7D 42 E5 1A 46 AA BB 27 0B D8 C5 16 54 C3 55
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 8F A8 19 6C 11 54 79 37 89 DF 68 EE 1B 29 3D 23 76 84 A6
39 B2 65 09 22 54 1F AF 22 86 AD 58 77 60 E3 E3 EC 57 6B D7
B1 FD 41 37 17 D9 F9 BA 79 46 18 76 94 9E E7 E4 8D E9 F9 B3
13 36 99 43 E5 F6 B3 82 43 14 B2 C0 5B C2 CC BE 1D F4 01 13
6E 88 DD 57 AF 1F 50 0F 16 2A 58 06 0A 77 59 86 15 B3 63 77
8E 14 C5 06 BE 6B 65 22 9A A0 CF E5 1D 85 09 60 31 DF 36 9D
6A 37 03 97 CF 52 20 C4 41 B8 7A A5 96 18 F5 C1 1A 3F 33 4F
A4 B5 97 E1 90 35 13 45 76 75 06 19 DE 36 81 61 D9 56 AC 48
F0 2C 7F AE AC FB 1B 3A 9B D6 DC 87 68 4B 54 A7 A2 2C 0F 3D

180
[...]

181
10.100.0.63
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: inpgnx-proint.inprema.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

1 2 4 0 28 35
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.63 (TCP/3389) Vulnerability State: Resurfaced
Port 3389/tcp was found to be open

10.100.0.63 (TCP/49700) Vulnerability State: Resurfaced


Port 49700/tcp was found to be open

10.100.0.63 (TCP/80) Vulnerability State: Resurfaced


Port 80/tcp was found to be open

10.100.0.63 (TCP/2107) Vulnerability State: Resurfaced


Port 2107/tcp was found to be open

10.100.0.63 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

10.100.0.63 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.63 (TCP/2105) Vulnerability State: Resurfaced


Port 2105/tcp was found to be open

10.100.0.63 (TCP/443) Vulnerability State: Resurfaced

182
Port 443/tcp was found to be open

10.100.0.63 (TCP/49698) Vulnerability State: Resurfaced


Port 49698/tcp was found to be open

10.100.0.63 (TCP/49664) Vulnerability State: Resurfaced


Port 49664/tcp was found to be open

10.100.0.63 (TCP/49725) Vulnerability State: Resurfaced


Port 49725/tcp was found to be open

10.100.0.63 (TCP/49729) Vulnerability State: Resurfaced


Port 49729/tcp was found to be open

10.100.0.63 (TCP/2103) Vulnerability State: Resurfaced


Port 2103/tcp was found to be open

10.100.0.63 (TCP/49669) Vulnerability State: Resurfaced


Port 49669/tcp was found to be open

10.100.0.63 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.63 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.63 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.63 (TCP/1801) Vulnerability State: Resurfaced


Port 1801/tcp was found to be open

10.100.0.63 (TCP/49680) Vulnerability State: Resurfaced


Port 49680/tcp was found to be open

10.100.0.63 (TCP/49665) Vulnerability State: Resurfaced


Port 49665/tcp was found to be open

10.100.0.63 (TCP/49688) Vulnerability State: Resurfaced


Port 49688/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.63 (TCP/49725) Vulnerability State: New
Port 49725/tcp was found to be open

183
10.100.0.63 (UDP/5353) Vulnerability State: New
Port 5353/udp was found to be open

10.100.0.63 (UDP/53198) Vulnerability State: New


Port 53198/udp was found to be open

10.100.0.63 (UDP/3389) Vulnerability State: New


Port 3389/udp was found to be open

10.100.0.63 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.63 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.63 (UDP/5050) Vulnerability State: New


Port 5050/udp was found to be open

10.100.0.63 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.63 (UDP/5355) Vulnerability State: New


Port 5355/udp was found to be open

10.100.0.63 (UDP/500) Vulnerability State: New


Port 500/udp was found to be open

10.100.0.63 (TCP/49680) Vulnerability State: New


Port 49680/tcp was found to be open

10.100.0.63 (UDP/123) Vulnerability State: New


Port 123/udp was found to be open

10.100.0.63 (UDP/4500) Vulnerability State: New


Port 4500/udp was found to be open

10.100.0.63 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.63 (TCP/2103) Vulnerability State: New


Port 2103/tcp was found to be open

10.100.0.63 (TCP/49700) Vulnerability State: New


Port 49700/tcp was found to be open

10.100.0.63 (UDP/138) Vulnerability State: New


Port 138/udp was found to be open

10.100.0.63 (UDP/1900) Vulnerability State: New


Port 1900/udp was found to be open

10.100.0.63 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.63 (TCP/2107) Vulnerability State: New


Port 2107/tcp was found to be open

10.100.0.63 (TCP/49698) Vulnerability State: New


Port 49698/tcp was found to be open

10.100.0.63 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.63 (TCP/49669) Vulnerability State: New


Port 49669/tcp was found to be open

10.100.0.63 (UDP/62417) Vulnerability State: New


Port 62417/udp was found to be open

184
10.100.0.63 (TCP/49729) Vulnerability State: New
Port 49729/tcp was found to be open

10.100.0.63 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.63 (TCP/443) Vulnerability State: New


Port 443/tcp was found to be open

10.100.0.63 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.63 (UDP/58825) Vulnerability State: New


Port 58825/udp was found to be open

10.100.0.63 (UDP/137) Vulnerability State: New


Port 137/udp was found to be open

10.100.0.63 (UDP/62418) Vulnerability State: New


Port 62418/udp was found to be open

10.100.0.63 (TCP/0) Vulnerability State: New

Nessus was able to find 42 open ports.

10.100.0.63 (TCP/1801) Vulnerability State: New


Port 1801/tcp was found to be open

10.100.0.63 (TCP/49688) Vulnerability State: New


Port 49688/tcp was found to be open

10.100.0.63 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.63 (TCP/2105) Vulnerability State: New


Port 2105/tcp was found to be open

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

185
00:50:56:92:2E:2A : VMware, Inc.

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.63 (TCP/2103) Vulnerability State: Active

The following DCERPC services are available on TCP port 2103 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.63

10.100.0.63 (TCP/2105) Vulnerability State: Active

The following DCERPC services are available on TCP port 2105 :

Object UUID : 00000000-0000-0000-0000-000000000000

186
UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.63

10.100.0.63 (TCP/49688) Vulnerability State: Active

The following DCERPC services are available on TCP port 49688 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service

187
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 201ef99a-7fa0-444c-9399-19ba84f12a1a, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.63

Object UUID : [...]

10.100.0.63 (TCP/49669) Vulnerability State: Active

The following DCERPC services are available on TCP port 49669 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.63

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service

188
TCP Port : 49669
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.63

10.100.0.63 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.63

10.100.0.63 (TCP/49680) Vulnerability State: Active

The following DCERPC services are available on TCP port 49680 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49680
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49680
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49680
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49680
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49680
IP : 10.100.0.63

10.100.0.63 (TCP/49725) Vulnerability State: Active

The following DCERPC services are available on TCP port 49725 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49725

189
IP : 10.100.0.63

10.100.0.63 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5, version 1.0
Description : DHCP Client Service
Windows process : svchost.exe
Annotation : DHCP Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.63

10.100.0.63 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06D430

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06D430

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-58fadf6b32dae41f79

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0

190
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000007


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-3f141240104ec25cf2

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLE13E5873174E0AFE3EE38ABB58BE7

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

10.100.0.63 (TCP/2107) Vulnerability State: Active

The following DCERPC services are available on TCP port 2107 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.63

10.100.0.63 (TCP/49700) Vulnerability State: Active

The following DCERPC services are available on TCP port 49700 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 49700
IP : 10.100.0.63

191
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 49700
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 49700
IP : 10.100.0.63

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 49700
IP : 10.100.0.63

10.100.0.63 (TCP/49729) Vulnerability State: Active

The following DCERPC services are available on TCP port 49729 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49729
IP : 10.100.0.63

10.100.0.63 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-PROINT

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-PROINT

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-PROINT

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-PROINT

Object UUID : 00000000-0000-0000-0000-000000000000

192
UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-PROINT

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-PROINT

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-PROINT

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : [...]

10.100.0.63 (TCP/49698) Vulnerability State: Active

The following DCERPC services are available on TCP port 49698 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49698
IP : 10.100.0.63

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.63 (TCP/80) Vulnerability State: Active
The remote web server type is :

193
Microsoft-IIS/10.0

10.100.0.63 (TCP/5985) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.63 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.63 (TCP/443) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/10.0

156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected
by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix
releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source
names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
6.6 (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
5.8 (E:U/RL:O/RC:C)
CVSS Base Score
8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44832

XREF IAVA:2021-A-0573

194
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/28, Modification date: 2022/07/04
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

195
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL
\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files [...]

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.63 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.63 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.

196
10.100.0.63 (TCP/443) Vulnerability State: Resurfaced
A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.63 (TCP/5985) Vulnerability State: Resurfaced


A web server is running on this port.

10.100.0.63 (TCP/80) Vulnerability State: Resurfaced


A web server is running on this port.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.63 (TCP/443) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.63 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.63 (TCP/3389) Vulnerability State: Active
Subject Name:

197
Common Name: INPGNX-PROINT.inprema.hn

Issuer Name:

Common Name: INPGNX-PROINT.inprema.hn

Serial Number: 64 DD F8 01 EC 8C 39 A8 43 06 81 8C C3 73 B4 21

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Nov 13 00:14:38 2022 GMT


Not Valid After: May 15 00:14:38 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 BD 27 18 72 C1 84 0B 0F 93 D1 0A E4 61 8C 99 B7 46 36 F8
14 6A 21 79 82 2F 5F 66 24 4B 64 4E 6A C7 D4 59 09 0F E4 B7
93 ED 73 07 18 09 A4 44 35 16 49 67 B6 47 BF 9E 2E 74 81 3D
4C B8 02 13 DE 82 1D 6D 19 FA 85 75 94 A4 E2 D0 4A 0B F2 25
98 5B AF 96 0E B1 EA 54 E6 D3 A7 63 A0 A7 73 D3 8B B6 40 95
39 81 BC 17 A0 8E 60 93 6B 58 84 1D AC 8A 9B 15 E2 56 59 19
10 FE 8D FC 3E DE AB E2 D1 7C B0 80 41 01 D1 1C 3E FD 62 50
E4 EF 10 74 87 00 FE 8C E9 F4 F7 A3 56 19 7B CE 28 2F 08 BE
33 2D FC 28 41 31 D0 CC F1 E7 94 D8 11 05 BB B3 0D 3D A2 5A
49 67 7E B3 CA CB DE 34 79 69 D4 F4 EB 72 50 1A 28 1D 62 3D
CA 55 11 E3 22 0B 30 F8 35 F9 14 0D 25 DD 8F F4 6C 84 0D 35
1D 09 1F 46 A9 8F 2B 2D CF 1D D5 E1 BB AA 78 CE CD 67 0D 53
BC 71 F3 3E 42 44 54 1F 93 4F EE 9D 04 AA B8 4A A9
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 4D B0 6F 66 FA A6 FD 58 8A 08 84 18 5A 2F 10 08 B0 02 09
78 F9 7A C4 46 B6 38 BA A0 74 04 6F 13 97 25 57 E8 7B 04 07
D7 BB EE A4 C5 6F 55 C9 0E D7 79 25 A5 B3 80 93 6D EE 5A 6B
F6 AE A2 C1 07 68 6D 3A 3F 7E AC 6D CA 37 B1 8C 2B C3 EF 59
D4 18 89 9C 20 A9 B1 71 92 99 6A 1C EA 8A 61 C1 A8 07 9E FD
7D CC C2 67 B3 8B E3 0C BA 9D EB 6F 2E 56 BB 46 E7 0D 01 DB
D2 4E 13 16 A6 96 B9 4E 86 78 7F 2D 67 18 6C 83 1F C4 96 6B
CD FC 94 ED 3D 3E 41 AC 23 B0 9D 62 9D CC 36 33 E5 04 D0 46
1F 10 E5 9D AF B6 0B 59 43 45 3C A7 8E 17 15 C7 64 99 C0 F8
[...]

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor

198
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 38.078 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1999 sec

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

199
Remote operating system : Microsoft Windows Server 2016 Standard 14393
Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49700R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
31e4a89cce2a415fee6db4330a803abe62c6e19d
i/CN:INPGNX-PROINT.inprema.hns/CN:INPGNX-PROINT.inprema.hn
290a6370b1c817ba8d760c62a4d4e8d8114b1e9c

The remote host is running Microsoft Windows Server 2016 Standard 14393

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.63 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)

200
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also

201
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.63 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

156103 - Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 1.2. It is, therefore, affected by a remote code execution
vulnerability when specifically configured to use JMSAppender.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.

202
See Also
http://www.nessus.org/u?33485eac

https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-4104

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Fixed version : 2.16.0

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution

203
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:2E:2A

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

INPGNX-PROINT = Computer name


INPREMA = Workgroup / Domain name

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

204
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.63 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.63 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.63 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

205
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000001] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:92:2E:2A
- IPAddress/IPSubnet = 10.100.0.63/255.255.255.0
- IPAddress/IPSubnet = fe80::e466:eabe:1710:7621/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.63 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

66334 - Patch Report


Synopsis
The remote host is missing several patches.
Description
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install
to make sure the remote host is up-to-date.
Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends on this
plugin, it will always run and cannot be disabled.
See Also

Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

. You need to take the following action :

[ Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE (156327) ]

+ Action to take : Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the
vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.

+Impact : Taking this action will resolve 4 different vulnerabilities (CVEs).

206
156057 - Apache Log4j 2.x < 2.16.0 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.12.2 / 2.16.0. It is, therefore, affected by a remote code
execution vulnerability. The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-
default configurations. This could allow attackers with control over Thread Context Map (MDC) input data when the
logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId})
or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern
resulting in a remote code execution (RCE) attack.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-7rjr-3q55-vv33

https://access.redhat.com/security/cve/cve-2021-45046
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.2, 2.16.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
8.1
CVSS v3.0 Base Score
9.0 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
7.8 (E:U/RL:O/RC:C)
CVSS Base Score
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
3.8 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45046

XREF IAVA:2021-A-0598

XREF IAVA:2021-A-0597

XREF IAVA:2021-A-0596

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact

207
Plugin Information:
Publication date: 2021/12/14, Modification date: 2022/04/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar


Installed version : 2.3
Fixed version : 2.3.1

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

156002 - Apache Log4j < 2.15.0 Remote Code Execution (Windows)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.15.0. It is, therefore, affected by a remote code execution
vulnerability in the JNDI parser due to improper log validation. An unauthenticated, remote attacker can exploit this to
bypass authentication and execute arbitrary commands.
Log4j 1.x, which reached its End of Life prior to 2016, comes with JMSAppender which will perform a JNDI lookup if
enabled in Log4j's configuration file, hence customers should evaluate triggers in 1.x based on the risk that it is EOL
and whether JNDI lookups are enabled.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/apache/logging-log4j2/pull/608

https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1 / 2.12.3 / 2.15.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor

208
High
Vulnerability Priority Rating (VPR)
10.0
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
9.5 (E:H/RL:O/RC:C)
CVSS Base Score
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44228

XREF IAVA:2021-A-0598

XREF CISA-KNOWN-EXPLOITED:2021/12/24

XREF IAVA:2021-A-0597

XREF IAVA:2021-A-0596

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/08/31
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar


Installed version : 2.3
Fixed version : 2.3.1

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with

209
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.63 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
cwbback.exe
cwbrest.exe
cwbrxd.exe
cwbunrse.exe
cwbviewr.exe
cwbzip.exe
dd_vcredistMSI48D4.txt
dd_vcredistUI48D4.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther

210
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
rmtcmd.exe
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe

- ReportesExcel - (readable,writable)
+ Content of this share :
..
Archivo BD (fileserver) (T) - Acceso directo.lnk
bin
ContratosServicio 01-02-22 081224.xlsx
ContratosServicio 01-02-22 111908.xlsx
ContratosServicio 01-02-22 124319.xlsx
ContratosServicio 01-03-21 131552.xlsx
ContratosServicio 01-03-21 141203.xlsx
ContratosServicio 01-06-22 084141.xlsx
ContratosServicio 01-07-21 094814.xlsx
ContratosServicio 01-07-21 095521.xlsx
ContratosServicio 01-08-21 222955 Resumen julio.xlsx
ContratosServicio 01-10-21 132801.xlsx
ContratosServicio 01-11-21 134417.xlsx
ContratosServicio 01-11-21 134504.xlsx
ContratosServicio 01-12-21 091647.xlsx
ContratosServicio 01-12-21 092212.xlsx
ContratosServicio 01-12-21 093401.xlsx
ContratosServicio 02-02-22 080942.xlsx
ContratosServicio 02-02-22 160016.xlsx
ContratosServicio 02-06-22 164830.xlsx
ContratosServicio 02-08-22 171812.xlsx
ContratosServicio 02-09-21 [...]

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor

211
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-1198610164-3747819808-1951548968

The value of 'RestrictAnonymous' setting is : 0

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.63 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

212
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.63 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

156001 - Apache Log4j JAR Detection (Windows)


Synopsis
Apache Log4j is installed on the remote Windows host.
Description
One or more instances of Apache Log4j, a logging API, are installed on the remote Windows Host.
- Powershell version 5 or greater is required for this plugin.
- If the 'Perform thorough tests' setting is enabled, this plugin will inspect the manifest and properties files of the
detected Java archive files.
- The plugin timeout can be set to a custom value other than the plugin's default of 60 minutes via the 'timeout.156001'
scanner setting in Nessus 8.15.1 or later.
Please see https://docs.tenable.com/nessus/Content/SettingsAdvanced.htm#Custom for more information.
See Also
https://logging.apache.org/log4j/2.x/
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0941

XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

Nessus detected 19 installs of Apache Log4j:

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms


\JavaSQL\Reorgs\402To403\log4j-core-2.16.0.jar
Version : 2.16.0
JMSAppender.class association : Not Found
JdbcAppender.class association : Found
JndiLookup.class association : Found
Method : log4j-core file search

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms


\JavaMySQL\Reorgs\404To405\log4j-core-2.16.0.jar
Version : 2.16.0
JMSAppender.class association : Not Found
JdbcAppender.class association : Found
JndiLookup.class association : Found
Method : log4j-core file search

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms


\JavaMySQL\Reorgs\305to306\log4j-core-2.16.0.jar
Version : 2.16.0
JMSAppender.class association : Not Found
JdbcAppender.class association : Found

213
JndiLookup.class association : Found
Method : log4j-core file search

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms


\JavaSQL\Reorgs\306To400\log4j-core-2.16.0.jar
Version : 2.16.0
JMSAppender.class association : Not Found
JdbcAppender.class association : Found
JndiLookup.class association : Found
Method : log4j-core file search

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxjava\log4j-


core-2.16.0.jar
Version : 2.16.0
JMSAppender.class association : Not Found
JdbcAppender.class association : Found
JndiLookup.class association : Found
Method : log4j-core file search

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-


core-2.3.jar
Version : 2.3
JMSAppender.class [...]

156032 - Apache Log4j Unsupported Version Detection


Synopsis
A logging library running on the remote host is no longer supported.
Description
According to its self-reported version number, the installation of Apache Log4j on the remote host is no longer
supported. Log4j reached its end of life prior to 2016.
Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is
likely to contain security vulnerabilities.
See Also
http://www.nessus.org/u?59f655a2
Solution
Upgrade to a version of Apache Log4j that is currently supported.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Critical
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Base Score
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/13, Modification date: 2022/05/18
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Android\gradle-6.7\lib\log4j-over-


slf4j-1.7.28.jar
Installed version : 1.2.17

214
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java
\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- genexus
- IPC$
- patrimoniorrhh
- ReportesExcel

15901 - SSL Certificate Expiry


Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also

Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports

215
10.100.0.63 (TCP/443) Vulnerability State: New

The SSL certificate has already expired :

Subject : CN=*.inprema.gob.hn
Issuer : C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA
Domain Validation Secure Server CA
Not valid before : Nov 30 00:00:00 2021 GMT
Not valid after : Nov 27 23:59:59 2022 GMT

156183 - Apache Log4j 2.x < 2.17.0 DoS


Synopsis
A package installed on the remote host is affected by a denial of service vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.3.1 / 2.13.2 / 2.17.0. It is, therefore, affected by a denial of
service vulnerability. Apache Log4j2 versions 2.0-alpha1 through 2.16.0 did not protect from uncontrolled recursion
from self-referential lookups. When the logging configuration uses a non-default Pattern Layout with a Context Lookup
(for example, $${ctx:loginId}), attackers with control over Thread Context Map (MDC) input data can craft malicious
input data that contains a recursive lookup, resulting in a StackOverflowError that will terminate the process.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-p6xc-xr62-6r2g

https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.3, 2.17.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
6.6
CVSS v3.0 Base Score
5.9 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS v3.0 Temporal Score
5.7 (E:H/RL:O/RC:C)
CVSS Base Score
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
3.7 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45105

XREF IAVA:2021-A-0598

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with

216
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/18, Modification date: 2022/04/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0

217
Fixed version : 2.17.0

Path : C:\Program Files [...]

218
10.100.0.64
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: webinterna.inprema.gob.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

1 2 4 0 29 36
Results Details
/
10736 - DCE Services Enumeration
Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.64 (TCP/49697) Vulnerability State: Active

The following DCERPC services are available on TCP port 49697 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 49697
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 49697
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000

219
UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 49697
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 49697
IP : 10.100.0.64

10.100.0.64 (TCP/49669) Vulnerability State: Active

The following DCERPC services are available on TCP port 49669 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.64

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.64

10.100.0.64 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 00000000-0000-0000-0000-000000000000

220
UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 201ef99a-7fa0-444c-9399-19ba84f12a1a, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64

Object UUID : [...]

10.100.0.64 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0

221
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-DESA

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-DESA

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-DESA

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-DESA

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-DESA

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-DESA

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-DESA

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-DESA

Object [...]

10.100.0.64 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.64

10.100.0.64 (TCP/2107) Vulnerability State: Active

222
The following DCERPC services are available on TCP port 2107 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2107
IP : 10.100.0.64

10.100.0.64 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.64

10.100.0.64 (TCP/49699) Vulnerability State: Active

The following DCERPC services are available on TCP port 49699 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49699
IP : 10.100.0.64

10.100.0.64 (TCP/2105) Vulnerability State: Active

The following DCERPC services are available on TCP port 2105 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1

223
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.64

10.100.0.64 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06A810

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06A810

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-c52391b9758c4ef6c5

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service

224
Named pipe : csebpub

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLE6417D85C6025F7BE596AC6E5E49D

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-1254510be689cf32f8

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0c53aa2e-fb1c-49c5-bfb6-c54f8e5857cd, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

10.100.0.64 (TCP/49674) Vulnerability State: Active

The following DCERPC services are available on TCP port 49674 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.64

10.100.0.64 (TCP/49705) Vulnerability State: Active

The following DCERPC services are available on TCP port 49705 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49705
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0

225
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49705
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49705
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49705
IP : 10.100.0.64

10.100.0.64 (TCP/2103) Vulnerability State: Active

The following DCERPC services are available on TCP port 2103 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.64

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a9134dd-7b39-45ba-ad88-44d01ca47f28, version 1.0
Description : Unknown RPC service
Annotation : Message Queuing - RemoteRead V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.64

10.100.0.64 (TCP/60925) Vulnerability State: Active

The following DCERPC services are available on TCP port 60925 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 60925
IP : 10.100.0.64

226
34220 - Netstat Portscanner (WMI)
Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.64 (TCP/49669) Vulnerability State: Active
Port 49669/tcp was found to be open

10.100.0.64 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.64 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.64 (UDP/1900) Vulnerability State: Active


Port 1900/udp was found to be open

10.100.0.64 (TCP/49664) Vulnerability State: Active


Port 49664/tcp was found to be open

10.100.0.64 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

10.100.0.64 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.64 (TCP/1801) Vulnerability State: Active


Port 1801/tcp was found to be open

10.100.0.64 (TCP/49668) Vulnerability State: Active


Port 49668/tcp was found to be open

10.100.0.64 (TCP/49699) Vulnerability State: Active


Port 49699/tcp was found to be open

10.100.0.64 (TCP/60925) Vulnerability State: Active


Port 60925/tcp was found to be open

10.100.0.64 (TCP/2105) Vulnerability State: Active


Port 2105/tcp was found to be open

10.100.0.64 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.64 (TCP/0) Vulnerability State: Active

Nessus was able to find 33 open ports.

227
10.100.0.64 (TCP/49674) Vulnerability State: Active
Port 49674/tcp was found to be open

10.100.0.64 (TCP/61282) Vulnerability State: Active


10.100.0.64 (UDP/138) Vulnerability State: Active
Port 138/udp was found to be open

10.100.0.64 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.64 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

10.100.0.64 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.64 (TCP/49697) Vulnerability State: Active


Port 49697/tcp was found to be open

10.100.0.64 (TCP/2103) Vulnerability State: Active


Port 2103/tcp was found to be open

10.100.0.64 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.64 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.64 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.64 (UDP/54942) Vulnerability State: Active


Port 54942/udp was found to be open

10.100.0.64 (UDP/5050) Vulnerability State: Active


Port 5050/udp was found to be open

10.100.0.64 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.64 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

10.100.0.64 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

10.100.0.64 (TCP/49705) Vulnerability State: Active


Port 49705/tcp was found to be open

10.100.0.64 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.64 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.64 (TCP/2107) Vulnerability State: Active


Port 2107/tcp was found to be open

156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected
by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix
releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data

228
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source
names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
6.6 (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
5.8 (E:U/RL:O/RC:C)
CVSS Base Score
8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44832

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/28, Modification date: 2022/07/04
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GX16BPM\Packages\Gxpm\Platforms


\JavaSql2012\log4j-core-2.13.3.jar
Installed version : 2.13.3
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.16.0.jar

229
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1

Path : C:\Program Files [...]

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None

230
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.64 (TCP/61282) Vulnerability State: New
10.100.0.64 (TCP/2103) Vulnerability State: New
Port 2103/tcp was found to be open

10.100.0.64 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.64 (TCP/2107) Vulnerability State: New


Port 2107/tcp was found to be open

10.100.0.64 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.64 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.64 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.64 (TCP/49668) Vulnerability State: New


Port 49668/tcp was found to be open

10.100.0.64 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.64 (TCP/1801) Vulnerability State: New


Port 1801/tcp was found to be open

10.100.0.64 (TCP/60925) Vulnerability State: New


Port 60925/tcp was found to be open

10.100.0.64 (TCP/49705) Vulnerability State: New


Port 49705/tcp was found to be open

10.100.0.64 (TCP/49669) Vulnerability State: New


Port 49669/tcp was found to be open

10.100.0.64 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.64 (TCP/49674) Vulnerability State: New


Port 49674/tcp was found to be open

10.100.0.64 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.64 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.64 (TCP/443) Vulnerability State: New


Port 443/tcp was found to be open

10.100.0.64 (TCP/49697) Vulnerability State: New


Port 49697/tcp was found to be open

10.100.0.64 (TCP/2105) Vulnerability State: New


Port 2105/tcp was found to be open

10.100.0.64 (TCP/49699) Vulnerability State: New


Port 49699/tcp was found to be open

231
10.100.0.64 (TCP/5985) Vulnerability State: New
Port 5985/tcp was found to be open

156032 - Apache Log4j Unsupported Version Detection


Synopsis
A logging library running on the remote host is no longer supported.
Description
According to its self-reported version number, the installation of Apache Log4j on the remote host is no longer
supported. Log4j reached its end of life prior to 2016.
Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is
likely to contain security vulnerabilities.
See Also
http://www.nessus.org/u?59f655a2
Solution
Upgrade to a version of Apache Log4j that is currently supported.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Critical
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Base Score
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/13, Modification date: 2022/05/18
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GX16BPM\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Android\gradle-6.7\lib\log4j-over-


slf4j-1.7.28.jar
Installed version : 1.2.17

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8

24269 - WMI Available


Synopsis

232
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.64 (TCP/80) Vulnerability State: Active
The remote web server type is :

Microsoft-IIS/10.0

10.100.0.64 (TCP/443) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/10.0

10.100.0.64 (TCP/5985) Vulnerability State: Active


The remote web server type is :

233
Microsoft-HTTPAPI/2.0

10.100.0.64 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 29.856 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled

234
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 2478 sec

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.64 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

66334 - Patch Report


Synopsis
The remote host is missing several patches.
Description
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install
to make sure the remote host is up-to-date.
Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends on this
plugin, it will always run and cannot be disabled.
See Also

Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

235
. You need to take the following action :

[ Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE (156327) ]

+ Action to take : Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the
vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.

+Impact : Taking this action will resolve 4 different vulnerabilities (CVEs).

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.64 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: INPGNX-DESA.inprema.hn

Issuer Name:

Common Name: INPGNX-DESA.inprema.hn

Serial Number: 37 54 66 67 28 39 E2 8B 4A 4D E2 A4 46 B4 61 8C

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Nov 11 00:17:45 2022 GMT


Not Valid After: May 13 00:17:45 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 BA 22 49 FB 54 66 C6 A8 2C EE E2 63 02 78 B7 2A 5F 3A 7B
41 F6 6E D9 01 71 66 3B 6A 77 81 7C A9 C9 77 56 74 ED 8C 01
81 06 E5 A2 66 67 D1 21 DC 90 36 36 3F AF D1 58 72 48 7F 97
52 E6 75 10 22 CF D9 C1 92 19 F9 3D BD A2 76 1F 60 72 8C BE
EA 40 0D 8A F0 CA DA C4 E6 97 86 A3 AA 07 02 6D E2 32 84 29
CB 5C 1A B6 73 21 EB E7 24 2F A1 03 69 21 91 DD A3 58 AA C0
F0 B2 72 6C 37 5C 04 C6 27 0A 57 F0 8E 7D B8 5A 2E DC 9E 80
17 C4 FB 31 29 36 2E EC 30 58 0C 87 72 43 63 A6 7C 2D C9 BF
8F F5 D0 83 E7 5B 51 66 30 5F 6E B7 F2 C9 85 FD 8D 95 10 13
8C 80 19 8B E9 F7 C1 EC 46 07 6B D9 DF 95 02 29 4E 45 F6 E2
CE AE 9D F1 22 81 3A 95 F4 7A E1 AD 88 A6 DB 5D FA AC 5E 9E

236
7F 28 6A 20 E7 E2 1C E2 57 CB FA E8 1F 2A 62 70 E8 B4 61 9A
25 88 1D 46 8A 27 54 65 65 85 DB EC 4E 42 F1 AA 13
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 AF 35 8C 34 52 2A DE 89 E6 D4 84 95 99 4D F0 8B C6 BD CB
F8 B2 F6 89 0A C0 9C 50 14 7F 65 65 52 2A F7 76 92 79 71 3A
F2 FD 67 07 89 F3 BC 98 D9 27 FF B4 C5 D2 04 A9 61 AD BD DC
09 71 18 83 E7 C6 E7 44 2F 8C C4 48 AC 3F 2C 88 E7 A5 7E 31
62 2F 51 D0 3F 73 4C CD 56 DB A8 47 7C D4 98 0F A3 F6 45 DF
EF 7B 9D 4E D0 89 3C 94 28 A4 CE 23 32 BE 41 5D 84 8F 72 C1
47 CA 97 D6 BF E3 0C CB 5A 45 5F B4 FB 8A 92 86 6B A0 29 60
52 61 93 9C 7F AB CE B1 DE D7 96 75 A7 F1 7B 8A 94 DE 08 09
A3 9C 62 08 CA 5D 22 EE AB 0D 9E 55 EA 71 3F 57 B4 5D 88 C5
[...]

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Standard 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=5985R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
31e4a89cce2a415fee6db4330a803abe62c6e19d
i/CN:INPGNX-DESA.inprema.hns/CN:INPGNX-DESA.inprema.hn
3cd005e385f9634992bca4f06529a089422b2a82

The remote host is running Microsoft Windows Server 2016 Standard 14393

237
156057 - Apache Log4j 2.x < 2.16.0 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.12.2 / 2.16.0. It is, therefore, affected by a remote code
execution vulnerability. The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-
default configurations. This could allow attackers with control over Thread Context Map (MDC) input data when the
logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId})
or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern
resulting in a remote code execution (RCE) attack.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-7rjr-3q55-vv33

https://access.redhat.com/security/cve/cve-2021-45046
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.2, 2.16.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
8.1
CVSS v3.0 Base Score
9.0 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
7.8 (E:U/RL:O/RC:C)
CVSS Base Score
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
3.8 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45046

XREF IAVA:2021-A-0598

XREF IAVA:2021-A-0597

XREF IAVA:2021-A-0596

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:

238
Publication date: 2021/12/14, Modification date: 2022/04/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GX16BPM\Packages\Gxpm\Platforms


\JavaSql2012\log4j-core-2.13.3.jar
Installed version : 2.13.3
Fixed version : 2.16.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar


Installed version : 2.3
Fixed version : 2.3.1

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

239
Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL
\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed [...]

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.64 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

156002 - Apache Log4j < 2.15.0 Remote Code Execution (Windows)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.15.0. It is, therefore, affected by a remote code execution
vulnerability in the JNDI parser due to improper log validation. An unauthenticated, remote attacker can exploit this to
bypass authentication and execute arbitrary commands.
Log4j 1.x, which reached its End of Life prior to 2016, comes with JMSAppender which will perform a JNDI lookup if
enabled in Log4j's configuration file, hence customers should evaluate triggers in 1.x based on the risk that it is EOL
and whether JNDI lookups are enabled.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/apache/logging-log4j2/pull/608

https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1 / 2.12.3 / 2.15.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
10.0
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

240
CVSS v3.0 Temporal Score
9.5 (E:H/RL:O/RC:C)
CVSS Base Score
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44228

XREF IAVA:2021-A-0598

XREF CISA-KNOWN-EXPLOITED:2021/12/24

XREF IAVA:2021-A-0597

XREF IAVA:2021-A-0596

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/08/31
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GX16BPM\Packages\Gxpm\Platforms


\JavaSql2012\log4j-core-2.13.3.jar
Installed version : 2.13.3
Fixed version : 2.15.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar


Installed version : 2.3
Fixed version : 2.3.1

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

241
Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL
\Reorgs\403To404\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\305to306\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL


\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed [...]

156103 - Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)


Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 1.2. It is, therefore, affected by a remote code execution
vulnerability when specifically configured to use JMSAppender.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
http://www.nessus.org/u?33485eac

https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score

242
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-4104

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GX16BPM\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Fixed version : 2.16.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Fixed version : 2.16.0

Path : C:\Program Files (x86)\GeneXus\GeneXus16\Packages\Gxpm\Documents\Java


\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Fixed version : 2.16.0

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

243
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.64 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

244
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.64 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.64 (TCP/443) Vulnerability State: Active
A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.64 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

10.100.0.64 (TCP/80) Vulnerability State: Active


A web server is running on this port.

10.100.0.64 (TCP/47001) Vulnerability State: Active


A web server is running on this port.

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution

245
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:80:78

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:92:80:78 : VMware, Inc.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

246
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.64 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.64 (TCP/443) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.64 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

156001 - Apache Log4j JAR Detection (Windows)


Synopsis
Apache Log4j is installed on the remote Windows host.
Description
One or more instances of Apache Log4j, a logging API, are installed on the remote Windows Host.
- Powershell version 5 or greater is required for this plugin.
- If the 'Perform thorough tests' setting is enabled, this plugin will inspect the manifest and properties files of the
detected Java archive files.
- The plugin timeout can be set to a custom value other than the plugin's default of 60 minutes via the 'timeout.156001'
scanner setting in Nessus 8.15.1 or later.
Please see https://docs.tenable.com/nessus/Content/SettingsAdvanced.htm#Custom for more information.
See Also
https://logging.apache.org/log4j/2.x/
Solution
N/A
Risk Factor

247
None
References
XREF IAVT:0001-T-0941

XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
10396 - Microsoft Windows SMB Shares Access
Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.64 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
cwbback.exe
cwbrest.exe
cwbrxd.exe
cwbunrse.exe
cwbviewr.exe
cwbzip.exe
dd_vcredistMSI5E53.txt
dd_vcredistUI5E53.txt
debug

248
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
GxProt.log
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
rmtcmd.exe
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
smtpins.log
SoftwareDistribution
Speech
Speech_OneCore

- C$ - (readable,writable)
+ Content of this share :
32a53d58bb382c6ba3ac4a
AnulaRapibono
APPadminGAM
APPadminGAM - Copy
APPadminGAM 20200805

249
AppAfiliacion
AppAfiliacion BackUp
AppAfiliacionVC
AppBienes
Appcapasccnbs
AppCapturador
Appcic
APPCitasPC
APPCitasPC_20220616
APPCitasPC_20220616_2
APPCitasPC_20220622
APPCitasPC_20220622_2
APPCitasPP
APPCitasPP_20201125
appCobros
AppCobrosgestiones
AppConstanciasWeb
AppConstanciasWebv1
APPconsultasweb
APPconsultasweb [...]

156183 - Apache Log4j 2.x < 2.17.0 DoS


Synopsis
A package installed on the remote host is affected by a denial of service vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.3.1 / 2.13.2 / 2.17.0. It is, therefore, affected by a denial of
service vulnerability. Apache Log4j2 versions 2.0-alpha1 through 2.16.0 did not protect from uncontrolled recursion
from self-referential lookups. When the logging configuration uses a non-default Pattern Layout with a Context Lookup
(for example, $${ctx:loginId}), attackers with control over Thread Context Map (MDC) input data can craft malicious
input data that contains a recursive lookup, resulting in a StackOverflowError that will terminate the process.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-p6xc-xr62-6r2g

https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.3, 2.17.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
6.6
CVSS v3.0 Base Score
5.9 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS v3.0 Temporal Score
5.7 (E:H/RL:O/RC:C)
CVSS Base Score
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
3.7 (E:H/RL:OF/RC:C)
STIG Severity
I
References

250
CVE CVE-2021-45105

XREF IAVA:2021-A-0598

XREF IAVA:2021-A-0573

XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/18, Modification date: 2022/04/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active

Path : C:\Program Files (x86)\GeneXus\GX16BPM\Packages\Gxpm\Platforms


\JavaSql2012\log4j-core-2.13.3.jar
Installed version : 2.13.3
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\400To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\401To402\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\402To403\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\403To404\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaMySQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

251
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL
\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL


\Reorgs\306To400\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0

Path : C:\Program Files [...]

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active

252
Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
15901 - SSL Certificate Expiry
Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also

Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.64 (TCP/443) Vulnerability State: New

The SSL certificate has already expired :

Subject : CN=*.inprema.gob.hn

253
Issuer : C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA
Domain Validation Secure Server CA
Not valid before : Nov 30 00:00:00 2021 GMT
Not valid after : Nov 27 23:59:59 2022 GMT

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.64 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.64 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

22319 - MSRPC Service Detection


Synopsis
A DCE/RPC server is listening on the remote host.
Description
The remote host is running a Windows RPC service. This service replies to the RPC Bind Request with a Bind Ack
response.
However it is not possible to determine the uuid of this service.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/09/11, Modification date: 2019/09/25
Ports
10.100.0.64 (TCP/61282) Vulnerability State: New
10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration
Synopsis
It is possible to obtain the host SID for the remote host.
Description

254
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-1198610164-3747819808-1951548968

The value of 'RestrictAnonymous' setting is : 0

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.64 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

24272 - Network Interfaces Enumeration (WMI)


Synopsis

255
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000001] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:92:80:78
- IPAddress/IPSubnet = 10.100.0.64/255.255.255.0
- IPAddress/IPSubnet = fe80::ec1b:2682:bde4:beae/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.64 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

256
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

INPGNX-DESA = Computer name


INPREMA = Workgroup / Domain name

257
10.100.0.71
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: inp_ant_server.inprema.hn

OS: [0: Microsoft Windows Server 2012 R2 Datacenter]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 29 29
Results Details
/
10396 - Microsoft Windows SMB Shares Access
Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
AppCompat
apppatch
AppReadiness
assembly
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cursors
dd_vcredistMSI72E0.txt
dd_vcredistUI72E0.txt
debug
DesktopTileResources
diagnostics

258
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
Inf
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
media
mib.bin
Microsoft.NET
Migration
ModemLogs
Netwrix
Offline Web Pages
Panther
PFRO.log
PLA
PolicyDefinitions
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServerWeb.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
SoftwareDistribution
Speech
splwow64.exe
System
system.ini
System32
SystemResources
SysWOW64
TAPI
Tasks
Temp
ToastData
tracing
vmgcoinstall.log
Vss
Web
win.ini
WindowsShell.Manifest
WindowsUpdate.log
winhlp32.exe
WinSxS
write.exe
wsus.bat

- C$ - (readable,writable)
+ Content of this share :
bootmgr

259
BOOTNXT
CCSupport
Config.Msi
Documents and Settings
ESETDeploy
ESETUpdates
inetpub
Instaladores-V7.2
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
repositorio
System Volume Information
Users
Windows

- Users - (readable,writable)
+ Content of this share :
..
Administrator
administrator.INPREMA
All Users
cfajardo
Default
Default User
desktop.ini
dgonzalez
mflores
ooviedo
Public

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.71 (UDP/5355) Vulnerability State: Active
Port 5355/udp was found to be open

10.100.0.71 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.71 (TCP/49575) Vulnerability State: Active


Port 49575/tcp was found to be open

10.100.0.71 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.71 (TCP/14222) Vulnerability State: Active

260
Port 14222/tcp was found to be open

10.100.0.71 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

10.100.0.71 (UDP/50635) Vulnerability State: Active


Port 50635/udp was found to be open

10.100.0.71 (TCP/2221) Vulnerability State: Active


Port 2221/tcp was found to be open

10.100.0.71 (UDP/60501) Vulnerability State: Active


Port 60501/udp was found to be open

10.100.0.71 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.71 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.71 (TCP/3128) Vulnerability State: Active


Port 3128/tcp was found to be open

10.100.0.71 (UDP/60340) Vulnerability State: Active


Port 60340/udp was found to be open

10.100.0.71 (UDP/50637) Vulnerability State: Active


Port 50637/udp was found to be open

10.100.0.71 (TCP/49172) Vulnerability State: Active


Port 49172/tcp was found to be open

10.100.0.71 (UDP/1434) Vulnerability State: Active


Port 1434/udp was found to be open

10.100.0.71 (TCP/49181) Vulnerability State: Active


Port 49181/tcp was found to be open

10.100.0.71 (UDP/49648) Vulnerability State: Active


Port 49648/udp was found to be open

10.100.0.71 (UDP/50638) Vulnerability State: Active


Port 50638/udp was found to be open

10.100.0.71 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.71 (TCP/2222) Vulnerability State: Active


Port 2222/tcp was found to be open

10.100.0.71 (TCP/49154) Vulnerability State: Active


Port 49154/tcp was found to be open

10.100.0.71 (TCP/49155) Vulnerability State: Active


Port 49155/tcp was found to be open

10.100.0.71 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.71 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.71 (TCP/49153) Vulnerability State: Active


Port 49153/tcp was found to be open

10.100.0.71 (TCP/49152) Vulnerability State: Active


Port 49152/tcp was found to be open

10.100.0.71 (TCP/139) Vulnerability State: Active

261
Port 139/tcp was found to be open

10.100.0.71 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.71 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.71 (TCP/0) Vulnerability State: Active

Nessus was able to find 36 open ports.

10.100.0.71 (UDP/50636) Vulnerability State: Active


Port 50636/udp was found to be open

10.100.0.71 (TCP/49563) Vulnerability State: Active


Port 49563/tcp was found to be open

10.100.0.71 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

10.100.0.71 (TCP/2223) Vulnerability State: Active


Port 2223/tcp was found to be open

10.100.0.71 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.71 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.71 (TCP/2221) Vulnerability State: Active
The remote web server type is :

Microsoft-IIS/8.5

10.100.0.71 (TCP/443) Vulnerability State: Active


The remote web server type is :

OtherWebServer

10.100.0.71 (TCP/3128) Vulnerability State: Active


The remote web server type is :

262
Apache/2.4.51 (Win64) OpenSSL/1.1.1l

10.100.0.71 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.71 (TCP/5985) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.71 (TCP/80) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/8.5

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.71 (TCP/49153) Vulnerability State: Resurfaced
Port 49153/tcp was found to be open

10.100.0.71 (TCP/49563) Vulnerability State: Resurfaced


Port 49563/tcp was found to be open

10.100.0.71 (TCP/49172) Vulnerability State: Resurfaced


Port 49172/tcp was found to be open

10.100.0.71 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.71 (TCP/80) Vulnerability State: Resurfaced


Port 80/tcp was found to be open

10.100.0.71 (TCP/443) Vulnerability State: Resurfaced


Port 443/tcp was found to be open

10.100.0.71 (TCP/2223) Vulnerability State: Resurfaced


Port 2223/tcp was found to be open

10.100.0.71 (TCP/49575) Vulnerability State: Resurfaced


Port 49575/tcp was found to be open

10.100.0.71 (TCP/49152) Vulnerability State: Resurfaced


Port 49152/tcp was found to be open

263
10.100.0.71 (TCP/135) Vulnerability State: Resurfaced
Port 135/tcp was found to be open

10.100.0.71 (TCP/2222) Vulnerability State: Resurfaced


Port 2222/tcp was found to be open

10.100.0.71 (TCP/49181) Vulnerability State: Resurfaced


Port 49181/tcp was found to be open

10.100.0.71 (TCP/49154) Vulnerability State: Resurfaced


Port 49154/tcp was found to be open

10.100.0.71 (TCP/2221) Vulnerability State: Resurfaced


Port 2221/tcp was found to be open

10.100.0.71 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.71 (TCP/3128) Vulnerability State: Resurfaced


Port 3128/tcp was found to be open

10.100.0.71 (TCP/14222) Vulnerability State: Resurfaced


Port 14222/tcp was found to be open

10.100.0.71 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.71 (TCP/3389) Vulnerability State: Resurfaced


Port 3389/tcp was found to be open

10.100.0.71 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

10.100.0.71 (TCP/49155) Vulnerability State: Resurfaced


Port 49155/tcp was found to be open

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

INP_ANT_SERVER = Computer name


INPREMA = Workgroup / Domain name

22964 - Service Detection


Synopsis

264
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.71 (TCP/2221) Vulnerability State: Active
A web server is running on this port.

10.100.0.71 (TCP/3128) Vulnerability State: Active


A web server is running on this port.

10.100.0.71 (TCP/2223) Vulnerability State: Active


A TLSv1 server answered on this port.

10.100.0.71 (TCP/443) Vulnerability State: Active


A TLSv1.2 server answered on this port.

A web server is running on this port through TLSv1.2.

10.100.0.71 (TCP/47001) Vulnerability State: Active


A web server is running on this port.

10.100.0.71 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

10.100.0.71 (TCP/80) Vulnerability State: Active


A web server is running on this port.

10.100.0.71 (TCP/2222) Vulnerability State: Active


A TLSv1.3 server answered on this port.

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

265
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.71 (TCP/49154) Vulnerability State: Active

The following DCERPC services are available on TCP port 49154 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : a398e520-d59a-4bdd-aa7a-3c1e0303a511, version 1.0
Description : Unknown RPC service
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 98716d03-89ac-44c7-bb8c-285824e51c4a, version 1.0
Description : Unknown RPC service
Annotation : XactSrv service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a0d010f-1c33-432c-b0f5-8cf4e8053099, version 1.0
Description : Unknown RPC service

266
Annotation : IdSegSrv service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 552d076a-cb29-4e44-8b6a-d15e59e2c0af, version 1.0
Description : Unknown RPC service
Annotation : IP Transition Configuration endpoint
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 2e6035b2-e8f1-41a7-a044-656b439c4c34, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager provider server endpoint
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c36be077-e14b-4fe9-8abc-e856ef4f048b, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager client server endpoint
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c49a5a70-8a7f-4e70-ba16-1e8f1f193ef1, version [...]

10.100.0.71 (TCP/49155) Vulnerability State: Active

The following DCERPC services are available on TCP port 49155 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.71

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49155
IP : 10.100.0.71

10.100.0.71 (TCP/49563) Vulnerability State: Active

The following DCERPC services are available on TCP port 49563 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0

267
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49563
IP : 10.100.0.71

10.100.0.71 (TCP/49172) Vulnerability State: Active

The following DCERPC services are available on TCP port 49172 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49172
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49172
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49172
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49172
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49172
IP : 10.100.0.71

10.100.0.71 (TCP/49181) Vulnerability State: Active

The following DCERPC services are available on TCP port 49181 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49181
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49181
IP : 10.100.0.71

10.100.0.71 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0

268
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc079120

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc079120

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-3cb73cabf1bab4ffc9

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LSMApi

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000002


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc09DEC4A2

Object UUID : 52ef130c-08fd-4388-86b3-6edf00000002


UUID : 12e65dd8-887f-41ef-91bf-8d816c42c2e7, version 1.0
Description : Unknown RPC service
Annotation : Secure Desktop LRPC interface
Type : Local RPC service
Named pipe : WMsgKRpc09DEC4A2

Object UUID : 33a4c9cb-c526-49b1-8658-159be7dadf41


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : Distributed Transaction Coordinator
Windows process : msdtc.exe
Type : Local RPC service
Named pipe : LRPC-2c17dc5fcea69bcdd4

Object UUID : f0e82f08-e898-4987-bacd-a2948e10f61e


UUID : 906b0ce0-c70b-1067-b317-00dd010662da, version 1.0
Description : [...]

10.100.0.71 (TCP/49153) Vulnerability State: Active

The following DCERPC services are available on TCP port 49153 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 30adc50c-5cbc-46ce-9a0e-91914789e23c, version 1.0
Description : Unknown RPC service
Annotation : NRP server endpoint
Type : Remote RPC service

269
TCP Port : 49153
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : abfb6ca3-0c5e-4734-9285-0aee72fe8d1c, version 1.0
Description : Unknown RPC service
Annotation : Wcm Service
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.71

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5, version 1.0
Description : DHCP Client Service
Windows process : svchost.exe
Annotation : DHCP Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49153
IP : 10.100.0.71

10.100.0.71 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INP_ANT_SERVER

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INP_ANT_SERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \pipe\LSM_API_service
Netbios name : \\INP_ANT_SERVER

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INP_ANT_SERVER

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INP_ANT_SERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service

270
Named pipe : \pipe\lsass
Netbios name : \\INP_ANT_SERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INP_ANT_SERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 7f1343fe-50a9-4927-a778-0c5859517bac, version 1.0
Description : Unknown RPC service
Annotation : DfsDs service
Type : Remote RPC service
Named pipe : \PIPE\wkssvc
Netbios name : \\INP_ANT_SERVER

Object UUID : [...]

10.100.0.71 (TCP/49575) Vulnerability State: Active

The following DCERPC services are available on TCP port 49575 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49575
IP : 10.100.0.71

10.100.0.71 (TCP/49152) Vulnerability State: Active

The following DCERPC services are available on TCP port 49152 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49152
IP : 10.100.0.71

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.71 (TCP/2222) Vulnerability State: Active

This port supports TLSv1.3/TLSv1.0/TLSv1.1/TLSv1.2.

271
10.100.0.71 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.71 (TCP/2223) Vulnerability State: Active

This port supports TLSv1.3/TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.71 (TCP/14222) Vulnerability State: Active

This port supports SSLv3/TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.71 (TCP/443) Vulnerability State: Active

This port supports TLSv1.3/TLSv1.2.

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.71 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.

272
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 10.717 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1004 sec

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A

273
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2012 R2 Datacenter

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:92:D3:7F : VMware, Inc.

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

274
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor

275
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- Guest (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:D3:7F

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor

276
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-2509295985-4194319683-4290791027

The value of 'RestrictAnonymous' setting is : 0

10674 - Microsoft SQL Server UDP Query Remote Version Disclosure


Synopsis
It is possible to determine the remote SQL server version.
Description
Microsoft SQL server has a function wherein remote users can query the database server for the version that is being
run. The query takes place over the same UDP port that handles the mapping of multiple SQL server instances on the
same machine.
It is important to note that, after Version 8.00.194, Microsoft decided not to update this function. This means that the
data returned by the SQL ping is inaccurate for newer releases of SQL Server.
See Also

Solution
If there is only a single SQL instance installed on the remote host, consider filter incoming traffic to this port.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/05/25, Modification date: 2018/03/13
Ports
10.100.0.71 (UDP/1434) Vulnerability State: Active

A 'ping' request returned the following information about the remote


SQL instance :

ServerName : INP_ANT_SERVER
InstanceName : ERASQL
IsClustered : No
Version : 12.0.6024.0
tcp : 14222

10144 - Microsoft SQL Server TCP/IP Listener Detection


Synopsis
A database server is listening on the remote port.
Description
The remote host is running MSSQL, a database server from Microsoft. It is possible to extract the version number of
the remote installation from the server pre-login response.
See Also

Solution
Restrict access to the database to allowed IPs only.

277
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
10.100.0.71 (TCP/14222) Vulnerability State: Active
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure
Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2012 R2 Datacenter 9600
The remote native LAN manager is : Windows Server 2012 R2 Datacenter 6.3
The remote SMB Domain Name is : INPREMA

278
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2012 R2 Datacenter


Confidence level : 100
Method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/8.5

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49181R
SSLcert:!:i/CN:Autoridad de certificación del servidori/O:INPREMAi/OU:Unidad de seguridad
Informaticas/CN:Server at *s/O:INPREMAs/OU:Unidad de seguridad Informatica
5907daf9552d8348bc8ae091f19f6a7fc7bf6521
i/CN:ESET PROTECT Webconsole Certificates/CN:ESET PROTECT Webconsole Certificate
3ec0a1ce700d7584dabc2056ff557ca0944c0fbf

The remote host is running Microsoft Windows Server 2012 R2 Datacenter

69482 - Microsoft SQL Server STARTTLS Support


Synopsis
The remote service supports encrypting traffic.
Description
The remote Microsoft SQL Server service supports the use of encryption initiated during pre-login to switch from a
cleartext to an encrypted communications channel.
See Also
https://msdn.microsoft.com/en-us/library/dd304523.aspx
Solution
N/A
Risk Factor

279
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/04, Modification date: 2022/04/11
Ports
10.100.0.71 (TCP/14222) Vulnerability State: Active

Here is the Microsoft SQL Server's SSL certificate that Nessus


was able to collect after sending a pre-login packet :

------------------------------ snip ------------------------------


Subject Name:

Common Name: SSL_Self_Signed_Fallback

Issuer Name:

Common Name: SSL_Self_Signed_Fallback

Serial Number: 1F 90 4C 02 2E D5 01 87 45 27 EE 94 56 F4 3C 5A

Version: 3

Signature Algorithm: SHA-1 With RSA Encryption

Not Valid Before: Sep 19 14:11:20 2022 GMT


Not Valid After: Sep 19 14:11:20 2052 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 1024 bits
Public Key: 00 CF 02 A2 92 2E EF B1 31 BA 0A 83 47 14 95 A0 0D CD AE 96
0A DD 59 FF D6 E7 90 7F 9C 1A 3C 61 BD 46 39 77 81 B3 27 C0
65 D0 55 19 AC F4 5C 87 51 E8 47 14 8C 24 4D E0 53 E4 9A 64
C1 38 0C 07 EB F6 D2 F5 44 27 7E 83 16 95 8C 68 0B E1 AE ED
C4 02 9C DF BA FE 0D 52 AA 0B BE 5D 45 6F 14 20 25 3A 05 7C
BD 60 2B 39 35 24 91 4C F5 3D 87 8D C4 BA BB 17 9A 55 41 AB
5A 87 C1 70 AC 98 0A F8 11
Exponent: 01 00 01

Signature Length: 128 bytes / 1024 bits


Signature: 00 5C 98 96 5F 56 B2 CD B9 44 97 8F C0 EC 14 D3 1D B4 F8 70
3E 37 B5 D5 B2 DA 2F EE 84 85 89 E9 C6 61 E5 31 BA C0 1D 67
99 1C A6 DE AE 5C A9 82 27 D6 33 2D 2C 97 08 5F CE 10 6B C7
9A C0 7C 28 71 1C 5D 89 85 C1 EB DD 3F 59 E2 7A 0E 0E F4 EA
8B 9F 7C 87 81 D7 C4 3E 6A 6F 2E AB 6A 06 8D 96 2A ED EE 1A
8C C9 D8 C3 AF 09 CE DF E7 1B 26 8C 8C 8B E0 17 6D 0B 6F 62
FC 2B DD 6C 6E AD 68 BF 02

------------------------------ snip ------------------------------

SQL Server Version : 12.0.6024.0


SQL Server Instance : ERASQL

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution

280
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.71 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.71 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$
- Users

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution

281
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.71 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.71 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: INP_ANT_SERVER.inprema.hn

Issuer Name:

Common Name: INP_ANT_SERVER.inprema.hn

Serial Number: 1D 60 53 37 97 B1 7C AB 48 77 69 3F 50 B9 D1 66

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Oct 24 00:02:55 2022 GMT


Not Valid After: Apr 25 00:02:55 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 9A A2 CB 3B E4 36 22 51 27 52 FD 89 FF 1E E9 1C 04 34 E3
49 F7 3E 99 47 42 D0 38 4B 64 58 36 CD B3 C0 AA 54 2F 9B D6
89 48 27 F2 11 89 B4 41 4D 15 78 15 F1 D3 20 E1 7F 74 A4 03
6D 62 D3 9A BB 4E CA D9 5D 76 DB B2 1F D0 27 2A 86 8D 6C 43
07 96 D6 46 BE 42 C8 9A A0 99 33 E0 7B 32 61 26 B5 20 7D DF
D5 04 AE F8 44 B1 12 65 A1 CB 32 DB D1 18 4D B0 2C 42 A1 DE
95 EF 11 C1 24 E2 FC E9 E6 0E 39 B4 22 31 12 93 83 FA 2B B1
E8 8B 95 01 62 C2 F4 8B B1 0E 2E C8 6C 20 D2 E9 FE 01 0D E2
71 C7 FB F5 C3 7E 73 FE E7 FE A8 F3 AD 2B 96 A6 83 BD 8D CF

282
7A 86 F5 F3 40 5A C4 FD 37 C7 A9 05 DD A0 93 D3 85 69 4A E6
69 52 28 79 FC 05 A8 F5 5E E9 D4 2E 11 4B 2D 07 71 02 90 83
98 B7 46 CC FA 1C 61 A0 44 B5 B5 60 32 D7 74 EE 7C 07 39 5F
21 FF CD 7A 64 76 CF 2B 4C 6C F9 A5 8C 5F 1C 9B 01
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 06 A6 21 54 55 17 DC 35 D7 9B 29 2D 90 80 F0 90 53 F4 A5
5F EC B8 88 0A D0 B7 D5 05 8F 30 EF D7 37 0E FF 8A C7 6A 05
32 47 39 9A 86 68 BA B4 DE 52 78 2B CC 08 02 DC A7 59 5B 24
9D F1 E5 C4 D5 F2 26 C7 2E D6 BF 2C E8 F3 33 02 89 DE 8F DD
E2 33 A1 6C 75 08 DE DA 3C C3 80 40 97 34 48 F1 8C 30 C5 AA
F5 E8 8E 21 97 09 80 84 E3 52 9D F6 75 0C 3A 0B 5B 7D 01 9F
B1 B3 52 A0 F3 A8 74 EE 0F 4F 78 61 F4 9C EA 46 A1 32 7E E8
74 A7 AC FF 0B DB 3A 10 F1 20 F7 0B 4C CA 56 6E 59 4F 6A 3B
E2 9A 2D FB DB 74 2A 7B 9D 9E 08 C1 2F F7 A1 2B 06 0B AC A1
[...]

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000010] vmxnet3 Ethernet Adapter


- MAC Address = 00:50:56:92:D3:7F
- IPAddress/IPSubnet = 10.100.0.71/255.255.255.0

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.71 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.

283
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

284
10.100.0.88
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: adinp2016.inprema.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 28 28
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
Port 445/tcp was found to be open

10.100.0.88 (TCP/62746) Vulnerability State: Resurfaced


Port 62746/tcp was found to be open

10.100.0.88 (TCP/54778) Vulnerability State: Resurfaced


Port 54778/tcp was found to be open

10.100.0.88 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.88 (TCP/53) Vulnerability State: Resurfaced


Port 53/tcp was found to be open

10.100.0.88 (TCP/9389) Vulnerability State: Resurfaced


Port 9389/tcp was found to be open

10.100.0.88 (TCP/3389) Vulnerability State: Resurfaced


Port 3389/tcp was found to be open

10.100.0.88 (TCP/49677) Vulnerability State: Resurfaced

285
Port 49677/tcp was found to be open

10.100.0.88 (TCP/49675) Vulnerability State: Resurfaced


Port 49675/tcp was found to be open

10.100.0.88 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.88 (TCP/389) Vulnerability State: Resurfaced


Port 389/tcp was found to be open

10.100.0.88 (TCP/49674) Vulnerability State: Resurfaced


Port 49674/tcp was found to be open

10.100.0.88 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.88 (TCP/88) Vulnerability State: Resurfaced


Port 88/tcp was found to be open

10.100.0.88 (TCP/49668) Vulnerability State: Resurfaced


Port 49668/tcp was found to be open

10.100.0.88 (TCP/49665) Vulnerability State: Resurfaced


Port 49665/tcp was found to be open

10.100.0.88 (TCP/3269) Vulnerability State: Resurfaced


Port 3269/tcp was found to be open

10.100.0.88 (TCP/464) Vulnerability State: Resurfaced


Port 464/tcp was found to be open

10.100.0.88 (TCP/49669) Vulnerability State: Resurfaced


Port 49669/tcp was found to be open

10.100.0.88 (TCP/636) Vulnerability State: Resurfaced


Port 636/tcp was found to be open

10.100.0.88 (TCP/3268) Vulnerability State: Resurfaced


10.100.0.88 (TCP/593) Vulnerability State: Resurfaced
Port 593/tcp was found to be open

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced

286
- Administrator (id 500, Administrator account)
- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

287
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.88 (UDP/500) Vulnerability State: Resurfaced
Port 500/udp was found to be open

10.100.0.88 (UDP/3389) Vulnerability State: Resurfaced


Port 3389/udp was found to be open

10.100.0.88 (TCP/49669) Vulnerability State: Resurfaced


Port 49669/tcp was found to be open

10.100.0.88 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.88 (UDP/53) Vulnerability State: Resurfaced


Port 53/udp was found to be open

10.100.0.88 (UDP/464) Vulnerability State: Resurfaced


Port 464/udp was found to be open

10.100.0.88 (TCP/54778) Vulnerability State: Resurfaced


Port 54778/tcp was found to be open

10.100.0.88 (TCP/49539) Vulnerability State: Resurfaced


Port 49539/tcp was found to be open

10.100.0.88 (TCP/49668) Vulnerability State: Resurfaced


Port 49668/tcp was found to be open

10.100.0.88 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.88 (TCP/54752) Vulnerability State: Resurfaced


Port 54752/tcp was found to be open

10.100.0.88 (UDP/5355) Vulnerability State: Resurfaced


Port 5355/udp was found to be open

10.100.0.88 (UDP/138) Vulnerability State: Resurfaced


Port 138/udp was found to be open

10.100.0.88 (TCP/3389) Vulnerability State: Resurfaced


Port 3389/tcp was found to be open

10.100.0.88 (TCP/593) Vulnerability State: Resurfaced


Port 593/tcp was found to be open

10.100.0.88 (UDP/123) Vulnerability State: Resurfaced


Port 123/udp was found to be open

10.100.0.88 (UDP/137) Vulnerability State: Resurfaced


Port 137/udp was found to be open

10.100.0.88 (UDP/4500) Vulnerability State: Resurfaced


Port 4500/udp was found to be open

10.100.0.88 (UDP/58923) Vulnerability State: Resurfaced


Port 58923/udp was found to be open

10.100.0.88 (TCP/49665) Vulnerability State: Resurfaced


Port 49665/tcp was found to be open

10.100.0.88 (TCP/9389) Vulnerability State: Resurfaced


Port 9389/tcp was found to be open

10.100.0.88 (TCP/49664) Vulnerability State: Resurfaced


Port 49664/tcp was found to be open

288
10.100.0.88 (UDP/5050) Vulnerability State: Resurfaced
Port 5050/udp was found to be open

10.100.0.88 (UDP/50755) Vulnerability State: Resurfaced


Port 50755/udp was found to be open

10.100.0.88 (UDP/88) Vulnerability State: Resurfaced


Port 88/udp was found to be open

10.100.0.88 (TCP/389) Vulnerability State: Resurfaced


Port 389/tcp was found to be open

10.100.0.88 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.88 (UDP/54010) Vulnerability State: Resurfaced


Port 54010/udp was found to be open

10.100.0.88 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.88 (TCP/3268) Vulnerability State: Resurfaced


10.100.0.88 (TCP/49677) Vulnerability State: Resurfaced
Port 49677/tcp was found to be open

10.100.0.88 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

10.100.0.88 (TCP/49674) Vulnerability State: Resurfaced


Port 49674/tcp was found to be open

10.100.0.88 (TCP/636) Vulnerability State: Resurfaced


Port 636/tcp was found to be open

10.100.0.88 (TCP/49675) Vulnerability State: Resurfaced


Port 49675/tcp was found to be open

10.100.0.88 (TCP/65393) Vulnerability State: Resurfaced


Port 65393/tcp was found to be open

10.100.0.88 (TCP/51939) Vulnerability State: Resurfaced


Port 51939/tcp was found to be open

10.100.0.88 (UDP/389) Vulnerability State: Resurfaced


Port 389/udp was found to be open

10.100.0.88 (TCP/88) Vulnerability State: Resurfaced


Port 88/tcp was found to be open

10.100.0.88 (UDP/5353) Vulnerability State: Resurfaced


Port 5353/udp was found to be open

10.100.0.88 (TCP/464) Vulnerability State: Resurfaced


Port 464/tcp was found to be open

10.100.0.88 (TCP/3269) Vulnerability State: Resurfaced


Port 3269/tcp was found to be open

10.100.0.88 (TCP/53) Vulnerability State: Resurfaced


Port 53/tcp was found to be open

10.100.0.88 (TCP/0) Vulnerability State: Resurfaced

Note that 2503 UDP ports belonging to DNS.exe have been ignored.

10736 - DCE Services Enumeration


Synopsis

289
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.88 (TCP/49669) Vulnerability State: Active

The following DCERPC services are available on TCP port 49669 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

290
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88

Object UUID : [...]

10.100.0.88 (TCP/54752) Vulnerability State: Active

The following DCERPC services are available on TCP port 54752 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 54752
IP : 10.100.0.88

10.100.0.88 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06AB30

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06AB30

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-441e927c87fe40b444

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service

291
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000005


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-7476e3d57117a21a7d

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee0000000e


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-5ee9e52a6594f86a6d

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

10.100.0.88 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 7364746e-0000-0000-0000-000000000000


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : e3514235-4b06-11d1-ab04-00c04fc2dcd2, version 4.0
Description : Active Directory Replication Interface
Windows process : unknown
Annotation : MS NT Directory DRS Interface
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ab, version 0.0
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service

292
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88

Object UUID : [...]

10.100.0.88 (TCP/62746) Vulnerability State: Active

The following DCERPC services are available on TCP port 62746 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 50abc2a4-574d-40b3-9d66-ee4fd5fba076, version 5.0
Description : DNS Server
Windows process : dns.exe
Type : Remote RPC service
TCP Port : 62746
IP : 10.100.0.88

10.100.0.88 (TCP/54778) Vulnerability State: Active

The following DCERPC services are available on TCP port 54778 :

Object UUID : 5bc1ed07-f5f5-485f-9dfd-6fd0acf9a23c


UUID : 897e2e5f-93f3-4376-9c9c-fd2277495c27, version 1.0
Description : Unknown RPC service
Annotation : Frs2 Service
Type : Remote RPC service
TCP Port : 54778
IP : 10.100.0.88

10.100.0.88 (TCP/49665) Vulnerability State: Active


10.100.0.88 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\ADINP2016

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\ADINP2016

Object UUID : 7364746e-0000-0000-0000-000000000000


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Remote RPC service
Named pipe : \pipe\lsass

293
Netbios name : \\ADINP2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : e3514235-4b06-11d1-ab04-00c04fc2dcd2, version 4.0
Description : Active Directory Replication Interface
Windows process : unknown
Annotation : MS NT Directory DRS Interface
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADINP2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : e3514235-4b06-11d1-ab04-00c04fc2dcd2, version 4.0
Description : Active Directory Replication Interface
Windows process : unknown
Annotation : MS NT Directory DRS Interface
Type : Remote RPC service
Named pipe : \pipe\89ab45573038cd2f
Netbios name : \\ADINP2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ab, version 0.0
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADINP2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ab, version 0.0
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\89ab45573038cd2f
Netbios name : \\ADINP2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security [...]

10.100.0.88 (TCP/49677) Vulnerability State: Active

The following DCERPC services are available on TCP port 49677 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49677
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49677
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49677
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49677
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0

294
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49677
IP : 10.100.0.88

10.100.0.88 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.88

10.100.0.88 (TCP/49675) Vulnerability State: Active

The following DCERPC services are available on TCP port 49675 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49675
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49675
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49675
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49675
IP : 10.100.0.88

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49675
IP : 10.100.0.88

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49675
IP : 10.100.0.88

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-01234567cffb, version 1.0
Description : Network Logon Service
Windows process : lsass.exe
Type : Remote RPC service

295
TCP Port : 49675
IP : 10.100.0.88

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.88 (TCP/593) Vulnerability State: Resurfaced
An http-rpc-epmap is running on this port.

10.100.0.88 (TCP/5985) Vulnerability State: Resurfaced


A web server is running on this port.

10.100.0.88 (TCP/49674) Vulnerability State: Resurfaced


An ncacn_http server is running on this port.

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

296
20870 - LDAP Server Detection
Synopsis
An LDAP server was detected on the remote host.
Description
The remote host is running a Lightweight Directory Access Protocol (LDAP) server. LDAP is a protocol for providing
access to directory services over TCP/IP.
See Also
https://en.wikipedia.org/wiki/LDAP
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/02/10, Modification date: 2022/09/29
Ports
10.100.0.88 (TCP/3268) Vulnerability State: Resurfaced
10.100.0.88 (TCP/389) Vulnerability State: Resurfaced
24272 - Network Interfaces Enumeration (WMI)
Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
+ Network Interface Information :

- Network Interface = [00000001] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:92:2D:39
- IPAddress/IPSubnet = 10.100.0.88/255.255.255.0

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.88 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0

297
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.88 (UDP/123) Vulnerability State: Resurfaced

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced

298
The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
ADWS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI1FD2.txt
dd_vcredistUI1FD2.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
ESET_Server_Security_x64.exe
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
Netwrix
notepad.exe
ntbtlog.txt
NTDS
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages

299
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps

- C$ - (readable,writable)
+ Content of this share :
ADusers.csv
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
e80b023f97bb4c1fba
equipos
equipos.txt
Fondo de Pantalla
gpreport.html
ht.html
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
PSTools
Recovery
script
System Volume Information
Users
usuarios.csv
usuarios1.txt
usuarios2.txt
usuarios3.txt
usuarios4.txt
Windows

- Fondo de Pantalla - (readable,writable)


+ Content of this share :
..
fondo.jpg
GLPI-Agent-1.4-x64(1).msi
Thumbs.db
user.bmp

- SYSVOL - (readable,writable)
+ Content of this share :
..
inprema.hn

- script - (readable,writable)
+ Content of this share :
..
copy
crear carpeta.bat
Desinstalar.bat
fondo de pantalla.bat
fondo.bat
mensaje Mision.vbs

300
solucionkb5000808.bat
unistall KB5000802.bat
wsus.bat

- NETLOGON - (readable,writable)
+ Content of this share [...]

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)

301
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.88 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Standard 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:0::1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=389R
SSLcert:!:i/CN:ADINP2016.inprema.hns/CN:ADINP2016.inprema.hn
bc5630783baf25553827d13b2ccdc180099eab6a

The remote host is running Microsoft Windows Server 2016 Standard 14393

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.

302
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.88 (TCP/3389) Vulnerability State: Resurfaced

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with

303
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.88 (TCP/5985) Vulnerability State: Active
The remote web server type is :

Microsoft-HTTPAPI/2.0

25701 - LDAP Crafted Search Request Server Information Disclosure


Synopsis
It is possible to discover information about the remote LDAP server.
Description
By sending a search request with a filter set to 'objectClass=*', it is possible to extract information about the remote
LDAP server.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/07/12, Modification date: 2022/09/28
Ports
10.100.0.88 (TCP/389) Vulnerability State: Resurfaced
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-currentTime:
| 20221129163904.0Z
[+]-subschemaSubentry:
| CN=Aggregate,CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-dsServiceName:
| CN=NTDS Settings,CN=ADINP2016,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configuration,DC=inprema,DC=hn
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-defaultNamingContext:
| DC=inprema,DC=hn
[+]-schemaNamingContext:
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-configurationNamingContext:
| CN=Configuration,DC=inprema,DC=hn
[+]-rootDomainNamingContext:
| DC=inprema,DC=hn
[+]-supportedControl:
| 1.2.840.113556.1.4.319
| 1.2.840.113556.1.4.801
| 1.2.840.113556.1.4.473
| 1.2.840.113556.1.4.528
| 1.2.840.113556.1.4.417
| 1.2.840.113556.1.4.619
| 1.2.840.113556.1.4.841

304
| 1.2.840.113556.1.4.529
| 1.2.840.113556.1.4.805
| 1.2.840.113556.1.4.521
| 1.2.840.113556.1.4.970
| 1.2.840.113556.1.4.1338
| 1.2.840.113556.1.4.474
| 1.2.840.113556.1.4.1339
| 1.2.840.113556.1.4.1340
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]

10.100.0.88 (TCP/3268) Vulnerability State: Resurfaced


[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-currentTime:
| 20221129163904.0Z
[+]-subschemaSubentry:
| CN=Aggregate,CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-dsServiceName:
| CN=NTDS Settings,CN=ADINP2016,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configuration,DC=inprema,DC=hn
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-defaultNamingContext:
| DC=inprema,DC=hn
[+]-schemaNamingContext:
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-configurationNamingContext:
| CN=Configuration,DC=inprema,DC=hn
[+]-rootDomainNamingContext:
| DC=inprema,DC=hn
[+]-supportedControl:
| 1.2.840.113556.1.4.319
| 1.2.840.113556.1.4.801
| 1.2.840.113556.1.4.473
| 1.2.840.113556.1.4.528
| 1.2.840.113556.1.4.417
| 1.2.840.113556.1.4.619
| 1.2.840.113556.1.4.841
| 1.2.840.113556.1.4.529
| 1.2.840.113556.1.4.805
| 1.2.840.113556.1.4.521
| 1.2.840.113556.1.4.970
| 1.2.840.113556.1.4.1338
| 1.2.840.113556.1.4.474
| 1.2.840.113556.1.4.1339
| 1.2.840.113556.1.4.1340

305
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

ADINP2016 = Computer name


INPREMA = Workgroup / Domain name

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

306
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-637695633-1040958416-619338808

The value of 'RestrictAnonymous' setting is : 0

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11

307
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10.100.0.88 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

11002 - DNS Server Detection


Synopsis
A DNS server is listening on the remote host.
Description
The remote service is a Domain Name System (DNS) server, which provides a mapping between hostnames and IP
addresses.
See Also
https://en.wikipedia.org/wiki/Domain_Name_System
Solution
Disable this service if it is not needed or restrict access to internal hosts only if the service is available externally.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/02/13, Modification date: 2017/05/16
Ports
10.100.0.88 (TCP/53) Vulnerability State: Resurfaced
10.100.0.88 (UDP/53) Vulnerability State: Resurfaced
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- Fondo de Pantalla
- IPC$
- NETLOGON

308
- print$
- script
- SYSVOL

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
35716 - Ethernet Card Manufacturer Detection
Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced

The following card manufacturers were identified :

00:50:56:92:2D:39 : VMware, Inc.

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.

309
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.88 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:

Common Name: ADINP2016.inprema.hn

Issuer Name:

Common Name: ADINP2016.inprema.hn

Serial Number: 21 4E 2A 95 1D 25 36 8A 4B 07 57 E6 98 F5 38 73

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Jul 03 12:00:53 2022 GMT


Not Valid After: Jan 02 12:00:53 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 CD 67 CA D3 80 5E AA 8A E3 20 1E 60 5F D1 42 9D 72 91 4D
BE 35 EE 37 E5 58 FA F4 54 CF 50 B4 AF 8D D3 3F 30 2D B2 8F
54 E6 1D 2E 06 6B CA 50 9E D2 CB 34 BC 8A DA CF 0C 51 9D 4B
5E 57 3B 85 8B C6 20 02 4E 8D E1 B6 3A 24 6A 46 C8 AD 3E 0C
07 03 E1 4C CE 70 78 FE 2A 72 57 6C 8E 0B 49 58 F9 82 DF 5E
D2 62 DD 25 83 47 EC 72 75 CE 2A 11 EA 33 84 2F 94 61 E5 F5
FE 42 A0 2A E5 AE 22 66 25 8C B0 E1 D5 19 08 01 C0 09 39 ED
FB 0D 22 52 27 4C A7 F6 B2 6E 2D E9 D8 DA 72 B0 B4 AB 7B 96
E4 46 DA EE 24 35 7D E1 92 02 7F 44 EE B0 A9 E0 07 2D 44 8D
32 0E A4 0D 9E 63 73 01 C8 F4 6E 47 D8 B6 4F 33 DA D9 C1 6F
9D 94 A6 75 C6 DC 19 A8 1A 53 D7 FF 46 D0 68 74 04 73 AB 44
FD 12 A1 40 CC ED B9 74 85 31 2E 7A 32 4E 75 55 0D 24 F9 47
A7 39 2D 70 4A DC 13 EF 80 62 BB 80 2D 3D 19 1F C9
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 C9 BA C6 BA 4A 02 C8 F8 A6 25 E3 C8 F4 FB E2 0A 81 8E E6
34 D6 1B C3 C4 16 84 9D 47 DB 5E 52 AC AE 57 0F 50 8D 0D 93
B0 8A 69 61 F9 C6 1C CE 7A 05 CE 6F A2 E8 EA 63 C3 40 8B B6
14 57 93 D2 B6 8C 98 94 5C 20 A3 51 F9 68 5C 53 16 19 36 69
FA 44 CA 05 1C AD 2B 96 8C 16 64 33 8D A2 87 19 D4 14 CC 30
A2 B2 D0 96 48 6A 8C AA 9A A3 6E 7F FE 8D 2A 2C A9 45 E7 C1
53 92 B1 69 7D 0C 27 3C 8C B8 CF E1 8E CD 07 77 54 D6 97 5E
4B 8F F7 D8 E1 0C A7 C9 D6 91 C6 53 DD F4 1D 99 FE 2E A9 96
6C D4 67 E8 51 40 C3 AD AB B0 E5 26 57 1D 0E 33 D1 1E B2 A1
73 B8 [...]

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.

310
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:2D:39

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled

311
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.88 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 11.558 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 923 sec

312
10.100.0.89
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: adinp22016.inprema.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 28 28
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.89 (TCP/49674) Vulnerability State: New
Port 49674/tcp was found to be open

10.100.0.89 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.89 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.89 (TCP/49675) Vulnerability State: New


Port 49675/tcp was found to be open

10.100.0.89 (TCP/49668) Vulnerability State: New


Port 49668/tcp was found to be open

10.100.0.89 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.89 (TCP/49669) Vulnerability State: New


Port 49669/tcp was found to be open

10.100.0.89 (TCP/9389) Vulnerability State: New

313
Port 9389/tcp was found to be open

10.100.0.89 (TCP/389) Vulnerability State: New


Port 389/tcp was found to be open

10.100.0.89 (TCP/54689) Vulnerability State: New


Port 54689/tcp was found to be open

10.100.0.89 (TCP/636) Vulnerability State: New


Port 636/tcp was found to be open

10.100.0.89 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.89 (TCP/3268) Vulnerability State: New


10.100.0.89 (TCP/49664) Vulnerability State: New
Port 49664/tcp was found to be open

10.100.0.89 (TCP/88) Vulnerability State: New


Port 88/tcp was found to be open

10.100.0.89 (TCP/593) Vulnerability State: New


Port 593/tcp was found to be open

10.100.0.89 (TCP/59390) Vulnerability State: New


Port 59390/tcp was found to be open

10.100.0.89 (TCP/53) Vulnerability State: New


Port 53/tcp was found to be open

10.100.0.89 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.89 (TCP/54701) Vulnerability State: New


Port 54701/tcp was found to be open

10.100.0.89 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.89 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.89 (TCP/49692) Vulnerability State: New


Port 49692/tcp was found to be open

10.100.0.89 (TCP/3269) Vulnerability State: New


Port 3269/tcp was found to be open

10.100.0.89 (TCP/464) Vulnerability State: New


Port 464/tcp was found to be open

10.100.0.89 (TCP/49676) Vulnerability State: New


Port 49676/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor

314
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.89 (TCP/49664) Vulnerability State: Active
Port 49664/tcp was found to be open

10.100.0.89 (TCP/9389) Vulnerability State: Active


Port 9389/tcp was found to be open

10.100.0.89 (UDP/53) Vulnerability State: Active


Port 53/udp was found to be open

10.100.0.89 (TCP/49668) Vulnerability State: Active


Port 49668/tcp was found to be open

10.100.0.89 (TCP/464) Vulnerability State: Active


Port 464/tcp was found to be open

10.100.0.89 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.89 (TCP/593) Vulnerability State: Active


Port 593/tcp was found to be open

10.100.0.89 (UDP/5050) Vulnerability State: Active


Port 5050/udp was found to be open

10.100.0.89 (TCP/88) Vulnerability State: Active


Port 88/tcp was found to be open

10.100.0.89 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.89 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.89 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.89 (TCP/3269) Vulnerability State: Active


Port 3269/tcp was found to be open

10.100.0.89 (TCP/389) Vulnerability State: Active


Port 389/tcp was found to be open

10.100.0.89 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.89 (UDP/55140) Vulnerability State: Active


Port 55140/udp was found to be open

10.100.0.89 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.89 (TCP/0) Vulnerability State: Active

Note that 2503 UDP ports belonging to DNS.exe have been ignored.

10.100.0.89 (TCP/3268) Vulnerability State: Active


10.100.0.89 (UDP/137) Vulnerability State: Active
Port 137/udp was found to be open

315
10.100.0.89 (TCP/49675) Vulnerability State: Active
Port 49675/tcp was found to be open

10.100.0.89 (TCP/49676) Vulnerability State: Active


Port 49676/tcp was found to be open

10.100.0.89 (UDP/464) Vulnerability State: Active


Port 464/udp was found to be open

10.100.0.89 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.89 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.89 (UDP/60608) Vulnerability State: Active


Port 60608/udp was found to be open

10.100.0.89 (TCP/54701) Vulnerability State: Active


Port 54701/tcp was found to be open

10.100.0.89 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

10.100.0.89 (TCP/49669) Vulnerability State: Active


Port 49669/tcp was found to be open

10.100.0.89 (TCP/636) Vulnerability State: Active


Port 636/tcp was found to be open

10.100.0.89 (UDP/389) Vulnerability State: Active


Port 389/udp was found to be open

10.100.0.89 (TCP/49692) Vulnerability State: Active


Port 49692/tcp was found to be open

10.100.0.89 (UDP/88) Vulnerability State: Active


Port 88/udp was found to be open

10.100.0.89 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.89 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.89 (TCP/54689) Vulnerability State: Active


Port 54689/tcp was found to be open

10.100.0.89 (TCP/53) Vulnerability State: Active


Port 53/tcp was found to be open

10.100.0.89 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

10.100.0.89 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.89 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.89 (TCP/49674) Vulnerability State: Active


Port 49674/tcp was found to be open

10.100.0.89 (UDP/55141) Vulnerability State: Active


Port 55141/udp was found to be open

25701 - LDAP Crafted Search Request Server Information Disclosure


Synopsis

316
It is possible to discover information about the remote LDAP server.
Description
By sending a search request with a filter set to 'objectClass=*', it is possible to extract information about the remote
LDAP server.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/07/12, Modification date: 2022/09/28
Ports
10.100.0.89 (TCP/389) Vulnerability State: Resurfaced
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-currentTime:
| 20221129163730.0Z
[+]-subschemaSubentry:
| CN=Aggregate,CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-dsServiceName:
| CN=NTDS Settings,CN=ADINP22016,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configuration,DC=inprema,DC=hn
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-defaultNamingContext:
| DC=inprema,DC=hn
[+]-schemaNamingContext:
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-configurationNamingContext:
| CN=Configuration,DC=inprema,DC=hn
[+]-rootDomainNamingContext:
| DC=inprema,DC=hn
[+]-supportedControl:
| 1.2.840.113556.1.4.319
| 1.2.840.113556.1.4.801
| 1.2.840.113556.1.4.473
| 1.2.840.113556.1.4.528
| 1.2.840.113556.1.4.417
| 1.2.840.113556.1.4.619
| 1.2.840.113556.1.4.841
| 1.2.840.113556.1.4.529
| 1.2.840.113556.1.4.805
| 1.2.840.113556.1.4.521
| 1.2.840.113556.1.4.970
| 1.2.840.113556.1.4.1338
| 1.2.840.113556.1.4.474
| 1.2.840.113556.1.4.1339
| 1.2.840.113556.1.4.1340
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907

317
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]

10.100.0.89 (TCP/3268) Vulnerability State: Resurfaced


[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-currentTime:
| 20221129163730.0Z
[+]-subschemaSubentry:
| CN=Aggregate,CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-dsServiceName:
| CN=NTDS Settings,CN=ADINP22016,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configuration,DC=inprema,DC=hn
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-defaultNamingContext:
| DC=inprema,DC=hn
[+]-schemaNamingContext:
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-configurationNamingContext:
| CN=Configuration,DC=inprema,DC=hn
[+]-rootDomainNamingContext:
| DC=inprema,DC=hn
[+]-supportedControl:
| 1.2.840.113556.1.4.319
| 1.2.840.113556.1.4.801
| 1.2.840.113556.1.4.473
| 1.2.840.113556.1.4.528
| 1.2.840.113556.1.4.417
| 1.2.840.113556.1.4.619
| 1.2.840.113556.1.4.841
| 1.2.840.113556.1.4.529
| 1.2.840.113556.1.4.805
| 1.2.840.113556.1.4.521
| 1.2.840.113556.1.4.970
| 1.2.840.113556.1.4.1338
| 1.2.840.113556.1.4.474
| 1.2.840.113556.1.4.1339
| 1.2.840.113556.1.4.1340
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090

318
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)

319
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
20870 - LDAP Server Detection
Synopsis
An LDAP server was detected on the remote host.

320
Description
The remote host is running a Lightweight Directory Access Protocol (LDAP) server. LDAP is a protocol for providing
access to directory services over TCP/IP.
See Also
https://en.wikipedia.org/wiki/LDAP
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/02/10, Modification date: 2022/09/29
Ports
10.100.0.89 (TCP/389) Vulnerability State: Resurfaced
10.100.0.89 (TCP/3268) Vulnerability State: Resurfaced
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.89 (UDP/123) Vulnerability State: Resurfaced

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

11002 - DNS Server Detection


Synopsis
A DNS server is listening on the remote host.
Description
The remote service is a Domain Name System (DNS) server, which provides a mapping between hostnames and IP
addresses.
See Also

321
https://en.wikipedia.org/wiki/Domain_Name_System
Solution
Disable this service if it is not needed or restrict access to internal hosts only if the service is available externally.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/02/13, Modification date: 2017/05/16
Ports
10.100.0.89 (TCP/53) Vulnerability State: Resurfaced
10.100.0.89 (UDP/53) Vulnerability State: Resurfaced
19506 - Nessus Scan Information
Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 12.993 ms

322
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1363 sec

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.89 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with

323
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
ADWS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
ntbtlog.txt
NTDS
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog

324
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SYSVOL
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll

- SYSVOL - (readable,writable)
+ Content of this share :
..
inprema.hn

- NETLOGON - (readable,writable)
+ Content of this share :
..
cm
disablesmb1.cmd
fusioninventory
fusioninventory2.vbs
iconos_icono-credito-hipotecario-1.png
if_Mortgage_88868.ico
if_shop-14_730803.ico
install.bat
Policies
Precalificacion
Precalificacion.bat
script.vbs
scripts
Skype
StarterGPOs
Thumbs.db
user.jpg
user1.jpg
user11.jpg
user2.jpg
user21.jpg
user247.jpg
user3.jpg
user31.jpg
user32.jpg
user41.jpg
user5.jpg
user54.jpg
user6.jpg
user64.jpg
user7.jpg
user8.jpg

325
user9.jpg
usera.jpg
userdec2018.jpg
userfeb.jpg
usern.jpg
usernov.jpg
useroc.jpg
useroc2.jpg
useroct.jpg
useroctubre.jpg
useron.jpg
wusa.bat

- C$ - (readable,writable)
+ Content of this share :
760cf4d4724ef68806253fa6da45c3
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
pagefile.sys
PerfLogs
Program Files
Program Files [...]

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.89 (TCP/49675) Vulnerability State: New
An ncacn_http server is running on this port.

10.100.0.89 (TCP/5985) Vulnerability State: New


A web server is running on this port.

10.100.0.89 (TCP/47001) Vulnerability State: New


A web server is running on this port.

10.100.0.89 (TCP/593) Vulnerability State: New


An http-rpc-epmap is running on this port.

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also

326
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:92:C4:3F : VMware, Inc.

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.89 (TCP/5985) Vulnerability State: Active
The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.89 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.

327
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.89 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 30adc50c-5cbc-46ce-9a0e-91914789e23c, version 1.0
Description : Unknown RPC service
Annotation : NRP server endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.89

328
10.100.0.89 (TCP/59390) Vulnerability State: Active

The following DCERPC services are available on TCP port 59390 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 50abc2a4-574d-40b3-9d66-ee4fd5fba076, version 5.0
Description : DNS Server
Windows process : dns.exe
Type : Remote RPC service
TCP Port : 59390
IP : 10.100.0.89

10.100.0.89 (TCP/49669) Vulnerability State: Active

The following DCERPC services are available on TCP port 49669 :

Object UUID : 7364746e-0000-0000-0000-000000000000


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : e3514235-4b06-11d1-ab04-00c04fc2dcd2, version 4.0
Description : Active Directory Replication Interface
Windows process : unknown
Annotation : MS NT Directory DRS Interface
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ab, version 0.0
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

329
Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b
UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89

Object UUID : [...]

10.100.0.89 (TCP/49674) Vulnerability State: Active

The following DCERPC services are available on TCP port 49674 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49674
IP : 10.100.0.89

10.100.0.89 (TCP/54689) Vulnerability State: Active

The following DCERPC services are available on TCP port 54689 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 54689
IP : 10.100.0.89

10.100.0.89 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : a398e520-d59a-4bdd-aa7a-3c1e0303a511, version 1.0
Description : Unknown RPC service
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c49a5a70-8a7f-4e70-ba16-1e8f1f193ef1, version 1.0
Description : Unknown RPC service
Annotation : Adh APIs
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe

330
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89

Object UUID : [...]

10.100.0.89 (TCP/49676) Vulnerability State: Active

The following DCERPC services are available on TCP port 49676 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck

331
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-01234567cffb, version 1.0
Description : Network Logon Service
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89

10.100.0.89 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\ADINP22016

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\ADINP22016

Object UUID : 7364746e-0000-0000-0000-000000000000


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADINP22016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : e3514235-4b06-11d1-ab04-00c04fc2dcd2, version 4.0
Description : Active Directory Replication Interface
Windows process : unknown
Annotation : MS NT Directory DRS Interface
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADINP22016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : e3514235-4b06-11d1-ab04-00c04fc2dcd2, version 4.0
Description : Active Directory Replication Interface
Windows process : unknown
Annotation : MS NT Directory DRS Interface
Type : Remote RPC service
Named pipe : \pipe\0f612184d084a249
Netbios name : \\ADINP22016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ab, version 0.0
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADINP22016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ab, version 0.0

332
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\0f612184d084a249
Netbios name : \\ADINP22016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : [...]

10.100.0.89 (TCP/49692) Vulnerability State: Active

The following DCERPC services are available on TCP port 49692 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49692
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49692
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49692
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49692
IP : 10.100.0.89

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49692
IP : 10.100.0.89

10.100.0.89 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06B3E0

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0

333
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06B3E0

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-41859f00bca7c2fb62

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000005


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-c4d00d58c69c217c5a

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000005


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0426CE6465

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

10.100.0.89 (TCP/54701) Vulnerability State: Active

The following DCERPC services are available on TCP port 54701 :

Object UUID : 5bc1ed07-f5f5-485f-9dfd-6fd0acf9a23c


UUID : 897e2e5f-93f3-4376-9c9c-fd2277495c27, version 1.0
Description : Unknown RPC service
Annotation : Frs2 Service
Type : Remote RPC service
TCP Port : 54701
IP : 10.100.0.89

10.100.0.89 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.89

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also

334
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-637695633-1040958416-619338808

The value of 'RestrictAnonymous' setting is : 0

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.89 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.89 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

335
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)

336
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$
- NETLOGON
- print$
- SYSVOL

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A

337
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

ADINP22016 = Computer name


INPREMA = Workgroup / Domain name

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000001] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:92:C4:3F
- IPAddress/IPSubnet = 10.100.0.89/255.255.255.0

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.89 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.

338
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:C4:3F

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.89 (TCP/3389) Vulnerability State: Resurfaced

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None

339
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Standard 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49675R
SSLcert:!:i/CN:adinp22016.inprema.hns/CN:adinp22016.inprema.hn
cba27ea07b61e0da88cfa22c92c9ebf9be5955c4

The remote host is running Microsoft Windows Server 2016 Standard 14393

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.89 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:

Common Name: adinp22016.inprema.hn

Issuer Name:

Common Name: adinp22016.inprema.hn

Serial Number: 56 8B F1 3A B7 17 21 A3 40 B6 75 FD 41 EB EE A9

340
Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Aug 06 00:07:06 2022 GMT


Not Valid After: Feb 05 00:07:06 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 A7 74 15 BC 92 C4 EF 88 31 9C 97 2A 7D CE A2 59 53 21 BE
8D 6E 8E CB 3B C6 17 74 E0 B6 97 DF A8 86 69 0D 75 B8 FA BD
43 4D 7D B2 E2 87 58 45 37 A8 5A A6 DF 43 29 C8 D4 50 88 98
38 06 63 4B EC 63 72 4E 6A F6 38 EA 33 EF 84 8A AF 33 F9 5E
39 9B D6 7A AC A8 A3 00 EC B9 19 05 9D BD F2 AB 78 55 30 B3
32 CF 88 D3 E2 27 5F 69 7D 27 16 D9 85 1E C7 BC 49 19 EF 21
5E 56 08 4C CF CC 22 29 D0 F6 1B 1F 45 40 B8 62 06 26 9E 5F
1A 87 5D 6F 4C 05 68 0C D0 07 2A B4 22 86 F2 DC 7A 9E 77 23
E2 0C 91 5C E7 2B F9 BA 1E AF 51 04 7D BF 89 71 E1 49 ED 9C
78 5A 79 62 49 E9 AC D6 9A 13 D8 F4 DB 82 70 28 8B BD 4E F2
44 C3 F7 45 D0 1E 7C 98 2D FB A8 67 7E BD F4 D4 71 25 7F BA
34 54 DD 83 E4 38 DF B1 AB 9F 50 81 75 C7 92 E5 D6 6D 0D 2E
24 16 BA 2F 6E D5 77 D4 6E 91 DF DB 41 4F CA F4 75
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 17 60 76 87 A4 A8 70 FC F3 E9 DB 07 3A 4F DC C3 59 D9 9F
19 54 35 5E 35 F1 74 6B 47 24 6D 6D D1 38 66 75 17 87 E2 06
7A 1B 90 DC C5 8F 4C 4A D4 2D 2A 78 56 08 DC 30 91 4B FD 59
E0 12 09 7E B5 EB B2 F5 82 E7 2B B6 CE 64 04 B6 8B 81 78 F6
42 E8 13 D8 1F 58 4D BF 31 77 8A BC 95 24 72 A9 DA 15 BA 29
62 C2 30 D9 E7 CF 57 EB 3A 78 22 2F 3A B9 8C BA F1 5A A5 19
5A 02 5F 91 B4 F7 41 22 B1 D9 4B 69 1C 69 FD 5C F0 91 8C B2
34 83 A5 6D 21 3F D1 E1 A7 0C 08 66 61 9C 7D FB BA 71 1E CE
FC E5 62 CB 3E 91 17 29 2F 18 62 40 74 89 BC 54 83 D1 50 D6
64 [...]

341
10.100.0.115
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: infra2016.inprema.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

0 0 1 0 31 32
Results Details
/
15901 - SSL Certificate Expiry
Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also

Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.115 (TCP/443) Vulnerability State: Active

The SSL certificate has already expired :

Subject : CN=localhost
Issuer : CN=localhost
Not valid before : Nov 10 23:48:47 2009 GMT
Not valid after : Nov 8 23:48:47 2019 GMT

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also

342
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.115 (UDP/1900) Vulnerability State: Active
Port 1900/udp was found to be open

10.100.0.115 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.115 (TCP/49682) Vulnerability State: Active


Port 49682/tcp was found to be open

10.100.0.115 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.115 (TCP/0) Vulnerability State: Active

Nessus was able to find 43 open ports.

10.100.0.115 (TCP/23580) Vulnerability State: Active


Port 23580/tcp was found to be open

10.100.0.115 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

10.100.0.115 (TCP/8181) Vulnerability State: Active


Port 8181/tcp was found to be open

10.100.0.115 (TCP/110) Vulnerability State: Active


Port 110/tcp was found to be open

10.100.0.115 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.115 (TCP/64871) Vulnerability State: Active


Port 64871/tcp was found to be open

10.100.0.115 (TCP/5357) Vulnerability State: Active


Port 5357/tcp was found to be open

10.100.0.115 (TCP/3306) Vulnerability State: Active


Port 3306/tcp was found to be open

10.100.0.115 (UDP/59655) Vulnerability State: Active


Port 59655/udp was found to be open

10.100.0.115 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

10.100.0.115 (TCP/25) Vulnerability State: Active


Port 25/tcp was found to be open

10.100.0.115 (TCP/8080) Vulnerability State: Active


Port 8080/tcp was found to be open

10.100.0.115 (TCP/64866) Vulnerability State: Active

343
Port 64866/tcp was found to be open

10.100.0.115 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10.100.0.115 (TCP/587) Vulnerability State: Active


Port 587/tcp was found to be open

10.100.0.115 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.115 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.115 (TCP/49672) Vulnerability State: Active


Port 49672/tcp was found to be open

10.100.0.115 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.115 (TCP/49668) Vulnerability State: Active


Port 49668/tcp was found to be open

10.100.0.115 (UDP/5050) Vulnerability State: Active


Port 5050/udp was found to be open

10.100.0.115 (TCP/49709) Vulnerability State: Active


Port 49709/tcp was found to be open

10.100.0.115 (UDP/3702) Vulnerability State: Active


Port 3702/udp was found to be open

10.100.0.115 (TCP/49664) Vulnerability State: Active


Port 49664/tcp was found to be open

10.100.0.115 (TCP/49695) Vulnerability State: Active


Port 49695/tcp was found to be open

10.100.0.115 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.115 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.115 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

10.100.0.115 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.115 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.115 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.115 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.115 (UDP/64578) Vulnerability State: Active


Port 64578/udp was found to be open

10.100.0.115 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

10.100.0.115 (TCP/49696) Vulnerability State: Active


Port 49696/tcp was found to be open

10.100.0.115 (TCP/143) Vulnerability State: Active

344
Port 143/tcp was found to be open

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.115 (TCP/49668) Vulnerability State: Active

The following DCERPC services are available on TCP port 49668 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000

345
UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115

10.100.0.115 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.115

10.100.0.115 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INFRA2016

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INFRA2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8cfb5d70-31a4-11cf-a7d8-00805f48a135, version 3.0
Description : Internet Information Service (SMTP)
Windows process : inetinfo.exe
Type : Remote RPC service
Named pipe : \PIPE\SMTPSVC
Netbios name : \\INFRA2016

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INFRA2016

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INFRA2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INFRA2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service

346
Named pipe : \pipe\lsass
Netbios name : \\INFRA2016

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INFRA2016

Object [...]

10.100.0.115 (TCP/49672) Vulnerability State: Active

The following DCERPC services are available on TCP port 49672 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 201ef99a-7fa0-444c-9399-19ba84f12a1a, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 5f54ce7d-5b79-4175-8584-cb65313a0e98, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49672

347
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fd7a0523-dc70-43dd-9b2e-9c5ed48225b1, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49672
IP : 10.100.0.115

Object UUID : [...]

10.100.0.115 (TCP/49709) Vulnerability State: Active

The following DCERPC services are available on TCP port 49709 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49709
IP : 10.100.0.115

10.100.0.115 (TCP/49696) Vulnerability State: Active

The following DCERPC services are available on TCP port 49696 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49696
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49696
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49696
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49696
IP : 10.100.0.115

10.100.0.115 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service

348
Type : Local RPC service
Named pipe : WMsgKRpc06D440

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06D440

Object UUID : dd13725a-8de0-47fd-b6f5-088264d2d6bb


UUID : 5c9a4cd7-ba75-45d2-9898-1773b3d1e5f1, version 1.0
Description : Unknown RPC service
Annotation : Device Install Service RPC Interface
Type : Local RPC service
Named pipe : LRPC-547f7dfad98fe9ec6f

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-369b8d18a772a65211

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLE832ABBC868E584996219BA2A6324

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-cbfe0126d72f7ca578

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0c53aa2e-fb1c-49c5-bfb6-c54f8e5857cd, version 1.0
Description : Unknown RPC [...]

10.100.0.115 (TCP/49695) Vulnerability State: Active

The following DCERPC services are available on TCP port 49695 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49695
IP : 10.100.0.115

10.100.0.115 (TCP/64866) Vulnerability State: Active

The following DCERPC services are available on TCP port 64866 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8cfb5d70-31a4-11cf-a7d8-00805f48a135, version 3.0
Description : Internet Information Service (SMTP)
Windows process : inetinfo.exe
Type : Remote RPC service
TCP Port : 64866
IP : 10.100.0.115

349
10.100.0.115 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.115

10.100.0.115 (TCP/49682) Vulnerability State: Active

The following DCERPC services are available on TCP port 49682 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49682
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49682
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49682
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49682
IP : 10.100.0.115

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49682
IP : 10.100.0.115

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

350
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.115 (TCP/5357) Vulnerability State: Active
A web server is running on this port.

10.100.0.115 (TCP/110) Vulnerability State: Active


A TLSv1 server answered on this port.

A POP3 server is running on this port through TLSv1.

10.100.0.115 (TCP/8080) Vulnerability State: Active


A web server is running on this port.

10.100.0.115 (TCP/143) Vulnerability State: Active


A TLSv1 server answered on this port.

An IMAP server is running on this port through TLSv1.

10.100.0.115 (TCP/80) Vulnerability State: Active


A web server is running on this port.

10.100.0.115 (TCP/3306) Vulnerability State: Active


A MariaDB server is running on this port.

10.100.0.115 (TCP/587) Vulnerability State: Active


An SMTP server is running on this port.

10.100.0.115 (TCP/23580) Vulnerability State: Active


The service closed the connection without sending any data.
It might be protected by some sort of TCP wrapper.

10.100.0.115 (TCP/5985) Vulnerability State: Active


A web server is running on this port.

10.100.0.115 (TCP/8181) Vulnerability State: Active


A web server is running on this port.

10.100.0.115 (TCP/25) Vulnerability State: Active


An SMTP server is running on this port.

10.100.0.115 (TCP/443) Vulnerability State: Active


A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.115 (TCP/47001) Vulnerability State: Active


A web server is running on this port.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor

351
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.115 (TCP/143) Vulnerability State: New

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.115 (TCP/110) Vulnerability State: New

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.115 (TCP/443) Vulnerability State: New

This port supports TLSv1.3/TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.115 (TCP/3389) Vulnerability State: New

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.115 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

352
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.115 (TCP/8080) Vulnerability State: New
Port 8080/tcp was found to be open

10.100.0.115 (TCP/49672) Vulnerability State: New


Port 49672/tcp was found to be open

10.100.0.115 (TCP/443) Vulnerability State: New


Port 443/tcp was found to be open

10.100.0.115 (TCP/49668) Vulnerability State: New


Port 49668/tcp was found to be open

10.100.0.115 (TCP/8181) Vulnerability State: New


Port 8181/tcp was found to be open

10.100.0.115 (TCP/587) Vulnerability State: New


Port 587/tcp was found to be open

10.100.0.115 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.115 (TCP/23580) Vulnerability State: New


Port 23580/tcp was found to be open

10.100.0.115 (TCP/49709) Vulnerability State: New


Port 49709/tcp was found to be open

10.100.0.115 (TCP/64866) Vulnerability State: New


Port 64866/tcp was found to be open

10.100.0.115 (TCP/49695) Vulnerability State: New


Port 49695/tcp was found to be open

10.100.0.115 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.115 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.115 (TCP/25) Vulnerability State: New


Port 25/tcp was found to be open

10.100.0.115 (TCP/64871) Vulnerability State: New


Port 64871/tcp was found to be open

10.100.0.115 (TCP/143) Vulnerability State: New


Port 143/tcp was found to be open

10.100.0.115 (TCP/3306) Vulnerability State: New

353
Port 3306/tcp was found to be open

10.100.0.115 (TCP/49682) Vulnerability State: New


Port 49682/tcp was found to be open

10.100.0.115 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.115 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.115 (TCP/110) Vulnerability State: New


Port 110/tcp was found to be open

10.100.0.115 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.115 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.115 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.115 (TCP/5357) Vulnerability State: New


Port 5357/tcp was found to be open

10.100.0.115 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.115 (TCP/49696) Vulnerability State: New


Port 49696/tcp was found to be open

10386 - Web Server No 404 Error Code Check


Synopsis
The remote web server does not return 404 error codes.
Description
The remote web server is configured such that it does not return '404 Not Found' error codes when a nonexistent file
is requested, perhaps returning instead a site map, search page or authentication page.
Nessus has enabled some counter measures for this. However, they might be insufficient. If a great number of
security holes are produced for this port, they might not all be accurate.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/04/28, Modification date: 2022/06/17
Ports
10.100.0.115 (TCP/8181) Vulnerability State: New

CGI scanning will be disabled for this host because the host responds
to requests for non-existent URLs with HTTP code 302
rather than 404. The requested URL was :

http://infra2016.inprema.hn:8181/nqsqmMQ87Cm0.html

10.100.0.115 (TCP/8080) Vulnerability State: New


The following title tag will be used :

354
PRTG Network Monitor

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.115 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.115 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.115 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

11414 - IMAP Service Banner Retrieval

355
Synopsis
An IMAP server is running on the remote host.
Description
An IMAP (Internet Message Access Protocol) server is installed and running on the remote host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/03/18, Modification date: 2011/03/16
Ports
10.100.0.115 (TCP/143) Vulnerability State: New
The remote imap server banner is :

* OK IMAPrev1

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.115 (TCP/443) Vulnerability State: Active
The remote web server type is :

Apache/2.4.54 (Win64) OpenSSL/1.1.1p PHP/8.1.10

10.100.0.115 (TCP/5985) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.115 (TCP/8181) Vulnerability State: Active


The remote web server type is :

PRTG

10.100.0.115 (TCP/80) Vulnerability State: Active

356
The remote web server type is :

Apache/2.4.54 (Win64) OpenSSL/1.1.1p PHP/8.1.10

10.100.0.115 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000005] Adaptador Ethernet vmxnet3


- MAC Address = 00:50:56:A0:61:C9
- IPAddress/IPSubnet = 10.100.0.115/255.255.255.0
- IPAddress/IPSubnet = fe80::69b6:f1df:1d62:2e69/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.115 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10263 - SMTP Server Detection


Synopsis
An SMTP server is listening on the remote port.
Description
The remote host is running a mail (SMTP) server on this port.
Since SMTP servers are the targets of spammers, it is recommended you disable it if you do not use it.
See Also

357
Solution
Disable this service if you do not use it, or filter incoming traffic to this port.
Risk Factor
None
References
XREF IAVT:0001-T-0932
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2020/09/22
Ports
10.100.0.115 (TCP/587) Vulnerability State: New

Remote SMTP server banner :

220 10.100.0.115 ESMTP

10.100.0.115 (TCP/25) Vulnerability State: New

Remote SMTP server banner :

220 10.100.0.115 ESMTP

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

INFRA2016 = Computer name


INPREMA = Workgroup / Domain name

22319 - MSRPC Service Detection


Synopsis
A DCE/RPC server is listening on the remote host.
Description
The remote host is running a Windows RPC service. This service replies to the RPC Bind Request with a Bind Ack
response.
However it is not possible to determine the uuid of this service.
See Also

358
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/09/11, Modification date: 2019/09/25
Ports
10.100.0.115 (TCP/64871) Vulnerability State: New
10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration
Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-4018751405-2526287291-1421545831

The value of 'RestrictAnonymous' setting is : 0

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

359
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.115 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution

360
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
19506 - Nessus Scan Information
Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A

361
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 9.490 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1585 sec

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.115 (TCP/3389) Vulnerability State: Active

362
Subject Name:

Common Name: infra2016.inprema.hn

Issuer Name:

Common Name: infra2016.inprema.hn

Serial Number: 5C 2B 53 EF C1 B2 5A B0 4E F6 FA BC 07 03 A1 2F

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Jul 31 19:07:12 2022 GMT


Not Valid After: Jan 30 19:07:12 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 90 84 47 EF CA 69 29 2B C3 4A E3 6B 14 6F 5D 4A 9F 77 1E
67 44 49 ED 5D 0A F2 F8 E9 CB 71 61 B9 22 BB 67 2F 21 4F D8
2B D4 B7 3E 3A 9E A7 67 68 DE 7C 3A 51 45 0A C7 01 D8 28 5C
F8 92 68 A7 72 DE FC E6 BF 88 BC 5A 79 46 3F A0 BD A4 1C B7
9E FE 81 CB FD CB 96 C8 5A 3E 3B F9 7A A1 FD CC C0 29 01 F8
98 20 DF 0E AC 18 9E E7 05 BE 51 75 BB 32 AB 36 22 D4 FC B5
2F 14 75 04 EF 3C 7F 10 17 B2 75 61 03 7A 9B E1 78 48 0C 48
9F 02 52 15 F8 76 C7 1F 2F 4B D5 D4 AF E6 BA 19 96 9D CB 81
AC 22 28 16 12 76 A9 63 8F 34 E5 69 8A DD F1 FA A7 51 DB 40
F3 82 ED 81 95 4E 5C B0 31 D9 81 25 03 EB 46 B2 AA 2B 7E 3D
A5 FA 3D F4 F0 A9 56 75 F8 08 25 96 4B 78 B1 00 7D C2 94 DC
83 07 70 8D 06 F3 B8 77 9E 0F C3 97 65 FF EF 7A 97 0C DC A5
F8 E4 17 7E 48 76 66 42 BE 23 B7 4E 24 1C 9A 60 D3
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 20 E7 0B E6 48 A0 0B 0D 84 A0 B4 EC 73 96 CE 69 29 14 2C
87 42 E3 87 13 27 7D 75 79 4F 34 8E C6 73 EE 3F 2A 88 2E 42
C6 7C 71 32 69 D2 AD 56 AA 26 66 40 C6 0C 98 4A 49 D3 00 A0
10 17 4B 1B CF 99 69 C3 B6 22 9D 54 4A E5 77 34 C6 23 1D B6
F4 D6 EA 9E 7C 77 E3 84 B5 6A 98 BD C5 9A B7 92 5D 1F 16 72
91 7A 1C 3E 65 2B 96 6E C4 08 3D 1C A2 DE C5 F8 2B E4 3A A8
23 CA 8E B5 EC 6F C9 55 CB 14 A2 5A C2 79 D2 A7 5A B9 DF 67
18 53 8E 03 F2 67 0B 2D 95 66 F5 DB 95 A8 D4 B6 1F 00 44 D5
F7 75 1D E8 09 A1 F4 30 08 AA B5 F7 A4 FD 40 09 F0 7D F2 59
80 2A [...]

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

363
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
- The SMB tests will be done as inprema.hn\nessus/******

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.115 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

10395 - Microsoft Windows SMB Shares Enumeration

364
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- IPC$
- print$

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
10180 - Ping the remote host
Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).

365
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.115 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Standard 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49695R
SMTP:!:220 10.100.0.115 ESMTP
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn

366
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/CN:*.inprema.gob.hn
5ce0f5b1a0deb39c4431780526a3728e3968d9f5

The remote host is running Microsoft Windows Server 2016 Standard 14393

10185 - POP Server Detection


Synopsis
A POP server is listening on the remote port.
Description
The remote host is running a server that understands the Post Office Protocol (POP), used by email clients to retrieve
messages from a server, possibly across a network link.
See Also
https://en.wikipedia.org/wiki/Post_Office_Protocol
Solution
Disable this service if you do not use it.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2019/11/22
Ports
10.100.0.115 (TCP/110) Vulnerability State: New

Remote POP server banner :

+OK POP3

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

367
00:50:56:A0:61:C9 : VMware, Inc.

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI2BB6.txt
dd_vcredistUI2BB6.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel

368
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
ServiceState
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
smtpins.log
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources

- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
ed.html
inetpub
n.html
pagefile.sys
PerfLogs
php.exe
Program Files
Program Files (x86)
ProgramData
PSTools
Recovery
SIPphones_8.0.0.4
SMTP
System Volume Information
Users

369
Windows
xampp
}

370
10.100.0.240
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: wsusinp-2019.inprema.hn

OS: [0: Microsoft Windows Server 2019 Datacenter]


Results Summary
Critical High Medium Low Info Total

0 0 1 0 27 28
Results Details
/
10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure
Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
Nessus was able to obtain the following information about the host, by
parsing the SMB2 Protocol's NTLM SSP message:

Target Name: INPREMA


NetBIOS Domain Name: INPREMA
NetBIOS Computer Name: WSUSINP-2019
DNS Domain Name: inprema.hn
DNS Computer Name: wsusinp-2019.inprema.hn
DNS Tree Name: inprema.hn
Product Version: 10.0.17763

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution

371
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.240 (TCP/445) Vulnerability State: New

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.240 (TCP/47001) Vulnerability State: New
Port 47001/tcp was found to be open

10.100.0.240 (TCP/8531) Vulnerability State: New


Port 8531/tcp was found to be open

10.100.0.240 (TCP/49667) Vulnerability State: New


Port 49667/tcp was found to be open

10.100.0.240 (TCP/49671) Vulnerability State: New


Port 49671/tcp was found to be open

10.100.0.240 (TCP/49666) Vulnerability State: New


Port 49666/tcp was found to be open

10.100.0.240 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.240 (TCP/49669) Vulnerability State: New

372
Port 49669/tcp was found to be open

10.100.0.240 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.240 (TCP/8181) Vulnerability State: New


Port 8181/tcp was found to be open

10.100.0.240 (TCP/8530) Vulnerability State: New


Port 8530/tcp was found to be open

10.100.0.240 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.240 (TCP/5357) Vulnerability State: New


Port 5357/tcp was found to be open

10.100.0.240 (TCP/49670) Vulnerability State: New


Port 49670/tcp was found to be open

10.100.0.240 (TCP/58423) Vulnerability State: New


Port 58423/tcp was found to be open

10.100.0.240 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.240 (TCP/49701) Vulnerability State: New


Port 49701/tcp was found to be open

10.100.0.240 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.240 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.240 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.240 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.240 (TCP/49668) Vulnerability State: New


Port 49668/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports

373
10.100.0.240 (UDP/4500) Vulnerability State: New
Port 4500/udp was found to be open

10.100.0.240 (UDP/5355) Vulnerability State: New


Port 5355/udp was found to be open

10.100.0.240 (TCP/49666) Vulnerability State: New


Port 49666/tcp was found to be open

10.100.0.240 (UDP/62753) Vulnerability State: New


Port 62753/udp was found to be open

10.100.0.240 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.240 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.240 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.240 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.240 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.240 (UDP/123) Vulnerability State: New


Port 123/udp was found to be open

10.100.0.240 (UDP/62754) Vulnerability State: New


Port 62754/udp was found to be open

10.100.0.240 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.240 (UDP/138) Vulnerability State: New


Port 138/udp was found to be open

10.100.0.240 (UDP/500) Vulnerability State: New


Port 500/udp was found to be open

10.100.0.240 (UDP/50366) Vulnerability State: New


Port 50366/udp was found to be open

10.100.0.240 (TCP/0) Vulnerability State: New

Nessus was able to find 36 open ports.

10.100.0.240 (TCP/49667) Vulnerability State: New


Port 49667/tcp was found to be open

10.100.0.240 (TCP/8181) Vulnerability State: New


Port 8181/tcp was found to be open

10.100.0.240 (TCP/49701) Vulnerability State: New


Port 49701/tcp was found to be open

10.100.0.240 (TCP/58423) Vulnerability State: New


Port 58423/tcp was found to be open

10.100.0.240 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.240 (TCP/8531) Vulnerability State: New


Port 8531/tcp was found to be open

10.100.0.240 (UDP/3389) Vulnerability State: New

374
Port 3389/udp was found to be open

10.100.0.240 (TCP/8530) Vulnerability State: New


Port 8530/tcp was found to be open

10.100.0.240 (UDP/3702) Vulnerability State: New


Port 3702/udp was found to be open

10.100.0.240 (TCP/49668) Vulnerability State: New


Port 49668/tcp was found to be open

10.100.0.240 (TCP/49671) Vulnerability State: New


Port 49671/tcp was found to be open

10.100.0.240 (UDP/137) Vulnerability State: New


Port 137/udp was found to be open

10.100.0.240 (TCP/49669) Vulnerability State: New


Port 49669/tcp was found to be open

10.100.0.240 (TCP/5357) Vulnerability State: New


Port 5357/tcp was found to be open

10.100.0.240 (UDP/5353) Vulnerability State: New


Port 5353/udp was found to be open

10.100.0.240 (TCP/49670) Vulnerability State: New


Port 49670/tcp was found to be open

10.100.0.240 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.240 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.240 (TCP/8530) Vulnerability State: New
The remote web server type is :

Microsoft-IIS/10.0

10.100.0.240 (TCP/47001) Vulnerability State: New


The remote web server type is :

375
Microsoft-HTTPAPI/2.0

10.100.0.240 (TCP/8181) Vulnerability State: New


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.240 (TCP/5985) Vulnerability State: New


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.240 (TCP/80) Vulnerability State: New


The remote web server type is :

Microsoft-IIS/10.0

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
56984 - SSL / TLS Versions Supported
Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.240 (TCP/8181) Vulnerability State: New

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

376
10.100.0.240 (TCP/3389) Vulnerability State: New

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.240 (TCP/5357) Vulnerability State: New
A web server is running on this port.

10.100.0.240 (TCP/80) Vulnerability State: New


A web server is running on this port.

10.100.0.240 (TCP/47001) Vulnerability State: New


A web server is running on this port.

10.100.0.240 (TCP/8530) Vulnerability State: New


A web server is running on this port.

10.100.0.240 (TCP/5985) Vulnerability State: New


A web server is running on this port.

10.100.0.240 (TCP/8181) Vulnerability State: New


A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

377
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.240 (TCP/49670) Vulnerability State: New

The following DCERPC services are available on TCP port 49670 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.240

10.100.0.240 (TCP/49664) Vulnerability State: New

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.240

10.100.0.240 (TCP/49668) Vulnerability State: New

The following DCERPC services are available on TCP port 49668 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.240

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668

378
IP : 10.100.0.240

10.100.0.240 (TCP/49669) Vulnerability State: New

The following DCERPC services are available on TCP port 49669 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.240

10.100.0.240 (TCP/445) Vulnerability State: New

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\WSUSINP-2019

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\WSUSINP-2019

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 650a7e26-eab8-5533-ce43-9c1dfce11511, version 1.0
Description : Unknown RPC service
Annotation : Vpn APIs
Type : Remote RPC service
Named pipe : \PIPE\ROUTER
Netbios name : \\WSUSINP-2019

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \pipe\SessEnvPublicRpc

379
Netbios name : \\WSUSINP-2019

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 7f1343fe-50a9-4927-a778-0c5859517bac, version 1.0
Description : Unknown RPC service
Annotation : DfsDs service
Type : Remote RPC service
Named pipe : \PIPE\wkssvc
Netbios name : \\WSUSINP-2019

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\WSUSINP-2019

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\WSUSINP-2019

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\WSUSINP-2019

Object UUID : [...]

10.100.0.240 (TCP/49666) Vulnerability State: New

The following DCERPC services are available on TCP port 49666 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.240

10.100.0.240 (TCP/49667) Vulnerability State: New

The following DCERPC services are available on TCP port 49667 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240

380
Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da
UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240

10.100.0.240 (TCP/49665) Vulnerability State: New

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.240

10.100.0.240 (TCP/49671) Vulnerability State: New

The following DCERPC services are available on TCP port 49671 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.240

10.100.0.240 (TCP/49701) Vulnerability State: New

The following DCERPC services are available on TCP port 49701 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49701
IP : 10.100.0.240

10.100.0.240 (TCP/135) Vulnerability State: New

The following DCERPC services are available locally :

381
Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0710F0

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0710F0

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-dabe42811c5ead4237

Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000002


UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-f84fd0e519c98c5a4c

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : bf4dc912-e52f-4904-8ebe-9317c1bdd497, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : OLEE7C425812AA5996808D218E96D4F

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : bf4dc912-e52f-4904-8ebe-9317c1bdd497, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : [...]

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution

382
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
+ Network Interface Information :

- Network Interface = [00000001] Realtek PCIe GBE Family Controller


- MAC Address = 78:45:C4:3E:DE:CC
- IPAddress/IPSubnet = 10.100.0.240/255.255.255.0
- IPAddress/IPSubnet = fe80::f4e6:d2f8:b321:f9a9/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.240 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure

383
Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
The following 2 NetBIOS names have been gathered :

WSUSINP-2019 = Computer name


INPREMA = Workgroup / Domain name

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
The following is a consolidated list of detected MAC addresses:
- 78:45:C4:3E:DE:CC

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

384
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.240 (TCP/445) Vulnerability State: New

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

15901 - SSL Certificate Expiry


Synopsis
The remote server's SSL certificate has already expired.
Description

385
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also

Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.240 (TCP/8181) Vulnerability State: New
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.240 (UDP/123) Vulnerability State: New

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description

386
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
- The SMB tests will be done as inprema.hn\nessus/******

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2019 Datacenter

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

387
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.240 (TCP/3389) Vulnerability State: New
Subject Name:

Common Name: wsusinp-2019.inprema.hn

Issuer Name:

Common Name: wsusinp-2019.inprema.hn

Serial Number: 29 AC 7C 33 28 75 C4 8D 48 F2 92 E2 A8 EC 6C 75

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Oct 12 21:41:48 2022 GMT


Not Valid After: Apr 13 21:41:48 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 B6 77 44 B6 EF 61 07 84 5B B9 B9 D1 E0 2D 0C A3 6B 43 71
C8 CB 72 7C 47 06 2E 6C 36 64 B3 2E DE C2 5B BE 0F DF E5 EE
A1 71 A7 36 89 32 74 B6 4F BA 14 18 C0 3E 42 FE 60 B5 E0 DB
1B 23 6A 26 61 16 A8 74 60 A0 9A EF FD 19 11 3C BE 48 49 88
8D 45 D5 B1 A3 94 27 FF 2B 6B D5 48 AC 03 42 78 D0 D9 8C 6A
EC 9D 6F 57 41 48 67 D5 30 8F 22 F0 49 68 8D 41 E9 CA 3B 34
B9 EE 5D E0 68 6D E0 54 C4 C6 C2 E8 54 60 DB E6 D0 F7 54 5C
A0 84 B0 32 43 A0 E3 D1 AE 40 75 DE 66 94 39 D7 63 1F 37 93
62 B7 9E 9C 63 3F 36 76 2D 75 97 6F 7B FC C2 DE 9C 0A 17 3A
22 2D A5 08 65 11 1B E3 E9 C8 0D 81 4A F6 E7 11 81 65 5E 34
9E 28 C7 D2 99 F8 D2 16 38 C4 26 90 6F 76 F4 B6 87 11 2C 3B
EC 64 3A 99 FB D1 27 50 83 20 D8 91 77 02 52 36 8B 39 97 12
69 B4 59 62 DB 03 E3 3B 83 70 5A 59 76 33 24 D2 91
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 15 9E E5 AB 2D 34 71 15 C6 F5 D7 B9 0B D0 39 BE 85 8A 6F
97 1E 4D 21 6E FB ED 67 32 68 7B 78 DE 05 34 57 F5 10 11 2C
02 C5 27 1A F1 C8 8D 8C F0 3E E4 45 BD 10 56 EB D5 06 89 31
F7 E1 F8 F5 26 45 CF 6E D1 84 A0 52 74 E2 83 56 4D 72 69 F8
CB E4 AA D5 7C 63 F7 E4 E6 1B 97 4C CB 0A 5B 0C C4 C0 EB A0
17 56 7C FA 51 38 20 1B 97 E2 5D 64 7D C0 47 B9 40 6A CA 5F
39 6A 75 0A A9 29 18 5D 59 7C 61 FE 16 C8 A5 D1 FC 77 1C B0
36 55 8E C2 ED 0E 70 BB A3 F2 E0 90 E4 75 2B 88 F5 C1 9E 20
75 CB 02 0A D1 74 33 CC C1 AE 13 0D 2B D7 DD 8C 94 5C C7 98
[...]

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

388
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.240 (TCP/0) Vulnerability State: New

Remote operating system : Microsoft Windows Server 2019 Datacenter


Confidence level : 100
Method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:65535:MNWNNS:8:N:N
HTTP:Server: Microsoft-IIS/10.0

SinFP:!:
P1:B11113:F0x12:W65392:O0204ffff:M1460:
P2:B11113:F0x12:W65535:O0204ffff0103030801010402:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49664R
SSLcert:!:i/CN:Windows Admin Centers/CN:Windows Admin Center
92a7873c702d1b2b1d25dcebb2f42bf51bcc9b50
i/CN:wsusinp-2019.inprema.hns/CN:wsusinp-2019.inprema.hn
244bea3e2451c5070258a6a95b428809833194de

The remote host is running Microsoft Windows Server 2019 Datacenter

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.240 (TCP/139) Vulnerability State: New

389
An SMB server is running on this port.

10.100.0.240 (TCP/445) Vulnerability State: New

A CIFS server is running on this port.

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.240 (TCP/445) Vulnerability State: New

The remote host SID value is :

1-5-21-3965302592-305189574-2854013699

The value of 'RestrictAnonymous' setting is : 0

390
35716 - Ethernet Card Manufacturer Detection
Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.240 (TCP/0) Vulnerability State: New

The following card manufacturers were identified :

78:45:C4:3E:DE:CC : Dell Inc.

22319 - MSRPC Service Detection


Synopsis
A DCE/RPC server is listening on the remote host.
Description
The remote host is running a Windows RPC service. This service replies to the RPC Bind Request with a Bind Ack
response.
However it is not possible to determine the uuid of this service.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/09/11, Modification date: 2019/09/25
Ports
10.100.0.240 (TCP/58423) Vulnerability State: New
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

391
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.240 (TCP/445) Vulnerability State: New

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- D$
- IPC$
- UpdateServicesPackages
- WsusContent
- WSUSTemp

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.240 (TCP/445) Vulnerability State: New

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
apppatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Containers
CSC

392
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
IdentityCRL
iis.log
IME
ImmersiveControlPanel
INF
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
media
mib.bin
Microsoft.NET
Migration
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
Prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
ServiceState
servicing
Setup
setupact.log
setuperr.log
ShellComponents
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SystemTemp
SysWOW64
TAPI

393
Tasks
Temp
TextInput
tracing
twain_32
twain_32.dll

- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
Documents and Settings
inetpub
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
Users
Windows

- WSUSTemp - (readable,writable)
+ Content of this share :
..

- WsusContent - (readable,writable)
+ Content of this share [...]

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus

394
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 10.221 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1194 sec

395
10.100.0.241
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: fileserver.inprema.hn

OS: [0: Microsoft Windows Server 2016 Standard 14393]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 26 26
Results Details
/
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with

396
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.241 (TCP/49671) Vulnerability State: New
Port 49671/tcp was found to be open

10.100.0.241 (TCP/5985) Vulnerability State: New


Port 5985/tcp was found to be open

10.100.0.241 (TCP/443) Vulnerability State: New


Port 443/tcp was found to be open

10.100.0.241 (TCP/139) Vulnerability State: New


Port 139/tcp was found to be open

10.100.0.241 (TCP/445) Vulnerability State: New


Port 445/tcp was found to be open

10.100.0.241 (TCP/49679) Vulnerability State: New


Port 49679/tcp was found to be open

10.100.0.241 (TCP/80) Vulnerability State: New


Port 80/tcp was found to be open

10.100.0.241 (TCP/49670) Vulnerability State: New


Port 49670/tcp was found to be open

10.100.0.241 (TCP/49665) Vulnerability State: New


Port 49665/tcp was found to be open

10.100.0.241 (TCP/135) Vulnerability State: New


Port 135/tcp was found to be open

10.100.0.241 (TCP/3389) Vulnerability State: New


Port 3389/tcp was found to be open

10.100.0.241 (TCP/47001) Vulnerability State: New


Port 47001/tcp was found to be open

10.100.0.241 (TCP/50490) Vulnerability State: New


Port 50490/tcp was found to be open

10.100.0.241 (TCP/50486) Vulnerability State: New


Port 50486/tcp was found to be open

10.100.0.241 (TCP/49664) Vulnerability State: New


Port 49664/tcp was found to be open

10.100.0.241 (TCP/49666) Vulnerability State: New


Port 49666/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor

397
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.241 (UDP/138) Vulnerability State: Active
Port 138/udp was found to be open

10.100.0.241 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.241 (UDP/5353) Vulnerability State: Active


Port 5353/udp was found to be open

10.100.0.241 (TCP/49671) Vulnerability State: Active


Port 49671/tcp was found to be open

10.100.0.241 (TCP/50486) Vulnerability State: Active


Port 50486/tcp was found to be open

10.100.0.241 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.241 (TCP/49679) Vulnerability State: Active


Port 49679/tcp was found to be open

10.100.0.241 (TCP/0) Vulnerability State: Active

Nessus was able to find 33 open ports.

10.100.0.241 (UDP/64433) Vulnerability State: Active


Port 64433/udp was found to be open

10.100.0.241 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.241 (UDP/5050) Vulnerability State: Active


Port 5050/udp was found to be open

10.100.0.241 (UDP/1900) Vulnerability State: Active


Port 1900/udp was found to be open

10.100.0.241 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.241 (TCP/50490) Vulnerability State: Active


Port 50490/tcp was found to be open

10.100.0.241 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.241 (UDP/3702) Vulnerability State: Active


Port 3702/udp was found to be open

10.100.0.241 (TCP/49665) Vulnerability State: Active


Port 49665/tcp was found to be open

10.100.0.241 (UDP/59400) Vulnerability State: Active


Port 59400/udp was found to be open

10.100.0.241 (UDP/123) Vulnerability State: Active


Port 123/udp was found to be open

10.100.0.241 (UDP/58801) Vulnerability State: Active

398
Port 58801/udp was found to be open

10.100.0.241 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.241 (TCP/49666) Vulnerability State: Active


Port 49666/tcp was found to be open

10.100.0.241 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.241 (UDP/62547) Vulnerability State: Active


10.100.0.241 (TCP/80) Vulnerability State: Active
Port 80/tcp was found to be open

10.100.0.241 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.241 (TCP/443) Vulnerability State: Active


Port 443/tcp was found to be open

10.100.0.241 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.241 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.241 (TCP/49670) Vulnerability State: Active


Port 49670/tcp was found to be open

10.100.0.241 (UDP/56443) Vulnerability State: Active


Port 56443/udp was found to be open

10.100.0.241 (TCP/49664) Vulnerability State: Active


Port 49664/tcp was found to be open

10.100.0.241 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

10736 - DCE Services Enumeration


Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.241 (TCP/49670) Vulnerability State: Active

The following DCERPC services are available on TCP port 49670 :

399
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 33d84484-3626-47ee-8c6f-e7e98b113be1, version 2.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b18fbab6-56f8-4702-84e0-41053293a869, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0d3c7f20-1c8d-4654-a1b3-51563b298bda, version 1.0
Description : Unknown RPC service
Annotation : UserMgrCli
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 201ef99a-7fa0-444c-9399-19ba84f12a1a, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 5f54ce7d-5b79-4175-8584-cb65313a0e98, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fd7a0523-dc70-43dd-9b2e-9c5ed48225b1, version 1.0
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241

Object UUID : [...]

10.100.0.241 (TCP/445) Vulnerability State: Active

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91

400
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\FILESERVER

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\FILESERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 7f1343fe-50a9-4927-a778-0c5859517bac, version 1.0
Description : Unknown RPC service
Annotation : DfsDs service
Type : Remote RPC service
Named pipe : \PIPE\wkssvc
Netbios name : \\FILESERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1ff70682-0a51-30e8-076d-740be8cee98b, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
Named pipe : \PIPE\atsvc
Netbios name : \\FILESERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 378e52b0-c0a9-11cf-822d-00aa0051e40f, version 1.0
Description : Scheduler Service
Windows process : svchost.exe
Type : Remote RPC service
Named pipe : \PIPE\atsvc
Netbios name : \\FILESERVER

Object UUID : 736e6573-0000-0000-0000-000000000000


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Remote RPC service
Named pipe : \PIPE\atsvc
Netbios name : \\FILESERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\atsvc
Netbios name : \\FILESERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \pipe\SessEnvPublicRpc
Netbios name : \\FILESERVER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : [...]

10.100.0.241 (TCP/50486) Vulnerability State: Active

The following DCERPC services are available on TCP port 50486 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 50486
IP : 10.100.0.241

401
10.100.0.241 (TCP/49664) Vulnerability State: Active

The following DCERPC services are available on TCP port 49664 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49664
IP : 10.100.0.241

10.100.0.241 (TCP/135) Vulnerability State: Active

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc059E50

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc059E50

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-8da3080a28c52e9317

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub

Object UUID : 73757274-6574-6964-6e73-74616c6c6572


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Local RPC service
Named pipe : OLE955A12D6A2144C245D255FFDC242

Object UUID : 73757274-6574-6964-6e73-74616c6c6572


UUID : c9ac6db5-82b7-4e55-ae8a-e464ed7b4277, version 1.0
Description : Unknown RPC service
Annotation : Impl friendly name
Type : Local RPC service
Named pipe : LRPC-9e7a2e67ca5762d262

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : d2716e94-25cb-4820-bc15-537866578562, version 1.0

402
Description : Unknown RPC [...]

10.100.0.241 (TCP/50490) Vulnerability State: Active

The following DCERPC services are available on TCP port 50490 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 50490
IP : 10.100.0.241

10.100.0.241 (TCP/49666) Vulnerability State: Active

The following DCERPC services are available on TCP port 49666 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.241

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.241

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.241

10.100.0.241 (TCP/49665) Vulnerability State: Active

The following DCERPC services are available on TCP port 49665 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service

403
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.241

10.100.0.241 (TCP/49679) Vulnerability State: Active

The following DCERPC services are available on TCP port 49679 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49679
IP : 10.100.0.241

10.100.0.241 (TCP/49671) Vulnerability State: Active

The following DCERPC services are available on TCP port 49671 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.241

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.241

404
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.241

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.241

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.241 (TCP/3389) Vulnerability State: Active
Subject Name:

Common Name: Fileserver.inprema.hn

Issuer Name:

Common Name: Fileserver.inprema.hn

Serial Number: 1B 0D F0 07 CF B9 D6 AC 49 BF 2D 2C 1F 21 78 CC

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Nov 05 15:34:24 2022 GMT


Not Valid After: May 07 15:34:24 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 A5 79 BE E0 1C 6C F2 CE D8 2B 26 1D DA 0F 82 83 2E 7B 15
EB 40 1E 4E 9F 08 C0 83 38 23 98 40 BF 51 A3 A4 6C BD 10 8B
52 52 03 22 89 E5 42 77 36 FA DB 97 46 50 D2 EB 6F 31 D2 F8
63 E2 5E FE 63 4D 7E FA CC 2D B9 93 23 08 0F 8D FA A7 99 48
8B 17 5A CB AF 87 CC 85 66 4B 2D 8B 10 4E F4 1B A9 CD F7 6C
49 8C 22 83 33 5A A0 6F FB AE 46 62 9C D6 D7 F0 50 51 30 82
24 D2 B2 94 DD 48 44 30 AF 91 B5 18 0E 7F DA C2 1C B7 88 FC
13 A8 4E DC 9A B5 FF C5 02 B3 54 0F 8B 7F BE 6B 66 C0 69 CB
47 E1 6F CD 8E 83 8B F3 93 8A BE AE 35 29 EA A5 DF 2D 41 8F
15 97 83 F2 FA 9A 23 AF CF A4 A3 F9 11 B5 31 85 A6 82 86 C2
08 60 F5 78 00 2A 87 0C 9C CC 33 78 F3 54 2B 41 BB 2D 05 2B

405
B6 9F 6F 0D C8 25 0E F0 1E 87 D2 98 03 15 C4 5B B6 E0 64 7A
C4 86 6E E3 37 F0 56 9B 76 FF C0 87 CB 8F FA FE E3
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 61 3A C8 B8 08 8C 43 00 9E 78 FF FC F4 0B 4E 6A E8 F3 3A
7E 6A D8 EB 7F E3 58 73 92 65 E8 CF D1 1F C9 56 F1 E3 7B AD
F5 2E 30 13 9D 5F C9 B2 EF 88 A3 A2 C2 F2 7D 68 1C EF 28 41
A1 6F 1A 80 97 EC 90 B6 B0 7B 81 CD 71 F3 88 34 2C 60 F1 0D
4A 77 54 F0 50 BC 02 16 47 78 2C D5 73 6B FE 0F 22 23 67 B3
AF EB F3 FA 6A EE 75 33 68 02 9F 2B 93 CA C5 57 AC D8 65 50
89 09 F9 52 B4 D5 62 56 9A 72 1B A6 D5 8C 19 ED 1A 2A BA 9C
08 28 C4 82 D6 F0 DE BF 8D E2 8D D6 37 EE C5 C8 8C BF 01 16
D2 1C C4 81 B1 A8 B8 8D 9B 9D 39 56 C4 BF 79 9F 07 CB 47 79
4F [...]

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

FILESERVER = Computer name


INPREMA = Workgroup / Domain name

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

406
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2016 Standard

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.241 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.241 (TCP/5985) Vulnerability State: Active
The remote web server type is :

407
Microsoft-HTTPAPI/2.0

10.100.0.241 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.241 (TCP/80) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/10.0

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.241 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.

10.100.0.241 (TCP/5985) Vulnerability State: Resurfaced


A web server is running on this port.

10.100.0.241 (TCP/80) Vulnerability State: Resurfaced


A web server is running on this port.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports

408
10.100.0.241 (TCP/3389) Vulnerability State: Active

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced

- Administrador (id 500, Administrator account)


- Invitado (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

409
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 13.474 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 4585 sec

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active

410
The following card manufacturers were identified :

78:45:C4:3D:F8:4E : Dell Inc.

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.241 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10.100.0.241 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis

411
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- Administracion de logistica
- Administración de Beneficios
- Aportaciones_CSJ
- Archivo BD
- Archivo permanente de consultas UAI
- archivos_operaciones
- archivos_src
- C$
- Carpeta Compartida Docentes Fallecidos Mora
- Carpeta Laptop-Escritorio
- Carpetas Compartidas PPCI
- Centros Educativos Privados
- Compartida ACTUARIA
- Compartida Afiliacion
- Compartida Compras - Pagos
- Compartida de la Gerencia
- Compartida de Talento Humano
- Compartida Planillas Privado
- Compartida Prestamos HIPOTECARIOS
- Compartida Seguridad Informatica
- Compartida Unidad de Bienes
- Compartida_afiliaciones
- Compartida_Att_Jefes
- Compartido Atencion al Docente
- Compartido Beneficios
- Compartido Ceiba
- Compartido Cobros
- Compartido Control de Beneficios
- Compartido Gerencia de Negocios
- Compartido Gestion
- Compartido Procesos
- Compartido Reportes de Defuncion
- Compartido Riesgo
- Compartido Seguros Beneficios
- Compartido Servicios Sociales
- Compartido Servicios Sociales2
- Compartido Talento Humano
- Compartido Tecnicos Atencion al Docente
- Compartido Tesoreria
- Compartido_Cartera
- Compartido_Directorio
- Compartido_Jubilados
- Conciliación Reserva Administrativa 20-19
- Consulta de Expedientes de Credito
- Cumplimiento
- D$
- Documentos de prestamos Nivel Nacional

412
- E$
- ECCAS
- ECCAS2
- Escaneo Afiliaciones
- ESCANEO BENEFICIOS
- escaner_gerenciaplanificacion
- escaner_jacruz
- Expedientes Digitales2
- Fotografias_afiliaciones
- Genexus_Backup
- Gerencia de Tecnologia
- Gerencia_Administrativa
- Hallazgos CNBS Negocios
- Infra
- Infraestructura
- Intrafiles
- IPC$
- malvarez
- Oscar_Desarrollo
- PLANIFICACION
- Planificacion y Presupuesto
- Prestaciones Sociales
- PRESUPUESTO
- Recepcion de Beneficios
- Recuperacion
- Redes
- Remisión de Transferencia
- Requerimientos [...]

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2016 Standard 14393


Confidence level : 100
Method : Misc

Primary method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

NTP:!:unknown
HTTP:Server: Microsoft-IIS/10.0

ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:

413
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=50486R
SSLcert:!:i/CN:Fileserver.inprema.hns/CN:Fileserver.inprema.hn
23fb1718c4aec593293591e0855ddbae160fa781

The remote host is running Microsoft Windows Server 2016 Standard 14393

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)

414
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

10394 - Microsoft Windows SMB Log In Possible


Synopsis
It was possible to log into the remote host.
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261

http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01

415
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
86420 - Ethernet MAC Addresses
Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 78:45:C4:3D:F8:4E

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active

The remote host SID value is :

1-5-21-505406104-2091645943-1258583459

The value of 'RestrictAnonymous' setting is : 0

24272 - Network Interfaces Enumeration (WMI)


Synopsis

416
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000001] Realtek PCIe GBE Family Controller


- MAC Address = 78:45:C4:3D:F8:4E
- IPAddress/IPSubnet = 10.100.0.241/255.255.255.0
- IPAddress/IPSubnet = fe80::61c4:3fac:8ac7:43a3/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.241 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

10396 - Microsoft Windows SMB Shares Access


Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:

417
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache

418
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
Vss
Web
win.ini

- archivos_operaciones - (readable,writable)
+ Content of this share :
..
1Sysserver 27092021.xlsx
2Sysserver 27092021.xlsx
Balance de Cartera 2021
Balance de Prestamos.xlsx
Base de constancias Negocios al 28022021.xlsx
Base de constancias Negocios al 31032021.xlsx
CNBS SPVIP-NO-77-2021
Constancias Concreto
Cuadre de Capital e Intereses al 31082021 2.xlsx
Remesa.rar
Sysserver 27092021.xlsx
Sysserver del 26102022.xlsx

- archivos_src - (readable,writable)
+ Content of this share :
..
1.- CONTROLES BENEFICIOS
2.- Evidencias Servicios Sociales
AFECTACION DEL 80%
ALIMENTACION Y TRANSPORTE 2.xlsx
ALIMENTACION Y TRANSPORTE.xlsx
aprobaciones 2015 a efectividad 1ro de sep 2022 (1).xlsx
APROBACIONES PC MAYORES
APROBADOS 2015-2021 con efectividad agosto 2022.xlsx
Base de Constancias para PC
bin - Sistema de colas V4-202108
Call Center Gestiones
CANCELACION POR AMNISTIA CEP 2715 .pdf
Capacitaciones
Capacitación a [...]

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.

419
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.241 (UDP/123) Vulnerability State: Active

An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

420
10.100.0.242
Scan Information
Start time: 2022/11/29 16:34

End time: 2022/11/29 17:52


Host Information
DNS Name: admanager.inprema.hn

OS: [0: Microsoft Windows Server 2012 R2 Datacenter]


Results Summary
Critical High Medium Low Info Total

0 0 0 0 27 27
Results Details
/
10736 - DCE Services Enumeration
Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.242 (TCP/1082) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1082 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 1082
IP : 10.100.0.242

10.100.0.242 (TCP/1081) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1081 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 367abb81-9844-35f1-ad32-98f038001003, version 2.0
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 1081

421
IP : 10.100.0.242

10.100.0.242 (TCP/445) Vulnerability State: Resurfaced

The following DCERPC services are available remotely :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\ADMANAGER

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\ADMANAGER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \pipe\LSM_API_service
Netbios name : \\ADMANAGER

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADMANAGER

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADMANAGER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADMANAGER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\ADMANAGER

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 7f1343fe-50a9-4927-a778-0c5859517bac, version 1.0
Description : Unknown RPC service
Annotation : DfsDs service
Type : Remote RPC service
Named pipe : \PIPE\wkssvc
Netbios name : \\ADMANAGER

Object UUID : [...]

10.100.0.242 (TCP/1025) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1025 :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91

422
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1025
IP : 10.100.0.242

10.100.0.242 (TCP/1028) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1028 :

Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 1028
IP : 10.100.0.242

Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da


UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 1028
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1028
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 1028
IP : 10.100.0.242

10.100.0.242 (TCP/1059) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1059 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345778-1234-abcd-ef00-0123456789ac, version 1.0
Description : Security Account Manager
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1059
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 1059
IP : 10.100.0.242

10.100.0.242 (TCP/135) Vulnerability State: Resurfaced

The following DCERPC services are available locally :

Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91


UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

423
Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0DAFE0

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000000


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0DAFE0

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : dabrpc

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 9b008953-f195-4bf9-bde0-4471971e58ed, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-a5a910adb6ecd0eff6

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000003


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0364A26A3

Object UUID : 52ef130c-08fd-4388-86b3-6edf00000003


UUID : 12e65dd8-887f-41ef-91bf-8d816c42c2e7, version 1.0
Description : Unknown RPC service
Annotation : Secure Desktop LRPC interface
Type : Local RPC service
Named pipe : WMsgKRpc0364A26A3

Object UUID : b08669ee-8cb5-43a5-a017-84fe00000002


UUID : 76f226c3-ec14-4325-8a99-6a46348418af, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc035DB4E92

Object UUID : 52ef130c-08fd-4388-86b3-6edf00000002


UUID : 12e65dd8-887f-41ef-91bf-8d816c42c2e7, version 1.0
Description : Unknown RPC service
Annotation : Secure Desktop [...]

10.100.0.242 (TCP/1027) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1027 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 86d35949-83c9-4044-b424-db363231fd0c, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : a398e520-d59a-4bdd-aa7a-3c1e0303a511, version 1.0
Description : Unknown RPC service

424
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 552d076a-cb29-4e44-8b6a-d15e59e2c0af, version 1.0
Description : Unknown RPC service
Annotation : IP Transition Configuration endpoint
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 2e6035b2-e8f1-41a7-a044-656b439c4c34, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager provider server endpoint
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c36be077-e14b-4fe9-8abc-e856ef4f048b, version 1.0
Description : Unknown RPC service
Annotation : Proxy Manager client server endpoint
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : c49a5a70-8a7f-4e70-ba16-1e8f1f193ef1, version 1.0
Description : Unknown RPC service
Annotation : Adh APIs
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 98716d03-89ac-44c7-bb8c-285824e51c4a, version 1.0
Description : Unknown RPC service
Annotation : XactSrv service
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 1a0d010f-1c33-432c-b0f5-8cf4e8053099, version 1.0
Description : [...]

10.100.0.242 (TCP/1026) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1026 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 1026
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 30adc50c-5cbc-46ce-9a0e-91914789e23c, version 1.0
Description : Unknown RPC service
Annotation : NRP server endpoint
Type : Remote RPC service
TCP Port : 1026
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : abfb6ca3-0c5e-4734-9285-0aee72fe8d1c, version 1.0
Description : Unknown RPC service
Annotation : Wcm Service
Type : Remote RPC service
TCP Port : 1026

425
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 1026
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5, version 1.0
Description : DHCP Client Service
Windows process : svchost.exe
Annotation : DHCP Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 1026
IP : 10.100.0.242

10.100.0.242 (TCP/1042) Vulnerability State: Resurfaced

The following DCERPC services are available on TCP port 1042 :

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1042
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 0b6edbfa-4a24-4fc6-8a23-942b1eca65d1, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1042
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : ae33069b-a2a8-46ee-a235-ddfd339be281, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1042
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 4a452661-8290-4b36-8fbe-7f4093a94978, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1042
IP : 10.100.0.242

Object UUID : 00000000-0000-0000-0000-000000000000


UUID : 76f03f96-cdfd-44fc-a22c-64950a001209, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1042
IP : 10.100.0.242

11219 - Nessus SYN scanner


Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also

Solution

426
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.242 (TCP/8443) Vulnerability State: Resurfaced
Port 8443/tcp was found to be open

10.100.0.242 (TCP/1081) Vulnerability State: Resurfaced


Port 1081/tcp was found to be open

10.100.0.242 (TCP/1082) Vulnerability State: Resurfaced


Port 1082/tcp was found to be open

10.100.0.242 (TCP/5985) Vulnerability State: Resurfaced


Port 5985/tcp was found to be open

10.100.0.242 (TCP/445) Vulnerability State: Resurfaced


Port 445/tcp was found to be open

10.100.0.242 (TCP/1028) Vulnerability State: Resurfaced


Port 1028/tcp was found to be open

10.100.0.242 (TCP/135) Vulnerability State: Resurfaced


Port 135/tcp was found to be open

10.100.0.242 (TCP/1027) Vulnerability State: Resurfaced


Port 1027/tcp was found to be open

10.100.0.242 (TCP/8081) Vulnerability State: Resurfaced


Port 8081/tcp was found to be open

10.100.0.242 (TCP/1025) Vulnerability State: Resurfaced


Port 1025/tcp was found to be open

10.100.0.242 (TCP/3389) Vulnerability State: Resurfaced


Port 3389/tcp was found to be open

10.100.0.242 (TCP/1059) Vulnerability State: Resurfaced


Port 1059/tcp was found to be open

10.100.0.242 (TCP/1026) Vulnerability State: Resurfaced


Port 1026/tcp was found to be open

10.100.0.242 (TCP/29118) Vulnerability State: Resurfaced


Port 29118/tcp was found to be open

10.100.0.242 (TCP/139) Vulnerability State: Resurfaced


Port 139/tcp was found to be open

10.100.0.242 (TCP/80) Vulnerability State: Resurfaced


Port 80/tcp was found to be open

10.100.0.242 (TCP/1042) Vulnerability State: Resurfaced


Port 1042/tcp was found to be open

10.100.0.242 (TCP/47001) Vulnerability State: Resurfaced


Port 47001/tcp was found to be open

34220 - Netstat Portscanner (WMI)


Synopsis

427
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.242 (UDP/123) Vulnerability State: Active
Port 123/udp was found to be open

10.100.0.242 (TCP/139) Vulnerability State: Active


Port 139/tcp was found to be open

10.100.0.242 (TCP/1082) Vulnerability State: Active


Port 1082/tcp was found to be open

10.100.0.242 (UDP/56069) Vulnerability State: Active


Port 56069/udp was found to be open

10.100.0.242 (TCP/1028) Vulnerability State: Active


Port 1028/tcp was found to be open

10.100.0.242 (TCP/5985) Vulnerability State: Active


Port 5985/tcp was found to be open

10.100.0.242 (TCP/445) Vulnerability State: Active


Port 445/tcp was found to be open

10.100.0.242 (UDP/56068) Vulnerability State: Active


Port 56068/udp was found to be open

10.100.0.242 (UDP/138) Vulnerability State: Active


Port 138/udp was found to be open

10.100.0.242 (TCP/80) Vulnerability State: Active


Port 80/tcp was found to be open

10.100.0.242 (TCP/1026) Vulnerability State: Active


Port 1026/tcp was found to be open

10.100.0.242 (UDP/137) Vulnerability State: Active


Port 137/udp was found to be open

10.100.0.242 (TCP/1027) Vulnerability State: Active


Port 1027/tcp was found to be open

10.100.0.242 (TCP/0) Vulnerability State: Active

Nessus was able to find 27 open ports.

10.100.0.242 (TCP/29118) Vulnerability State: Active


Port 29118/tcp was found to be open

10.100.0.242 (TCP/8081) Vulnerability State: Active

428
Port 8081/tcp was found to be open

10.100.0.242 (TCP/8443) Vulnerability State: Active


Port 8443/tcp was found to be open

10.100.0.242 (UDP/4500) Vulnerability State: Active


Port 4500/udp was found to be open

10.100.0.242 (TCP/1025) Vulnerability State: Active


Port 1025/tcp was found to be open

10.100.0.242 (TCP/1059) Vulnerability State: Active


Port 1059/tcp was found to be open

10.100.0.242 (TCP/3389) Vulnerability State: Active


Port 3389/tcp was found to be open

10.100.0.242 (UDP/5355) Vulnerability State: Active


Port 5355/udp was found to be open

10.100.0.242 (UDP/500) Vulnerability State: Active


Port 500/udp was found to be open

10.100.0.242 (UDP/3389) Vulnerability State: Active


Port 3389/udp was found to be open

10.100.0.242 (TCP/47001) Vulnerability State: Active


Port 47001/tcp was found to be open

10.100.0.242 (TCP/1042) Vulnerability State: Active


Port 1042/tcp was found to be open

10.100.0.242 (TCP/1081) Vulnerability State: Active


Port 1081/tcp was found to be open

10.100.0.242 (TCP/135) Vulnerability State: Active


Port 135/tcp was found to be open

24272 - Network Interfaces Enumeration (WMI)


Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
+ Network Interface Information :

- Network Interface = [00000009] Intel(R) 82574L Gigabit Network Connection

429
- MAC Address = 00:50:56:92:52:B5
- IPAddress/IPSubnet = 10.100.0.242/255.255.255.0
- IPAddress/IPSubnet = fe80::7cfb:9124:3b46:61ec/64

+ Network Interface Information :

- Network Interface = [00000010] vmxnet3 Ethernet Adapter


- MAC Address = 00:50:56:92:89:01
- IPAddress/IPSubnet = 169.254.243.50/255.255.0.0
- IPAddress/IPSubnet = fe80::dd71:7809:d0ee:f332/64

+ Routing Information :

Destination Netmask Gateway


----------- ------- -------
0.0.0.0 0.0.0.0 10.100.0.1
10.100.0.0 255.255.255.0 0.0.0.0
10.100.0.242 255.255.255.255 0.0.0.0
10.100.0.255 255.255.255.255 0.0.0.0
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
169.254.0.0 255.255.0.0 0.0.0.0
169.254.243.50 255.255.255.255 0.0.0.0
169.254.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0

22964 - Service Detection


Synopsis
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.242 (TCP/8443) Vulnerability State: Resurfaced
A TLSv1 server answered on this port.

A web server is running on this port through TLSv1.

10.100.0.242 (TCP/5985) Vulnerability State: Resurfaced


A web server is running on this port.

10.100.0.242 (TCP/47001) Vulnerability State: Resurfaced


A web server is running on this port.

10.100.0.242 (TCP/80) Vulnerability State: Resurfaced


A web server is running on this port.

430
10.100.0.242 (TCP/8081) Vulnerability State: Resurfaced
A web server is running on this port.

10399 - SMB Use Domain SID to Enumerate Users


Synopsis
Nessus was able to enumerate domain users.
Description
Using the domain security identifier (SID), Nessus was able to enumerate the domain users on the remote Windows
system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)

431
- xdiaz (id 1195)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated domain users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Domain Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

56984 - SSL / TLS Versions Supported


Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.242 (TCP/8443) Vulnerability State: Resurfaced

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10.100.0.242 (TCP/3389) Vulnerability State: Resurfaced

This port supports TLSv1.0/TLSv1.1/TLSv1.2.

10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration


Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active

432
The remote host SID value is :

1-5-21-1967988810-579747783-2959678662

The value of 'RestrictAnonymous' setting is : 0

10107 - HTTP Server Type and Version


Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also

Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.242 (TCP/5985) Vulnerability State: Active
The remote web server type is :

Microsoft-HTTPAPI/2.0

10.100.0.242 (TCP/80) Vulnerability State: Active


The remote web server type is :

Microsoft-IIS/8.5

10.100.0.242 (TCP/47001) Vulnerability State: Active


The remote web server type is :

Microsoft-HTTPAPI/2.0

35716 - Ethernet Card Manufacturer Detection


Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html

http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS

433
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active

The following card manufacturers were identified :

00:50:56:92:52:B5 : VMware, Inc.


00:50:56:92:89:01 : VMware, Inc.

10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808

10884 - Network Time Protocol (NTP) Server Detection


Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.242 (UDP/123) Vulnerability State: Resurfaced

434
An NTP service has been discovered, listening on port 123.

No sensitive information has been disclosed.

Version : unknown

66173 - RDP Screenshot


Synopsis
It is possible to take a screenshot of the remote login screen.
Description
This script attempts to connect to the remote host via RDP (Remote Desktop Protocol) and attempts to take a
screenshot of the login screen.
While this is not a vulnerability by itself, some versions of Windows display the names of the users who can connect
and which ones are connected already.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/04/22, Modification date: 2022/08/15
Ports
10.100.0.242 (TCP/3389) Vulnerability State: Resurfaced
It was possible to gather the following screenshot of the remote login screen.

86420 - Ethernet MAC Addresses


Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:52:B5
- 00:50:56:92:89:01

10396 - Microsoft Windows SMB Shares Access


Synopsis

435
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also

Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced

The following shares can be accessed as nessus :

- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
ADWS
AppCompat
apppatch
AppReadiness
assembly
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cursors
dd_vcredistMSI76F4.txt
dd_vcredistUI76F4.txt
debug
DesktopTileResources
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
Inf
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
media
mib.bin
Microsoft.NET
Migration

436
ModemLogs
Netwrix
Offline Web Pages
Panther
PCHEALTH
PFRO.log
PLA
PolicyDefinitions
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServerWeb.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
SoftwareDistribution
Speech
splwow64.exe
symbols
System
system.ini
System32
SystemResources
SysWOW64
TAPI
Tasks
Temp
ToastData
tracing
vmgcoinstall.log
Vss
Web
win.ini
WindowsShell.Manifest
WindowsUpdate.log
winhlp32.exe
WinSxS
write.exe
wsus.bat

- Netwrix_UAVR$ - (readable)
+ Content of this share :
..
7a963073-4d19-4acf-9e9b-119e7b6bad5c

- Netwrix_Auditor_Subscriptions$ - (readable)
+ Content of this share :
..
LostAndFound

- E$ - (readable,writable)
+ Content of this share :
System Volume Information

- C$ - (readable,writable)
+ Content of this share :
bootmgr
BOOTNXT
Cisco
Config.Msi
Documents and Settings
inetpub
ManageEngine
OpenTFTPServer
pagefile.sys
PerfLogs

437
Program Files
Program Files (x86)
ProgramData
System Volume Information
TFTP-Root
Users
Windows

64814 - Terminal Services Use SSL/TLS


Synopsis
The remote Terminal Services use SSL/TLS.
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.242 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:

Common Name: admanager.inprema.hn

Issuer Name:

Common Name: admanager.inprema.hn

Serial Number: 1C 34 98 5E 95 40 13 93 4A 59 D9 D6 72 C9 05 EB

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Nov 05 00:10:28 2022 GMT


Not Valid After: May 07 00:10:28 2023 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 F4 55 39 D5 58 9C 2F ED 5F 78 BC CA 93 41 11 21 49 0D 76
49 9D 4F D4 8A 76 09 C6 4D 25 AA F3 77 04 E5 35 40 91 96 EA
66 39 CD E5 D4 AE 3E 63 A4 ED FC 53 99 00 A0 CD 73 1F 45 8D
84 0A 68 BC 8A 7F B2 DE CB AD A8 4B 8A 9E A2 98 3B BE 0C DB
E8 02 71 9A E9 2F 47 D3 64 75 2E 6E 12 72 C0 A6 8C CE 3B 5C
0D 0C 1A 57 03 8C 12 55 F1 CC 80 44 5F 0B D0 96 B8 35 4D CF
A9 E7 FD 2E 83 36 2E 2C 15 75 9F 05 A1 BB 47 D6 D6 EB 51 F7
01 31 C2 21 CE 0B 65 9E 89 81 04 C6 D8 BF 91 CE D5 89 B8 81
0D 10 43 98 F2 D7 B4 A9 CC EB 23 35 7B E7 91 B5 1C 59 CF 90
E9 4F E6 CA 02 90 73 B6 CA D5 BD 44 67 DE 85 0C 1C DF B4 39
BF 2F 07 F6 49 52 DE 75 3E 44 78 85 45 96 87 DE 7C B3 27 C4
A3 E7 AB 65 4D 85 E1 81 02 F4 EB E1 47 D1 F3 B9 8D 17 2D 29
56 F0 82 7A 73 EA 1B 46 1F C5 80 60 42 CE 44 92 31
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 C2 04 BB 4B 81 0C F7 86 A9 3E 85 34 3B 97 46 B1 F3 40 67
3E 26 0C D8 7F AF 9A 5B 0B 2C A3 95 44 77 26 C8 51 D4 69 E0
F0 75 BC 3D 14 DB A4 02 EE BD D4 C2 15 F4 47 E6 CD 28 D8 77

438
89 25 88 06 13 94 EC 83 82 C1 48 E5 F6 5F 29 97 ED A1 96 41
99 99 9A 01 30 62 78 0D FD EF 51 41 D7 97 20 5E B1 81 80 77
17 36 E7 F5 EB 1C 7B 47 26 BE 3D 2B 66 6C E3 95 BE 5F 5D FB
98 16 80 44 3E 6A F6 71 D4 80 1E BD AD 14 DA AC 71 99 10 60
F8 88 60 30 DC 1F 8D C1 CB C2 4E E4 BE AB BD F4 F1 1B DA 5C
87 6F E8 B2 E1 68 02 F9 B7 12 87 C8 9D 7E 43 F1 EE EA 1C 39
B6 2E [...]

10395 - Microsoft Windows SMB Shares Enumeration


Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active

Here are the SMB shares available on the remote host when logged in as nessus:

- ADMIN$
- C$
- E$
- IPC$
- Netwrix_Auditor_Subscriptions$
- Netwrix_UAVR$

19506 - Nessus Scan Information


Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also

Solution
N/A
Risk Factor
None

439
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
Information about this scan :

Nessus version : 10.4.1


Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 16.866 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 974 sec

10180 - Ping the remote host


Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports

440
10.100.0.242 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet

10150 - Windows NetBIOS / SMB Remote Host Information Disclosure


Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :

ADMANAGER = Computer name


INPREMA = Workgroup / Domain name

11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active

Remote operating system : Microsoft Windows Server 2012 R2 Datacenter


Confidence level : 100
Method : SMB_OS

Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.

441
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:X:X:X:X:X:X:X:X:X:X:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0

SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=29118R
SSLcert:!:i/CN:www.adauditplus.comi/O:ManageEnginei/OU:ADAudit Pluss/CN:www.adauditplus.coms/
O:ManageEngines/OU:ADAudit Plus
fd2d12e78ff4c50e0f793ecac81cd44cb7f0ae66
i/CN:admanager.inprema.hns/CN:admanager.inprema.hn
82068528eac95287106397ac28b9afbc8a8c819a

The remote host is running Microsoft Windows Server 2012 R2 Datacenter

24269 - WMI Available


Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:

Microsoft Windows Server 2012 R2 Datacenter

11011 - Microsoft Windows SMB Service Detection


Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also

Solution
N/A
Risk Factor
None
Exploitable with

442
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active

A CIFS server is running on this port.

10.100.0.242 (TCP/139) Vulnerability State: Active

An SMB server is running on this port.

10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure


Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2012 R2 Datacenter 9600
The remote native LAN manager is : Windows Server 2012 R2 Datacenter 6.3
The remote SMB Domain Name is : INPREMA

10400 - Microsoft Windows SMB Registry Remotely Accessible


Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active

443
10386 - Web Server No 404 Error Code Check
Synopsis
The remote web server does not return 404 error codes.
Description
The remote web server is configured such that it does not return '404 Not Found' error codes when a nonexistent file
is requested, perhaps returning instead a site map, search page or authentication page.
Nessus has enabled some counter measures for this. However, they might be insufficient. If a great number of
security holes are produced for this port, they might not all be accurate.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/04/28, Modification date: 2022/06/17
Ports
10.100.0.242 (TCP/8081) Vulnerability State: Resurfaced

CGI scanning will be disabled for this host because the host responds
to requests for non-existent URLs with HTTP code 302
rather than 404. The requested URL was :

http://admanager.inprema.hn:8081/6W6soYubOGr9.html

10860 - SMB Use Host SID to Enumerate Local Users


Synopsis
Nessus was able to enumerate local users.
Description
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also

Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced

- Administrator (id 500, Administrator account)


- Guest (id 501, Guest account)

Note that, in addition to the Administrator, Guest, and Kerberos


accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.

444
Assets Summary (Executive)
192.168.1.61
Summary
Critical High Medium Low Info Total

0 0 1 0 30 31
Details
Severity Plugin Id Name

Medium 15901 SSL Certificate Expiry

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 69482 Microsoft SQL Server STARTTLS Support

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10144 Microsoft SQL Server TCP/IP Listener Detection

Info 66173 RDP Screenshot

Info 10736 DCE Services Enumeration

446
Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

Info 10674 Microsoft SQL Server UDP Query Remote Version Disclosure

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

447
192.168.248.216
Summary
Critical High Medium Low Info Total

0 0 0 0 27 27
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 17975 Service Detection (GET request)

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

448
Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

449
10.100.0.20
Summary
Critical High Medium Low Info Total

0 0 0 0 28 28
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 69482 Microsoft SQL Server STARTTLS Support

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10144 Microsoft SQL Server TCP/IP Listener Detection

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

450
Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

451
10.100.0.33
Summary
Critical High Medium Low Info Total

0 0 0 0 26 26
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 24871 Logical Drive Insecure Filesystem Enumeration (WMI)

Info 22964 Service Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

452
Info 10860 SMB Use Host SID to Enumerate Local Users

453
10.100.0.48
Summary
Critical High Medium Low Info Total

1 0 2 0 31 34
Details
Severity Plugin Id Name

Critical 156032 Apache Log4j Unsupported Version Detection

Medium 15901 SSL Certificate Expiry

Medium 156103 Apache Log4j 1.2 JMSAppender Remote Code Execution


(CVE-2021-4104)

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 66334 Patch Report

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 69482 Microsoft SQL Server STARTTLS Support

Info 10107 HTTP Server Type and Version

454
Info 11219 Nessus SYN scanner

Info 10144 Microsoft SQL Server TCP/IP Listener Detection

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 156001 Apache Log4j JAR Detection (Windows)

Info 24272 Network Interfaces Enumeration (WMI)

Info 10674 Microsoft SQL Server UDP Query Remote Version Disclosure

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

455
10.100.0.62
Summary
Critical High Medium Low Info Total

1 2 3 0 28 34
Details
Severity Plugin Id Name

Critical 156032 Apache Log4j Unsupported Version Detection

High 156002 Apache Log4j < 2.15.0 Remote Code Execution (Windows)

High 156327 Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE

Medium 156183 Apache Log4j 2.x < 2.17.0 DoS

Medium 156057 Apache Log4j 2.x < 2.16.0 RCE

Medium 156103 Apache Log4j 1.2 JMSAppender Remote Code Execution


(CVE-2021-4104)

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 66334 Patch Report

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

456
Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL
Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 156001 Apache Log4j JAR Detection (Windows)

Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

457
10.100.0.63
Summary
Critical High Medium Low Info Total

1 2 4 0 28 35
Details
Severity Plugin Id Name

Critical 156032 Apache Log4j Unsupported Version Detection

High 156002 Apache Log4j < 2.15.0 Remote Code Execution (Windows)

High 156327 Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE

Medium 156183 Apache Log4j 2.x < 2.17.0 DoS

Medium 156057 Apache Log4j 2.x < 2.16.0 RCE

Medium 15901 SSL Certificate Expiry

Medium 156103 Apache Log4j 1.2 JMSAppender Remote Code Execution


(CVE-2021-4104)

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 66334 Patch Report

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

458
Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL
Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 156001 Apache Log4j JAR Detection (Windows)

Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

459
10.100.0.64
Summary
Critical High Medium Low Info Total

1 2 4 0 29 36
Details
Severity Plugin Id Name

Critical 156032 Apache Log4j Unsupported Version Detection

High 156002 Apache Log4j < 2.15.0 Remote Code Execution (Windows)

High 156327 Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE

Medium 156183 Apache Log4j 2.x < 2.17.0 DoS

Medium 156057 Apache Log4j 2.x < 2.16.0 RCE

Medium 15901 SSL Certificate Expiry

Medium 156103 Apache Log4j 1.2 JMSAppender Remote Code Execution


(CVE-2021-4104)

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 66334 Patch Report

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22319 MSRPC Service Detection

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

460
Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 156001 Apache Log4j JAR Detection (Windows)

Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

461
10.100.0.71
Summary
Critical High Medium Low Info Total

0 0 0 0 29 29
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 69482 Microsoft SQL Server STARTTLS Support

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10144 Microsoft SQL Server TCP/IP Listener Detection

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

462
Info 10674 Microsoft SQL Server UDP Query Remote Version Disclosure

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

463
10.100.0.88
Summary
Critical High Medium Low Info Total

0 0 0 0 28 28
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 20870 LDAP Server Detection

Info 86420 Ethernet MAC Addresses

Info 11002 DNS Server Detection

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 25701 LDAP Crafted Search Request Server Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

464
Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10860 SMB Use Host SID to Enumerate Local Users

465
10.100.0.89
Summary
Critical High Medium Low Info Total

0 0 0 0 28 28
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 20870 LDAP Server Detection

Info 86420 Ethernet MAC Addresses

Info 11002 DNS Server Detection

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 25701 LDAP Crafted Search Request Server Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

466
Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10860 SMB Use Host SID to Enumerate Local Users

467
10.100.0.115
Summary
Critical High Medium Low Info Total

0 0 1 0 31 32
Details
Severity Plugin Id Name

Medium 15901 SSL Certificate Expiry

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 10185 POP Server Detection

Info 86420 Ethernet MAC Addresses

Info 22319 MSRPC Service Detection

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

468
Info 10386 Web Server No 404 Error Code Check

Info 24272 Network Interfaces Enumeration (WMI)

Info 11414 IMAP Service Banner Retrieval

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10263 SMTP Server Detection

Info 10860 SMB Use Host SID to Enumerate Local Users

469
10.100.0.240
Summary
Critical High Medium Low Info Total

0 0 1 0 27 28
Details
Severity Plugin Id Name

Medium 15901 SSL Certificate Expiry

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22319 MSRPC Service Detection

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

470
Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

Info 10860 SMB Use Host SID to Enumerate Local Users

471
10.100.0.241
Summary
Critical High Medium Low Info Total

0 0 0 0 26 26
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 24272 Network Interfaces Enumeration (WMI)

Info 56984 SSL / TLS Versions Supported

Info 10394 Microsoft Windows SMB Log In Possible

472
Info 10860 SMB Use Host SID to Enumerate Local Users

473
10.100.0.242
Summary
Critical High Medium Low Info Total

0 0 0 0 27 27
Details
Severity Plugin Id Name

Info 10400 Microsoft Windows SMB Registry Remotely Accessible

Info 10785 Microsoft Windows SMB NativeLanManager Remote System Information


Disclosure

Info 10180 Ping the remote host

Info 10396 Microsoft Windows SMB Shares Access

Info 86420 Ethernet MAC Addresses

Info 22964 Service Detection

Info 10884 Network Time Protocol (NTP) Server Detection

Info 10395 Microsoft Windows SMB Shares Enumeration

Info 11936 OS Identification

Info 64814 Terminal Services Use SSL/TLS

Info 10150 Windows NetBIOS / SMB Remote Host Information Disclosure

Info 35716 Ethernet Card Manufacturer Detection

Info 10399 SMB Use Domain SID to Enumerate Users

Info 10859 Microsoft Windows SMB LsaQueryInformationPolicy Function SID


Enumeration

Info 11011 Microsoft Windows SMB Service Detection

Info 24269 WMI Available

Info 34220 Netstat Portscanner (WMI)

Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL


Session Domain SID Enumeration

Info 10107 HTTP Server Type and Version

Info 11219 Nessus SYN scanner

Info 66173 RDP Screenshot

Info 10736 DCE Services Enumeration

Info 19506 Nessus Scan Information

Info 10386 Web Server No 404 Error Code Check

Info 24272 Network Interfaces Enumeration (WMI)

474
Info 56984 SSL / TLS Versions Supported

Info 10860 SMB Use Host SID to Enumerate Local Users

475
Remediations
Suggested Remediations
Taking the following actions across 3 hosts would resolve 4% of the vulnerabilities on the network:

Action to take Vulns Assets

Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE: Upgrade to Apache Log4j version 2.17.1, 12 3
2.12.4, or 2.3.2 or later, or apply the vendor mitigation. Upgrading to the latest versions for Apache Log4j
is highly recommended as intermediate versions / patches have known high severity vulnerabilities and
the vendor is updating their advisories often as new research and knowledge about the impact of Log4j is
discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest versions.

477

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy