Log4Shell MXZTKC
Log4Shell MXZTKC
Log4Shell MXZTKC
io Report
Tenable.io Report
Tue, 29 Nov 2022 17:52:00 UTC
Table Of Contents
Vulnerabilities By Host......................................................................................................... 3
•192.168.1.61................................................................................................................................................................ 4
•192.168.248.216........................................................................................................................................................ 31
•10.100.0.20................................................................................................................................................................ 55
•10.100.0.33................................................................................................................................................................ 80
•10.100.0.48.............................................................................................................................................................. 110
•10.100.0.62.............................................................................................................................................................. 144
•10.100.0.63.............................................................................................................................................................. 182
•10.100.0.64.............................................................................................................................................................. 219
•10.100.0.71.............................................................................................................................................................. 258
•10.100.0.88.............................................................................................................................................................. 285
•10.100.0.89.............................................................................................................................................................. 313
•10.100.0.115............................................................................................................................................................ 342
•10.100.0.240............................................................................................................................................................ 371
•10.100.0.241............................................................................................................................................................ 396
•10.100.0.242............................................................................................................................................................ 421
Assets Summary (Executive)........................................................................................... 445
•192.168.1.61............................................................................................................................................................ 446
•192.168.248.216...................................................................................................................................................... 448
•10.100.0.20.............................................................................................................................................................. 450
•10.100.0.33.............................................................................................................................................................. 452
•10.100.0.48.............................................................................................................................................................. 454
•10.100.0.62.............................................................................................................................................................. 456
•10.100.0.63.............................................................................................................................................................. 458
•10.100.0.64.............................................................................................................................................................. 460
•10.100.0.71.............................................................................................................................................................. 462
•10.100.0.88.............................................................................................................................................................. 464
•10.100.0.89.............................................................................................................................................................. 466
•10.100.0.115............................................................................................................................................................ 468
•10.100.0.240............................................................................................................................................................ 470
•10.100.0.241............................................................................................................................................................ 472
•10.100.0.242............................................................................................................................................................ 474
Remediations.................................................................................................................... 476
•Suggested Remediations........................................................................................................................................ 477
Vulnerabilities By Host
192.168.1.61
Scan Information
Start time: 2022/11/29 16:34
0 0 1 0 30 31
Results Details
/
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
4
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
192.168.1.61 (TCP/49665) Vulnerability State: Resurfaced
Port 49665/tcp was found to be open
Solution
5
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
192.168.1.61 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
192.168.1.61 (TCP/49878) Vulnerability State: Active
6
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
192.168.1.61 (TCP/47001) Vulnerability State: Resurfaced
The remote web server type is :
Microsoft-HTTPAPI/2.0
Apache
Apache
Microsoft-HTTPAPI/2.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
192.168.1.61 (UDP/137) Vulnerability State: Active
The following 3 NetBIOS names have been gathered :
The remote host has the following MAC address on its adapter :
7
00:50:56:92:07:c0
Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
192.168.1.61 (TCP/443) Vulnerability State: Active
8
Port 445/tcp was found to be open
9
192.168.1.61 (UDP/65476) Vulnerability State: Active
Port 65476/udp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
10
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
192.168.1.61 (TCP/49665) Vulnerability State: Active
11
UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 192.168.1.61
12
192.168.1.61 (TCP/49664) Vulnerability State: Active
13
IP : 192.168.1.61
14
Named pipe : WMsgKRpc0682F0
15
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49707
IP : 192.168.1.61
16
TCP Port : 49747
IP : 192.168.1.61
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/04/22, Modification date: 2022/08/15
Ports
192.168.1.61 (TCP/3389) Vulnerability State: Active
It was possible to gather the following screenshot of the remote login screen.
1-5-21-3753056749-1502206443-195389014
17
Synopsis
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
18
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
19
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
192.168.1.61 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 3C 31 AB 31 93 2C 1C B1 46 F9 41 E1 46 85 1D 5A
Version: 3
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
20
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
21
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
Vss
Web
win.ini
WindowsShell.Manifest
- C$ - (readable,writable)
+ Content of this share :
8efb0592fba9158094a6945e72120a
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Credencial SA_SQL_Deslock.PNG
Documents and Settings
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
Users
Windows
22
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
Information about this scan :
Solution
Restrict access to the database to allowed IPs only.
23
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
192.168.1.61 (TCP/49878) Vulnerability State: Active
Service : mssql-DESLOCKSQL
Version : 11.0.6020.0
InstanceName : DESLOCKSQL
Note : The remote MSSQL server accepts cleartext logins.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:07:C0
Solution
N/A
Risk Factor
None
Exploitable with
24
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
192.168.1.61 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The host replied to an ARP who-is query.
Hardware address : 00:50:56:92:07:c0
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
25
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
192.168.1.61 (TCP/0) Vulnerability State: Active
26
Remote operating system : Microsoft Windows Server 2016 Standard 14393
Confidence level : 100
Method : Misc
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=5985
SSLcert:!:i/CN:ESET Endpoint Encryption Server CAi/O:ESET, spol. s r.o.i/OU:ESET Endpoint
Encryptions/CN:localhosts/O:ESET, spol. s r.o.s/OU:ESET Endpoint Encryption Server
78c2b7cf111858f6cc362fae6631a2830c45eeed
i/CN:Deslock.inprema.hns/CN:Deslock.inprema.hn
0932c77b5b7cef8e6fd8af15fd103b1d9cbdf344
The remote host is running Microsoft Windows Server 2016 Standard 14393
Issuer Name:
Serial Number: 46 3E 63 76 0B 61 39 91 4B 48 44 14 DB 0B 53 9D
27
Version: 3
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.1.61 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
28
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
192.168.1.61 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
If there is only a single SQL instance installed on the remote host, consider filter incoming traffic to this port.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/05/25, Modification date: 2018/03/13
Ports
192.168.1.61 (UDP/1434) Vulnerability State: Active
ServerName : DESLOCK
InstanceName : DESLOCKSQL
IsClustered : No
Version : 11.0.6020.0
tcp : 49878
29
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
192.168.1.61 (UDP/123) Vulnerability State: Active
Version : unknown
30
192.168.248.216
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 27 27
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
192.168.248.216 (TCP/7070) Vulnerability State: New
Port 7070/tcp was found to be open
31
Port 1540/tcp was found to be open
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0935
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/04/06, Modification date: 2021/10/27
Ports
192.168.248.216 (TCP/7396) Vulnerability State: New
The remote service appears to be a Redis server, an open source,
persistent key-value data store.
32
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
192.168.248.216 (UDP/60801) Vulnerability State: New
Port 60801/udp was found to be open
33
Port 8086/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
34
Ports
192.168.248.216 (TCP/47001) Vulnerability State: Active
A web server is running on this port.
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
192.168.248.216 (TCP/8086) Vulnerability State: New
The remote web server type is :
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
35
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
192.168.248.216 (TCP/1541) Vulnerability State: New
36
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : f6beaff7-1e19-4fbb-9f8f-b89e2018337c, version 1.0
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 1537
IP : 192.168.248.216
37
Description : Unknown RPC service
Annotation : AppInfo
Type : Remote RPC service
TCP Port : 1556
IP : [...]
38
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 1588
IP : 192.168.248.216
39
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 1540
IP : 192.168.248.216
40
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\MARCAJES
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
192.168.248.216 (TCP/445) Vulnerability State: New
41
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
42
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI09F1.txt
dd_vcredistUI09F1.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
43
NetworkController
notepad.exe
OCR
Offline Web Pages
Panther
PCHEALTH
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SHELLNEW
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
backup
BioTime
bootmgr
BOOTNXT
DB
Documents and Settings
MSOCache
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
tas
Users
Windows
44
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
+ Network Interface Information :
+ Routing Information :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
192.168.248.216 (TCP/445) Vulnerability State: New
45
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
46
MARCAJES = Computer name
INPREMA = Workgroup / Domain name
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=7070R
SSLcert:!:i/CN:AnyDesk Clients/CN:AnyDesk Client
9f2153641f14bc23034be4f781fcfc1d60c1d8f7
i/CN:marcajes.inprema.hns/CN:marcajes.inprema.hn
9e825c53fa47566d6cb47f296527a2b8c289900b
The remote host is running Microsoft Windows Server 2016 Datacenter 14393
Solution
47
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:A0:96:7A
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
192.168.248.216 (TCP/7070) Vulnerability State: New
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
48
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
- The SMB tests will be done as inprema.hn\nessus/******
1-5-21-662357169-2890826039-2226289319
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
49
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Datacenter 14393
The remote native LAN manager is : Windows Server 2016 Datacenter 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
192.168.248.216 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 27 3F 72 13 26 4C F1 8D 44 62 A0 E3 FB 83 DB 46
Version: 3
50
39 C8 ED CC 28 E1 0E 1E 93 9E 1B 7B B2 F3 C6 4C 96 A9 D7 44
F8 1F 83 78 C6 5B 1A C3 E2 E3 28 3A BF 83 E2 62 11 00 C1 57
FF 60 EC B2 CB BF A0 86 CF 67 3E 28 61 8D A6 BB E3 0D 7D B2
1F 82 96 71 51 F9 69 E1 B3 41 7E 39 D1 A1 CF DE 5D EC A6 E2
7D B2 E7 20 D7 4A AF 55 03 25 0B 08 FF D1 1E FC 40 AF 8B 97
5A 0F DE 65 A7 3C FE BB B7 0D 48 82 12 37 89 32 3F 8A 4F D0
1C A5 [...]
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
192.168.248.216 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
51
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
192.168.248.216 (TCP/0) Vulnerability State: Active
Information about this scan :
52
Nessus version : 10.4.1
Nessus build : 20091
Plugin feed version : 202211282349
Scanner edition used : Nessus
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 13.523 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1196 sec
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
192.168.248.216 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet
53
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
192.168.248.216 (UDP/123) Vulnerability State: Active
Version : unknown
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
192.168.248.216 (TCP/445) Vulnerability State: Active
54
10.100.0.20
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 28 28
Results Details
/
10107 - HTTP Server Type and Version
Synopsis
A web server is running on the remote host.
Description
This plugin attempts to determine the type and the version of the remote web server.
See Also
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.20 (TCP/47001) Vulnerability State: Active
The remote web server type is :
Microsoft-HTTPAPI/2.0
Microsoft-IIS/8.5
Microsoft-IIS/8.5
Microsoft-HTTPAPI/2.0
55
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.20 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.20 (TCP/3389) Vulnerability State: Resurfaced
Port 3389/tcp was found to be open
56
10.100.0.20 (TCP/49161) Vulnerability State: Resurfaced
Port 49161/tcp was found to be open
57
- Network Interface = [00000009] vmxnet3 Ethernet Adapter
- MAC Address = 00:50:56:92:8A:6D
- IPAddress/IPSubnet = 10.100.0.20/255.255.255.0
+ Routing Information :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.20 (TCP/49155) Vulnerability State: New
58
IP : 10.100.0.20
59
Description : Unknown RPC service
Annotation : Adh APIs
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.20
60
Type : Local RPC service
Named pipe : LRPC-43fac9e9782d3c067b
61
TCP Port : 49208
IP : 10.100.0.20
62
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 12345678-1234-abcd-ef00-0123456789ab, version 1.0
Description : IPsec Services (Windows XP & 2003)
Windows process : lsass.exe
Type : Remote RPC service
TCP Port : 49161
IP : 10.100.0.20
63
Port 49713/tcp was found to be open
64
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
10180 - Ping the remote host
Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.20 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
65
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.20 (TCP/80) Vulnerability State: Active
A web server is running on this port.
Version : unknown
66
Description
The remote Terminal Services is configured to use SSL/TLS.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.20 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:
Issuer Name:
Serial Number: 4C 9A 2C AC C9 FA 8E 82 41 88 C4 01 C5 E8 18 C5
Version: 3
67
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
1-5-21-1890737859-1221000608-3270982876
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
AppCompat
apppatch
AppReadiness
assembly
bfsvc.exe
68
Boot
bootstat.dat
Branding
CbsTemp
Cursors
dd_vcredistMSI2207.txt
dd_vcredistUI2207.txt
debug
DesktopTileResources
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
epplauncher.mif
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
Inf
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
media
mib.bin
Microsoft.NET
Migration
ModemLogs
Netwrix
Offline Web Pages
Panther
PCHEALTH
PFRO.log
PLA
PolicyDefinitions
Provisioning
PSEXESVC.exe
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServerWeb.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
SoftwareDistribution
SoftwareDistribution.bak
Speech
splwow64.exe
symbols
System
system.ini
System32
SystemResources
SysWOW64
TAPI
Tasks
Temp
ToastData
69
tracing
vmgcoinstall.log
Vss
Web
win.ini
WindowsShell.Manifest
WindowsUpdate.log
WindowsUpdate.log.bak
- C$ - (readable,writable)
+ Content of this share :
95acece24d9f70eddf9267f4db3e
bootmgr
BOOTNXT
c581391058d205b0d3a26b092c0f
cert
compers
Config.Msi
Documents and Settings
inetpub
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
star_inprema_gob_hn
System Volume Information
Users
Windows
- Compersrv - (readable)
+ Content of this share :
..
Bdd
Compers.mdb
CompersTcp.exe
Compers_Inet.dll
ComProcesos.exe
FireDaemon
Fotos
Inet
inetes.dll
Logos
mscomes.dll
Regint.bat
regsvr32.exe
Reinicio servicio Compers.bat
systray.ocx
tabctes.dll
winskes.dll
- Fotos_HV - (readable,writable)
+ Content of this share [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
70
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.20 (TCP/139) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.20 (TCP/3389) Vulnerability State: Resurfaced
Solution
Restrict access to the database to allowed IPs only.
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
71
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
10.100.0.20 (TCP/49713) Vulnerability State: New
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:8A:6D
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
72
Confidence level : 100
Method : SMB_OS
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/8.5
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=5985R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
i/CN:COMPERS.inprema.hns/CN:COMPERS.inprema.hn
938c5684374cb821c2efbb2582527345def9c13c
i/CN:SSL_Self_Signed_Fallbacks/CN:SSL_Self_Signed_Fallback
adb93a310290cb174051836c70ee8a67a79b5765
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- Compersrv
- E$
- Empleos
- Fotos
- Fotos_HV
- IPC$
73
Using the host security identifier (SID), Nessus was able to enumerate local users on the remote Windows system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.20 (TCP/445) Vulnerability State: New
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
74
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
- The SMB tests will be done as inprema.hn\nessus/******
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.20 (TCP/445) Vulnerability State: New
75
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
76
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2012 R2 Datacenter 9600
The remote native LAN manager is : Windows Server 2012 R2 Datacenter 6.3
The remote SMB Domain Name is : INPREMA
Issuer Name:
Serial Number: 72 00 59 7C 4E 14 A1 B4 42 97 F0 EF D5 AF 45 77
Version: 3
77
Not Valid Before: Nov 28 19:59:50 2022 GMT
Not Valid After: Nov 28 19:59:50 2052 GMT
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.20 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
78
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.20 (TCP/0) Vulnerability State: Active
Information about this scan :
79
10.100.0.33
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 26 26
Results Details
/
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- D$
- E$
- IPC$
- VBRCatalog
Solution
80
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.33 (TCP/6166) Vulnerability State: Active
81
Type : Remote RPC service
TCP Port : 49666
IP : 10.100.0.33
82
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\VM_BACKUP
83
Type : Remote RPC service
TCP Port : 6160
IP : 10.100.0.33
84
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.33
85
The following DCERPC services are available locally :
86
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.33
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.33 (TCP/9381) Vulnerability State: Resurfaced
Port 9381/tcp was found to be open
87
10.100.0.33 (TCP/6169) Vulnerability State: Resurfaced
Port 6169/tcp was found to be open
88
Port 2500/tcp was found to be open
89
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.33 (UDP/137) Vulnerability State: Active
Port 137/udp was found to be open
90
10.100.0.33 (TCP/2500) Vulnerability State: Active
Port 2500/tcp was found to be open
91
10.100.0.33 (TCP/6210) Vulnerability State: Active
Port 6210/tcp was found to be open
92
10.100.0.33 (TCP/6169) Vulnerability State: Active
Port 6169/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.33 (TCP/33034) Vulnerability State: Active
A TLSv1 server answered on this port.
93
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
11011 - Microsoft Windows SMB Service Detection
Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.33 (TCP/139) Vulnerability State: Active
Solution
N/A
Risk Factor
94
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.33 (TCP/20443) Vulnerability State: Active
The remote web server type is :
Kestrel
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.33 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 4A F8 2F FF 51 EF E8 B5 4F 75 CF B0 9F E9 4A 52
Version: 3
95
Not Valid Before: Oct 05 15:56:53 2022 GMT
Not Valid After: Apr 06 15:56:53 2023 GMT
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.33 (TCP/3389) Vulnerability State: Active
96
This port supports TLSv1.1/TLSv1.2.
Solution
Migrate any reported filesystems to NTFS.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/03/20, Modification date: 2022/10/11
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
Caption : D:
Description : Disco fijo local
Caption : E:
Description : Disco fijo local
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.33 (TCP/445) Vulnerability State: New
97
- Administrator (id 500, Administrator account)
- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
98
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
1-5-21-3844338156-951970941-1661585694
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.33 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
99
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
+ Network Interface Information :
+ Routing Information :
100
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced
101
accounts, Nessus has enumerated local users with IDs between
1000 and 1200. To use a different range, edit the scan policy
and change the 'Enumerate Local Users: Start UID' and/or 'End UID'
preferences under 'Assessment->Windows' and re-run the scan. Only
UIDs between 1 and 2147483647 are allowed for this range.
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
102
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
NetworkController
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
Veeam
- VBRCatalog - (readable)
+ Content of this share :
..
Import
Index
Journal
Publications
Replication
Search
Tapes
WasteBin
- E$ - (readable,writable)
+ Content of this share :
Backups
103
Restaurado del 25 diciembre 2020 27-05-2021
System Volume Information
- D$ - (readable,writable)
+ Content of this share :
Backups
ProgramData
PruebaTApetoHDD
System Volume Information
VBRCatalog
- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
bootmgr
BOOTNXT
Carpeta afiliaciones
DATA
Documents and Settings
Froylan carpetas restauradas 22-09-2022 UAI
Orbin Rodas
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
temp
Users
VeeamFLR
ventanilla 13
Windows
Windows.old
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
104
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=6290R
SSLcert:!:i/CN:vm_backups/CN:vm_backup
a3575bcf30c6255e7d6570acf55214bba7b9c19d
i/CN:vm_backup.inprema.hns/CN:vm_backup.inprema.hn
cc0bea3fa1402ef2acbbbf8477985d263c0fc526
i/CN:vm_backupi/O:Veeam Softwarei/OU:Veeam Softwares/CN:vm_backups/O:Veeam Softwares/OU:Veeam
Software
4ca4f5c3e3719b567c087229af05bf030399f841
The remote host is running Microsoft Windows Server 2016 Datacenter 14393
105
- The number of checks done in parallel.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
Information about this scan :
Solution
N/A
Risk Factor
None
Exploitable with
106
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.33 (UDP/137) Vulnerability State: Active
The following 3 NetBIOS names have been gathered :
The remote host has the following MAC address on its adapter :
4c:52:62:2d:a2:85
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
Solution
N/A
Risk Factor
None
Exploitable with
107
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.33 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 4C:52:62:2D:A2:85
- 4C:52:62:2D:A2:84
- 4C:52:62:A6:54:21
- 4C:52:62:A6:54:22
- 4C:52:62:A6:54:23
- 4C:52:62:A6:54:24
- B4:96:91:54:B6:70
- B4:96:91:54:B6:71
- B4:96:91:54:B6:72
- B4:96:91:54:B6:73
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.33 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Datacenter 14393
The remote native LAN manager is : Windows Server 2016 Datacenter 6.3
The remote SMB Domain Name is : INPREMA
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
108
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.33 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
109
10.100.0.48
Scan Information
Start time: 2022/11/29 16:34
1 0 2 0 31 34
Results Details
/
10180 - Ping the remote host
Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.48 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet
Solution
N/A
Risk Factor
110
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.48 (TCP/445) Vulnerability State: New
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.48 (TCP/3389) Vulnerability State: Resurfaced
Port 3389/tcp was found to be open
111
Port 139/tcp was found to be open
112
Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.48 (TCP/49688) Vulnerability State: New
Port 49688/tcp was found to be open
113
10.100.0.48 (UDP/138) Vulnerability State: New
Port 138/udp was found to be open
114
10.100.0.48 (TCP/9002) Vulnerability State: New
Port 9002/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.48 (TCP/1433) Vulnerability State: Active
115
The remote host is running MSSQL, a database server from Microsoft. It is possible to extract the version number of
the remote installation from the server pre-login response.
See Also
Solution
Restrict access to the database to allowed IPs only.
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
10.100.0.48 (TCP/1433) Vulnerability State: Active
Service : mssql-MSSQLSERVER
Version : 15.0.2000.0
InstanceName : MSSQLSERVER
Note : The remote MSSQL server accepts cleartext logins.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
116
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:F7:B0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
Information about this scan :
117
Ping RTT : 12.994 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1798 sec
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.48 (TCP/9012) Vulnerability State: Active
A web server is running on this port.
118
A web server is running on this port.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.48 (TCP/135) Vulnerability State: Active
119
Object UUID : 3bdb59a0-d736-4d44-9074-c1ee00000003
UUID : f3f09ffd-fbcf-4291-944d-70ad6e0e73bb, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : LRPC-49f1caffe06c3423ad
120
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.48
121
UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\DWINP-2016
122
UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.48
123
Description : Unknown RPC service
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.48
124
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 6b5bdd1e-528c-422c-af8c-a4079be4fe48, version 1.0
Description : Unknown RPC service
Annotation : Remote Fw APIs
Type : Remote RPC service
TCP Port : 49688
IP : 10.100.0.48
125
10.100.0.48 (TCP/49679) Vulnerability State: Active
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
126
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.48 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI0697.txt
dd_vcredistUI0697.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
NetworkController
notepad.exe
OCR
ODBC.INI
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
127
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
- F$ - (readable,writable)
+ Content of this share :
System Volume Information
- E$ - (readable,writable)
+ Content of this share :
Archivadores Docuware
Backup BDSQL
DW REQUEST ARCHIVADORES DW
DW REQUEST EXPEDIENTE DE CREDITOS
DW SETUP 7.3
DW SETUP 7.6
iSCSIVirtualDisks
Listas de Seleccion Docuware
System Volume Information
- C$ - (readable,writable)
+ Content of this share :
370306b7d022ab0678dff752232f44d0
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
DW7.2_2022-05-04.zip
inetpub
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
SQLQuery4-query de conexion sql.sql
System Volume Information
Users
Windows
128
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.48 (TCP/5985) Vulnerability State: Active
The remote web server type is :
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-IIS/10.0
129
Microsoft-IIS/10.0
Microsoft-HTTPAPI/2.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
11011 - Microsoft Windows SMB Service Detection
Synopsis
A file / print sharing service is listening on the remote host.
Description
The remote service understands the CIFS (Common Internet File System) or Server Message Block (SMB) protocol,
used to provide shared access to files, printers, etc between nodes on a network.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
130
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.48 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- E$
- F$
- IPC$
- print$
131
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
+ Network Interface Information :
+ Routing Information :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.48 (TCP/3389) Vulnerability State: Active
Subject Name:
132
Issuer Name:
Serial Number: 64 CE 36 BE E3 81 CA B4 4C 6E A8 F4 29 A6 5A DC
Version: 3
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
133
The following card manufacturers were identified :
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=9000R
SSLcert:!:i/CN:AnyDesk Clients/CN:AnyDesk Client
a4c319292be62997f2841fd1dd67cf6205d1b8e2
i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/CN:*.inprema.gob.hn
31e4a89cce2a415fee6db4330a803abe62c6e19d
i/CN:DWINP-2016.inprema.hns/CN:DWINP-2016.inprema.hn
a057d827a61aae1a1dba7b875238878fc3513d8f
The remote host is running Microsoft Windows Server 2016 Datacenter 14393
134
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Datacenter 14393
The remote native LAN manager is : Windows Server 2016 Datacenter 6.3
The remote SMB Domain Name is : INPREMA
Version : unknown
135
http://www.nessus.org/u?59f655a2
Solution
Upgrade to a version of Apache Log4j that is currently supported.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Critical
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Base Score
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/13, Modification date: 2022/05/18
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
136
10.100.0.48 (TCP/445) Vulnerability State: New
Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
137
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.48 (TCP/443) Vulnerability State: New
Subject : CN=*.inprema.gob.hn
Issuer : C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA
Domain Validation Secure Server CA
Not valid before : Nov 30 00:00:00 2021 GMT
Not valid after : Nov 27 23:59:59 2022 GMT
Issuer Name:
Serial Number: 77 9A 6F B2 81 0D 8E A6 4F BB 5F FC 37 3A 69 5A
Version: 3
138
Public Key Info:
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.48 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
139
https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-4104
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
140
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.48 (TCP/445) Vulnerability State: Active
1-5-21-3808325127-1885244954-16083848
Solution
If there is only a single SQL instance installed on the remote host, consider filter incoming traffic to this port.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/05/25, Modification date: 2018/03/13
Ports
10.100.0.48 (UDP/1434) Vulnerability State: Active
ServerName : DWINP-2016
InstanceName : MSSQLSERVER
IsClustered : No
Version : 15.0.2000.5
tcp : 1433
np : \\DWINP-2016\pipe\sql\query
141
156001 - Apache Log4j JAR Detection (Windows)
Synopsis
Apache Log4j is installed on the remote Windows host.
Description
One or more instances of Apache Log4j, a logging API, are installed on the remote Windows Host.
- Powershell version 5 or greater is required for this plugin.
- If the 'Perform thorough tests' setting is enabled, this plugin will inspect the manifest and properties files of the
detected Java archive files.
- The plugin timeout can be set to a custom value other than the plugin's default of 60 minutes via the 'timeout.156001'
scanner setting in Nessus 8.15.1 or later.
Please see https://docs.tenable.com/nessus/Content/SettingsAdvanced.htm#Custom for more information.
See Also
https://logging.apache.org/log4j/2.x/
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0941
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
142
The remote host is missing one or more security patches. This plugin lists the newest version of each patch to install
to make sure the remote host is up-to-date.
Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends on this
plugin, it will always run and cannot be disabled.
See Also
Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.48 (TCP/0) Vulnerability State: Active
+ Action to take : Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.
143
10.100.0.62
Scan Information
Start time: 2022/11/29 16:34
1 2 3 0 28 34
Results Details
/
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
144
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.62 (TCP/49695) Vulnerability State: New
Port 49695/tcp was found to be open
145
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.62 (TCP/47001) Vulnerability State: Active
Port 47001/tcp was found to be open
146
Port 5050/udp was found to be open
Solution
N/A
Risk Factor
147
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.62 (TCP/80) Vulnerability State: Active
The remote web server type is :
Microsoft-IIS/10.0
Microsoft-IIS/10.0
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.62 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
148
Description
The version of Apache Log4j on the remote host is 2.x < 2.12.2 / 2.16.0. It is, therefore, affected by a remote code
execution vulnerability. The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-
default configurations. This could allow attackers with control over Thread Context Map (MDC) input data when the
logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId})
or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern
resulting in a remote code execution (RCE) attack.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-7rjr-3q55-vv33
https://access.redhat.com/security/cve/cve-2021-45046
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.2, 2.16.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
8.1
CVSS v3.0 Base Score
9.0 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
7.8 (E:U/RL:O/RC:C)
CVSS Base Score
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
3.8 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45046
XREF IAVA:2021-A-0598
XREF IAVA:2021-A-0597
XREF IAVA:2021-A-0596
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/14, Modification date: 2022/04/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
149
Path : C:\Program Files (x86)\GeneXus\GeneXus17\gxandroid\log4j-core-2.3.jar
Installed version : 2.3
Fixed version : 2.3.1
150
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.62 (TCP/49684) Vulnerability State: New
151
IP : 10.100.0.62
152
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-GNXWEB
153
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 49695
IP : 10.100.0.62
154
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.62
155
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6, version 1.0
Description : Unknown RPC service
Annotation : DHCPv6 Client LRPC Endpoint
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.62
156
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2103
IP : 10.100.0.62
157
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : fc48cd89-98d6-4628-9839-86f7a3e4161a, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub
https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
158
CVE CVE-2021-4104
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.3, 2.17.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
6.6
CVSS v3.0 Base Score
5.9 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS v3.0 Temporal Score
5.7 (E:H/RL:O/RC:C)
CVSS Base Score
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
159
CVSS Temporal Score
3.7 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45105
XREF IAVA:2021-A-0598
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/18, Modification date: 2022/04/11
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
160
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL
\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
Information about this scan :
161
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 10.769 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 2269 sec
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.62 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.
162
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.62 (TCP/3389) Vulnerability State: Active
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
163
P4:190400_7_p=1801R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
i/CN:INPGNX-GNXWEB.inprema.hns/CN:INPGNX-GNXWEB.inprema.hn
1931b69ced74badada901d316f1a5371a221fb9f
The remote host is running Microsoft Windows Server 2016 Standard 14393
+ Routing Information :
164
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
165
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
10150 - Windows NetBIOS / SMB Remote Host Information Disclosure
Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.62 (TCP/445) Vulnerability State: New
166
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
167
[ Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE (156327) ]
+ Action to take : Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the
vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:A0:08:E9
- 00:50:56:A0:19:7D
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
168
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
169
Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.62 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
cwbback.exe
cwbrest.exe
cwbrxd.exe
cwbunrse.exe
cwbviewr.exe
cwbzip.exe
dd_vcredistMSI609B.txt
dd_vcredistUI609B.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
170
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
rmtcmd.exe
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
- C$ - (readable,writable)
+ Content of this share :
32a53d58bb382c6ba3ac4a
afv20
App60rentas
App60rentas Old
App60rentas Old 01jul2022
App60rentas Old 15jun2022
App60rentas toto
App60rentas-prueba
APPAfiliacion
APPAfiliacion Old 16nov2022
APPAfiliacion Old 23nov2022
APPAfiliacion Old 23nov2022-2
AppCitasPlanC
AppCitasPlanC Old23nov2022
AppConstancias
AppConstancias old 11Jul2022
APPcupos
APPcupos 201806 PP V2
APPcupos10012018 RB
Appencuesta
Appencuesta3
AppPatrimonio
APPRepConMulti
AppRepPrecal
171
AppRepPrecal Old 07sep2022
AppRepPrecal Old 19sep2022
Archivos de programa
ASR
ASR1
backup 20200626
Bitacoragam
bootmgr
BOOTNXT
CITASPC Old 24jun2022
CITASPC Old 29Jun2022
CITASPC_stop
CITASRB
Constanciasoperaciones
consulta
ConsultaWeb
ConsultaWeb Old 8 Ago2022
ConsultaWeb Old 8sep2022
Correocitaspc
Correocitaspc Old 29Jun2022
Correocitaspc Old23nov2022
DetalleSalariosPXV
DictamenBeneficios
Documents and [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
172
See Also
https://github.com/apache/logging-log4j2/pull/608
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1 / 2.12.3 / 2.15.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
10.0
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
9.5 (E:H/RL:O/RC:C)
CVSS Base Score
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44228
XREF IAVA:2021-A-0598
XREF CISA-KNOWN-EXPLOITED:2021/12/24
XREF IAVA:2021-A-0597
XREF IAVA:2021-A-0596
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/08/31
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
173
Fixed version : 2.12.2
174
See Also
https://support.microsoft.com/en-us/help/246261
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.62 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
175
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.62 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.62 (TCP/445) Vulnerability State: New
176
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.62 (UDP/123) Vulnerability State: Active
Version : unknown
156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected
by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix
releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source
names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
6.6 (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
5.8 (E:U/RL:O/RC:C)
CVSS Base Score
8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44832
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
177
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/28, Modification date: 2022/07/04
Ports
10.100.0.62 (TCP/0) Vulnerability State: Active
178
Fixed version : 2.17.1
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.62 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
1-5-21-1198610164-3747819808-1951548968
179
The value of 'RestrictAnonymous' setting is : 0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.62 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 1B 02 37 70 61 55 D5 AA 4F 25 15 98 18 CA D3 69
Version: 3
180
[...]
181
10.100.0.63
Scan Information
Start time: 2022/11/29 16:34
1 2 4 0 28 35
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.63 (TCP/3389) Vulnerability State: Resurfaced
Port 3389/tcp was found to be open
182
Port 443/tcp was found to be open
183
10.100.0.63 (UDP/5353) Vulnerability State: New
Port 5353/udp was found to be open
184
10.100.0.63 (TCP/49729) Vulnerability State: New
Port 49729/tcp was found to be open
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
185
00:50:56:92:2E:2A : VMware, Inc.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.63 (TCP/2103) Vulnerability State: Active
186
UUID : fdb3a030-065f-11d1-bb9b-00a024ea5525, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V1
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.63
187
TCP Port : 49688
IP : 10.100.0.63
188
TCP Port : 49669
IP : 10.100.0.63
189
IP : 10.100.0.63
190
Description : Unknown RPC service
Type : Local RPC service
Named pipe : csebpub
191
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 76d12b80-3467-11d3-91ff-0090272f9ea3, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QMRT V2
Type : Remote RPC service
TCP Port : 49700
IP : 10.100.0.63
192
UUID : b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86, version 2.0
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
Named pipe : \pipe\lsass
Netbios name : \\INPGNX-PROINT
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.63 (TCP/80) Vulnerability State: Active
The remote web server type is :
193
Microsoft-IIS/10.0
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-IIS/10.0
156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected
by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix
releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source
names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
6.6 (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
5.8 (E:U/RL:O/RC:C)
CVSS Base Score
8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44832
XREF IAVA:2021-A-0573
194
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/28, Modification date: 2022/07/04
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
195
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL
\Reorgs\404To405\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.1
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.63 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.63 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.
196
10.100.0.63 (TCP/443) Vulnerability State: Resurfaced
A TLSv1 server answered on this port.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.63 (TCP/443) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.63 (TCP/3389) Vulnerability State: Active
Subject Name:
197
Common Name: INPGNX-PROINT.inprema.hn
Issuer Name:
Serial Number: 64 DD F8 01 EC 8C 39 A8 43 06 81 8C C3 73 B4 21
Version: 3
Solution
N/A
Risk Factor
198
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
Information about this scan :
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
199
Remote operating system : Microsoft Windows Server 2016 Standard 14393
Confidence level : 100
Method : Misc
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49700R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
31e4a89cce2a415fee6db4330a803abe62c6e19d
i/CN:INPGNX-PROINT.inprema.hns/CN:INPGNX-PROINT.inprema.hn
290a6370b1c817ba8d760c62a4d4e8d8114b1e9c
The remote host is running Microsoft Windows Server 2016 Standard 14393
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.63 (TCP/445) Vulnerability State: New
200
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
201
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.63 (UDP/123) Vulnerability State: Active
Version : unknown
202
See Also
http://www.nessus.org/u?33485eac
https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-4104
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
Solution
203
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:2E:2A
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
204
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.63 (TCP/139) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.63 (TCP/445) Vulnerability State: New
205
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
+ Network Interface Information :
+ Routing Information :
Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
[ Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE (156327) ]
+ Action to take : Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the
vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.
206
156057 - Apache Log4j 2.x < 2.16.0 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.12.2 / 2.16.0. It is, therefore, affected by a remote code
execution vulnerability. The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-
default configurations. This could allow attackers with control over Thread Context Map (MDC) input data when the
logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId})
or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern
resulting in a remote code execution (RCE) attack.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-7rjr-3q55-vv33
https://access.redhat.com/security/cve/cve-2021-45046
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.2, 2.16.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
8.1
CVSS v3.0 Base Score
9.0 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
7.8 (E:U/RL:O/RC:C)
CVSS Base Score
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
3.8 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45046
XREF IAVA:2021-A-0598
XREF IAVA:2021-A-0597
XREF IAVA:2021-A-0596
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
207
Plugin Information:
Publication date: 2021/12/14, Modification date: 2022/04/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1 / 2.12.3 / 2.15.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
208
High
Vulnerability Priority Rating (VPR)
10.0
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
9.5 (E:H/RL:O/RC:C)
CVSS Base Score
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44228
XREF IAVA:2021-A-0598
XREF CISA-KNOWN-EXPLOITED:2021/12/24
XREF IAVA:2021-A-0597
XREF IAVA:2021-A-0596
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/08/31
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
209
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.63 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
cwbback.exe
cwbrest.exe
cwbrxd.exe
cwbunrse.exe
cwbviewr.exe
cwbzip.exe
dd_vcredistMSI48D4.txt
dd_vcredistUI48D4.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
210
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
rmtcmd.exe
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
- ReportesExcel - (readable,writable)
+ Content of this share :
..
Archivo BD (fileserver) (T) - Acceso directo.lnk
bin
ContratosServicio 01-02-22 081224.xlsx
ContratosServicio 01-02-22 111908.xlsx
ContratosServicio 01-02-22 124319.xlsx
ContratosServicio 01-03-21 131552.xlsx
ContratosServicio 01-03-21 141203.xlsx
ContratosServicio 01-06-22 084141.xlsx
ContratosServicio 01-07-21 094814.xlsx
ContratosServicio 01-07-21 095521.xlsx
ContratosServicio 01-08-21 222955 Resumen julio.xlsx
ContratosServicio 01-10-21 132801.xlsx
ContratosServicio 01-11-21 134417.xlsx
ContratosServicio 01-11-21 134504.xlsx
ContratosServicio 01-12-21 091647.xlsx
ContratosServicio 01-12-21 092212.xlsx
ContratosServicio 01-12-21 093401.xlsx
ContratosServicio 02-02-22 080942.xlsx
ContratosServicio 02-02-22 160016.xlsx
ContratosServicio 02-06-22 164830.xlsx
ContratosServicio 02-08-22 171812.xlsx
ContratosServicio 02-09-21 [...]
211
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
1-5-21-1198610164-3747819808-1951548968
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.63 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
212
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.63 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
213
JndiLookup.class association : Found
Method : log4j-core file search
214
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Packages\Gxpm\Documents\Java
\FullTextSearch\log4j-1.2.8.jar
Installed version : 1.2.8
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.63 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- genexus
- IPC$
- patrimoniorrhh
- ReportesExcel
Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
215
10.100.0.63 (TCP/443) Vulnerability State: New
Subject : CN=*.inprema.gob.hn
Issuer : C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA
Domain Validation Secure Server CA
Not valid before : Nov 30 00:00:00 2021 GMT
Not valid after : Nov 27 23:59:59 2022 GMT
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.3, 2.17.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
6.6
CVSS v3.0 Base Score
5.9 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS v3.0 Temporal Score
5.7 (E:H/RL:O/RC:C)
CVSS Base Score
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
3.7 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45105
XREF IAVA:2021-A-0598
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
216
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/18, Modification date: 2022/04/11
Ports
10.100.0.63 (TCP/0) Vulnerability State: Active
217
Fixed version : 2.17.0
218
10.100.0.64
Scan Information
Start time: 2022/11/29 16:34
1 2 4 0 29 36
Results Details
/
10736 - DCE Services Enumeration
Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.64 (TCP/49697) Vulnerability State: Active
219
UUID : 1088a980-eae5-11d0-8d9b-00a02453c337, version 1.0
Description : Message Queuing Service
Windows process : mqsvc.exe
Annotation : Message Queuing - QM2QM V1
Type : Remote RPC service
TCP Port : 49697
IP : 10.100.0.64
220
UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.64
221
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\INPGNX-DESA
Object [...]
222
The following DCERPC services are available on TCP port 2107 :
223
Type : Remote RPC service
TCP Port : 2105
IP : 10.100.0.64
224
Named pipe : csebpub
225
Description : Unknown RPC service
Annotation : KeyIso
Type : Remote RPC service
TCP Port : 49705
IP : 10.100.0.64
226
34220 - Netstat Portscanner (WMI)
Synopsis
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.64 (TCP/49669) Vulnerability State: Active
Port 49669/tcp was found to be open
227
10.100.0.64 (TCP/49674) Vulnerability State: Active
Port 49674/tcp was found to be open
156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.0 < 2.3.2, 2.4 < 2.12.4, or 2.13 < 2.17.1. It is, therefore, affected
by a remote code execution vulnerability. Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix
releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission
to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data
228
source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source
names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
6.6 (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
5.8 (E:U/RL:O/RC:C)
CVSS Base Score
8.5 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
CVSS Temporal Score
6.3 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44832
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/28, Modification date: 2022/07/04
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
229
Installed version : 2.16.0
Fixed version : 2.17.1
Solution
Protect your target with an IP filter.
Risk Factor
None
230
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.64 (TCP/61282) Vulnerability State: New
10.100.0.64 (TCP/2103) Vulnerability State: New
Port 2103/tcp was found to be open
231
10.100.0.64 (TCP/5985) Vulnerability State: New
Port 5985/tcp was found to be open
232
WMI queries can be made against the remote host.
Description
The supplied credentials can be used to make WMI (Windows Management Instrumentation) requests against the
remote host over DCOM.
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.64 (TCP/80) Vulnerability State: Active
The remote web server type is :
Microsoft-IIS/10.0
Microsoft-IIS/10.0
233
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
Information about this scan :
234
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 2478 sec
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.64 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
Solution
Install the patches listed below.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/08, Modification date: 2022/11/08
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
235
. You need to take the following action :
[ Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE (156327) ]
+ Action to take : Upgrade to Apache Log4j version 2.17.1, 2.12.4, or 2.3.2 or later, or apply the
vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions /
patches have known high severity vulnerabilities and the vendor is updating their advisories
often as new research and knowledge about the impact of Log4j is discovered. Refer to https://
logging.apache.org/log4j/2.x/security.html for the latest versions.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.64 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 37 54 66 67 28 39 E2 8B 4A 4D E2 A4 46 B4 61 8C
Version: 3
236
7F 28 6A 20 E7 E2 1C E2 57 CB FA E8 1F 2A 62 70 E8 B4 61 9A
25 88 1D 46 8A 27 54 65 65 85 DB EC 4E 42 F1 AA 13
Exponent: 01 00 01
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/10.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=5985R
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
31e4a89cce2a415fee6db4330a803abe62c6e19d
i/CN:INPGNX-DESA.inprema.hns/CN:INPGNX-DESA.inprema.hn
3cd005e385f9634992bca4f06529a089422b2a82
The remote host is running Microsoft Windows Server 2016 Standard 14393
237
156057 - Apache Log4j 2.x < 2.16.0 RCE
Synopsis
A package installed on the remote host is affected by a remote code execution vulnerability.
Description
The version of Apache Log4j on the remote host is 2.x < 2.12.2 / 2.16.0. It is, therefore, affected by a remote code
execution vulnerability. The fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-
default configurations. This could allow attackers with control over Thread Context Map (MDC) input data when the
logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId})
or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern
resulting in a remote code execution (RCE) attack.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.
See Also
https://github.com/advisories/GHSA-7rjr-3q55-vv33
https://access.redhat.com/security/cve/cve-2021-45046
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.2, 2.16.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
8.1
CVSS v3.0 Base Score
9.0 (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
7.8 (E:U/RL:O/RC:C)
CVSS Base Score
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score
3.8 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-45046
XREF IAVA:2021-A-0598
XREF IAVA:2021-A-0597
XREF IAVA:2021-A-0596
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
238
Publication date: 2021/12/14, Modification date: 2022/04/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
239
Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaSQL
\Reorgs\400To402\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed [...]
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.64 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1 / 2.12.3 / 2.15.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
High
Vulnerability Priority Rating (VPR)
10.0
CVSS v3.0 Base Score
10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
240
CVSS v3.0 Temporal Score
9.5 (E:H/RL:O/RC:C)
CVSS Base Score
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score
8.1 (E:H/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-44228
XREF IAVA:2021-A-0598
XREF CISA-KNOWN-EXPLOITED:2021/12/24
XREF IAVA:2021-A-0597
XREF IAVA:2021-A-0596
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/08/31
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
241
Path : C:\Program Files (x86)\GeneXus\GeneXus16\Library\GAM\Platforms\JavaMySQL
\Reorgs\403To404\log4j-core-2.11.0.jar
Installed version : 2.11.0
Fixed version : 2.12.2
https://access.redhat.com/security/cve/CVE-2021-4104
Solution
Upgrade to Apache Log4j version 2.16.0 or later since 1.x is end of life.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
7.4
CVSS v3.0 Base Score
242
7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS v3.0 Temporal Score
6.5 (E:U/RL:O/RC:C)
CVSS Base Score
6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CVSS Temporal Score
4.4 (E:U/RL:OF/RC:C)
STIG Severity
I
References
CVE CVE-2021-4104
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/15, Modification date: 2022/04/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
243
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.64 (TCP/445) Vulnerability State: New
244
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.64 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.64 (TCP/443) Vulnerability State: Active
A TLSv1 server answered on this port.
Solution
245
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:80:78
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
246
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.64 (TCP/3389) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.64 (TCP/445) Vulnerability State: New
247
None
References
XREF IAVT:0001-T-0941
XREF IAVA:0001-A-0650
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2021/12/10, Modification date: 2022/11/15
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
10396 - Microsoft Windows SMB Shares Access
Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.64 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
cwbback.exe
cwbrest.exe
cwbrxd.exe
cwbunrse.exe
cwbviewr.exe
cwbzip.exe
dd_vcredistMSI5E53.txt
dd_vcredistUI5E53.txt
debug
248
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
GxProt.log
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
rmtcmd.exe
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
smtpins.log
SoftwareDistribution
Speech
Speech_OneCore
- C$ - (readable,writable)
+ Content of this share :
32a53d58bb382c6ba3ac4a
AnulaRapibono
APPadminGAM
APPadminGAM - Copy
APPadminGAM 20200805
249
AppAfiliacion
AppAfiliacion BackUp
AppAfiliacionVC
AppBienes
Appcapasccnbs
AppCapturador
Appcic
APPCitasPC
APPCitasPC_20220616
APPCitasPC_20220616_2
APPCitasPC_20220622
APPCitasPC_20220622_2
APPCitasPP
APPCitasPP_20201125
appCobros
AppCobrosgestiones
AppConstanciasWeb
AppConstanciasWebv1
APPconsultasweb
APPconsultasweb [...]
https://logging.apache.org/log4j/2.x/security.html
Solution
Upgrade to Apache Log4j version 2.3.1, 2.12.3, 2.17.0 or later, or apply the vendor mitigation.
Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have
known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge
about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest
versions.
Risk Factor
Medium
Vulnerability Priority Rating (VPR)
6.6
CVSS v3.0 Base Score
5.9 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS v3.0 Temporal Score
5.7 (E:H/RL:O/RC:C)
CVSS Base Score
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVSS Temporal Score
3.7 (E:H/RL:OF/RC:C)
STIG Severity
I
References
250
CVE CVE-2021-45105
XREF IAVA:2021-A-0598
XREF IAVA:2021-A-0573
XREF IAVA:0001-A-0650
Exploitable with
MetasploitCANVASCore Impact
Plugin Information:
Publication date: 2021/12/18, Modification date: 2022/04/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
251
Path : C:\Program Files (x86)\GeneXus\GeneXus17\Library\GAM\Platforms\JavaSQL
\Reorgs\305to306\log4j-core-2.16.0.jar
Installed version : 2.16.0
Fixed version : 2.17.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
252
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
15901 - SSL Certificate Expiry
Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also
Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.64 (TCP/443) Vulnerability State: New
Subject : CN=*.inprema.gob.hn
253
Issuer : C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA
Domain Validation Secure Server CA
Not valid before : Nov 30 00:00:00 2021 GMT
Not valid after : Nov 27 23:59:59 2022 GMT
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.64 (TCP/139) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/09/11, Modification date: 2019/09/25
Ports
10.100.0.64 (TCP/61282) Vulnerability State: New
10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration
Synopsis
It is possible to obtain the host SID for the remote host.
Description
254
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
1-5-21-1198610164-3747819808-1951548968
Version : unknown
255
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.64 (TCP/0) Vulnerability State: Active
+ Network Interface Information :
+ Routing Information :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
256
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.64 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
257
10.100.0.71
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 29 29
Results Details
/
10396 - Microsoft Windows SMB Shares Access
Synopsis
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
AppCompat
apppatch
AppReadiness
assembly
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cursors
dd_vcredistMSI72E0.txt
dd_vcredistUI72E0.txt
debug
DesktopTileResources
diagnostics
258
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
Inf
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
media
mib.bin
Microsoft.NET
Migration
ModemLogs
Netwrix
Offline Web Pages
Panther
PFRO.log
PLA
PolicyDefinitions
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServerWeb.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
SoftwareDistribution
Speech
splwow64.exe
System
system.ini
System32
SystemResources
SysWOW64
TAPI
Tasks
Temp
ToastData
tracing
vmgcoinstall.log
Vss
Web
win.ini
WindowsShell.Manifest
WindowsUpdate.log
winhlp32.exe
WinSxS
write.exe
wsus.bat
- C$ - (readable,writable)
+ Content of this share :
bootmgr
259
BOOTNXT
CCSupport
Config.Msi
Documents and Settings
ESETDeploy
ESETUpdates
inetpub
Instaladores-V7.2
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
repositorio
System Volume Information
Users
Windows
- Users - (readable,writable)
+ Content of this share :
..
Administrator
administrator.INPREMA
All Users
cfajardo
Default
Default User
desktop.ini
dgonzalez
mflores
ooviedo
Public
260
Port 14222/tcp was found to be open
261
Port 139/tcp was found to be open
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.71 (TCP/2221) Vulnerability State: Active
The remote web server type is :
Microsoft-IIS/8.5
OtherWebServer
262
Apache/2.4.51 (Win64) OpenSSL/1.1.1l
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-IIS/8.5
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.71 (TCP/49153) Vulnerability State: Resurfaced
Port 49153/tcp was found to be open
263
10.100.0.71 (TCP/135) Vulnerability State: Resurfaced
Port 135/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
264
The remote service could be identified.
Description
Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.71 (TCP/2221) Vulnerability State: Active
A web server is running on this port.
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
265
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.71 (TCP/49154) Vulnerability State: Active
266
Annotation : IdSegSrv service
Type : Remote RPC service
TCP Port : 49154
IP : 10.100.0.71
267
Description : Service Control Manager
Windows process : svchost.exe
Type : Remote RPC service
TCP Port : 49563
IP : 10.100.0.71
268
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown
269
TCP Port : 49153
IP : 10.100.0.71
270
Named pipe : \pipe\lsass
Netbios name : \\INP_ANT_SERVER
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.71 (TCP/2222) Vulnerability State: Active
271
10.100.0.71 (TCP/3389) Vulnerability State: Active
Version : unknown
272
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
Information about this scan :
273
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
274
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
Solution
N/A
Risk Factor
275
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:D3:7F
276
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
1-5-21-2509295985-4194319683-4290791027
Solution
If there is only a single SQL instance installed on the remote host, consider filter incoming traffic to this port.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/05/25, Modification date: 2018/03/13
Ports
10.100.0.71 (UDP/1434) Vulnerability State: Active
ServerName : INP_ANT_SERVER
InstanceName : ERASQL
IsClustered : No
Version : 12.0.6024.0
tcp : 14222
Solution
Restrict access to the database to allowed IPs only.
277
Risk Factor
None
References
XREF IAVT:0001-T-0800
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2022/06/01
Ports
10.100.0.71 (TCP/14222) Vulnerability State: Active
10400 - Microsoft Windows SMB Registry Remotely Accessible
Synopsis
Access the remote Windows Registry.
Description
It was possible to access the remote Windows Registry using the login / password combination used for the Windows
local checks (SMB tests).
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure
Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2012 R2 Datacenter 9600
The remote native LAN manager is : Windows Server 2012 R2 Datacenter 6.3
The remote SMB Domain Name is : INPREMA
278
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.71 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-IIS/8.5
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49181R
SSLcert:!:i/CN:Autoridad de certificación del servidori/O:INPREMAi/OU:Unidad de seguridad
Informaticas/CN:Server at *s/O:INPREMAs/OU:Unidad de seguridad Informatica
5907daf9552d8348bc8ae091f19f6a7fc7bf6521
i/CN:ESET PROTECT Webconsole Certificates/CN:ESET PROTECT Webconsole Certificate
3ec0a1ce700d7584dabc2056ff557ca0944c0fbf
279
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/07/04, Modification date: 2022/04/11
Ports
10.100.0.71 (TCP/14222) Vulnerability State: Active
Issuer Name:
Serial Number: 1F 90 4C 02 2E D5 01 87 45 27 EE 94 56 F4 3C 5A
Version: 3
Solution
280
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.71 (TCP/139) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.71 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
- Users
Solution
281
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.71 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.71 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 1D 60 53 37 97 B1 7C AB 48 77 69 3F 50 B9 D1 66
Version: 3
282
7A 86 F5 F3 40 5A C4 FD 37 C7 A9 05 DD A0 93 D3 85 69 4A E6
69 52 28 79 FC 05 A8 F5 5E E9 D4 2E 11 4B 2D 07 71 02 90 83
98 B7 46 CC FA 1C 61 A0 44 B5 B5 60 32 D7 74 EE 7C 07 39 5F
21 FF CD 7A 64 76 CF 2B 4C 6C F9 A5 8C 5F 1C 9B 01
Exponent: 01 00 01
+ Routing Information :
283
Description
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.71 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
284
10.100.0.88
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 28 28
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
Port 445/tcp was found to be open
285
Port 49677/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
286
- Administrator (id 500, Administrator account)
- krbtgt (id 502, Kerberos account)
- Guest (id 501, Guest account)
- cflores (id 1107)
- hgalindo (id 1110)
- nsystem (id 1113)
- ntome (id 1115)
- mmorazan (id 1116)
- kmatute (id 1119)
- acubas (id 1121)
- amendez (id 1122)
- nvalladares (id 1123)
- achavez (id 1125)
- rabadie (id 1127)
- ibanegas (id 1128)
- mreyes (id 1129)
- lmedina (id 1132)
- lgarcia (id 1135)
- ajmedina (id 1136)
- edelcid (id 1138)
- amorales (id 1143)
- dgonzalez (id 1149)
- kordoñez (id 1151)
- kbarahona (id 1153)
- dmontalban (id 1159)
- sverde (id 1160)
- vzuniga (id 1161)
- mobando (id 1162)
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
287
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.88 (UDP/500) Vulnerability State: Resurfaced
Port 500/udp was found to be open
288
10.100.0.88 (UDP/5050) Vulnerability State: Resurfaced
Port 5050/udp was found to be open
Note that 2503 UDP ports belonging to DNS.exe have been ignored.
289
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.88 (TCP/49669) Vulnerability State: Active
290
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 3a9ef155-691d-4449-8d05-09ad57031823, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.88
291
Type : Local RPC service
Named pipe : dabrpc
292
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.88
293
Netbios name : \\ADINP2016
294
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49677
IP : 10.100.0.88
295
TCP Port : 49675
IP : 10.100.0.88
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.88 (TCP/593) Vulnerability State: Resurfaced
An http-rpc-epmap is running on this port.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
296
20870 - LDAP Server Detection
Synopsis
An LDAP server was detected on the remote host.
Description
The remote host is running a Lightweight Directory Access Protocol (LDAP) server. LDAP is a protocol for providing
access to directory services over TCP/IP.
See Also
https://en.wikipedia.org/wiki/LDAP
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/02/10, Modification date: 2022/09/29
Ports
10.100.0.88 (TCP/3268) Vulnerability State: Resurfaced
10.100.0.88 (TCP/389) Vulnerability State: Resurfaced
24272 - Network Interfaces Enumeration (WMI)
Synopsis
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
+ Network Interface Information :
+ Routing Information :
297
127.0.0.0 255.0.0.0 0.0.0.0
127.0.0.1 255.255.255.255 0.0.0.0
127.255.255.255 255.255.255.255 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
224.0.0.0 240.0.0.0 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
255.255.255.255 255.255.255.255 0.0.0.0
Version : unknown
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
298
The following shares can be accessed as nessus :
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
ADWS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI1FD2.txt
dd_vcredistUI1FD2.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
ESET_Server_Security_x64.exe
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
Netwrix
notepad.exe
ntbtlog.txt
NTDS
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
299
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
- C$ - (readable,writable)
+ Content of this share :
ADusers.csv
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
e80b023f97bb4c1fba
equipos
equipos.txt
Fondo de Pantalla
gpreport.html
ht.html
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
PSTools
Recovery
script
System Volume Information
Users
usuarios.csv
usuarios1.txt
usuarios2.txt
usuarios3.txt
usuarios4.txt
Windows
- SYSVOL - (readable,writable)
+ Content of this share :
..
inprema.hn
- script - (readable,writable)
+ Content of this share :
..
copy
crear carpeta.bat
Desinstalar.bat
fondo de pantalla.bat
fondo.bat
mensaje Mision.vbs
300
solucionkb5000808.bat
unistall KB5000802.bat
wsus.bat
- NETLOGON - (readable,writable)
+ Content of this share [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
301
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.88 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:0::1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=389R
SSLcert:!:i/CN:ADINP2016.inprema.hns/CN:ADINP2016.inprema.hn
bc5630783baf25553827d13b2ccdc180099eab6a
The remote host is running Microsoft Windows Server 2016 Standard 14393
302
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.88 (TCP/3389) Vulnerability State: Resurfaced
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
303
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.88 (TCP/5985) Vulnerability State: Active
The remote web server type is :
Microsoft-HTTPAPI/2.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/07/12, Modification date: 2022/09/28
Ports
10.100.0.88 (TCP/389) Vulnerability State: Resurfaced
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-currentTime:
| 20221129163904.0Z
[+]-subschemaSubentry:
| CN=Aggregate,CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-dsServiceName:
| CN=NTDS Settings,CN=ADINP2016,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configuration,DC=inprema,DC=hn
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-defaultNamingContext:
| DC=inprema,DC=hn
[+]-schemaNamingContext:
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-configurationNamingContext:
| CN=Configuration,DC=inprema,DC=hn
[+]-rootDomainNamingContext:
| DC=inprema,DC=hn
[+]-supportedControl:
| 1.2.840.113556.1.4.319
| 1.2.840.113556.1.4.801
| 1.2.840.113556.1.4.473
| 1.2.840.113556.1.4.528
| 1.2.840.113556.1.4.417
| 1.2.840.113556.1.4.619
| 1.2.840.113556.1.4.841
304
| 1.2.840.113556.1.4.529
| 1.2.840.113556.1.4.805
| 1.2.840.113556.1.4.521
| 1.2.840.113556.1.4.970
| 1.2.840.113556.1.4.1338
| 1.2.840.113556.1.4.474
| 1.2.840.113556.1.4.1339
| 1.2.840.113556.1.4.1340
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]
305
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
Solution
N/A
Risk Factor
None
Exploitable with
306
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
1-5-21-637695633-1040958416-619338808
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
307
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- Fondo de Pantalla
- IPC$
- NETLOGON
308
- print$
- script
- SYSVOL
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.88 (TCP/445) Vulnerability State: Active
35716 - Ethernet Card Manufacturer Detection
Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
309
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.88 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:
Issuer Name:
Serial Number: 21 4E 2A 95 1D 25 36 8A 4B 07 57 E6 98 F5 38 73
Version: 3
310
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.88 (TCP/445) Vulnerability State: Resurfaced
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.88 (TCP/0) Vulnerability State: Resurfaced
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:2D:39
311
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.88 (TCP/0) Vulnerability State: Active
Information about this scan :
312
10.100.0.89
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 28 28
Results Details
/
11219 - Nessus SYN scanner
Synopsis
It is possible to determine which TCP ports are open.
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.89 (TCP/49674) Vulnerability State: New
Port 49674/tcp was found to be open
313
Port 9389/tcp was found to be open
314
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.89 (TCP/49664) Vulnerability State: Active
Port 49664/tcp was found to be open
Note that 2503 UDP ports belonging to DNS.exe have been ignored.
315
10.100.0.89 (TCP/49675) Vulnerability State: Active
Port 49675/tcp was found to be open
316
It is possible to discover information about the remote LDAP server.
Description
By sending a search request with a filter set to 'objectClass=*', it is possible to extract information about the remote
LDAP server.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/07/12, Modification date: 2022/09/28
Ports
10.100.0.89 (TCP/389) Vulnerability State: Resurfaced
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-currentTime:
| 20221129163730.0Z
[+]-subschemaSubentry:
| CN=Aggregate,CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-dsServiceName:
| CN=NTDS Settings,CN=ADINP22016,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configuration,DC=inprema,DC=hn
[+]-namingContexts:
| DC=inprema,DC=hn
| CN=Configuration,DC=inprema,DC=hn
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
| DC=DomainDnsZones,DC=inprema,DC=hn
| DC=ForestDnsZones,DC=inprema,DC=hn
[+]-defaultNamingContext:
| DC=inprema,DC=hn
[+]-schemaNamingContext:
| CN=Schema,CN=Configuration,DC=inprema,DC=hn
[+]-configurationNamingContext:
| CN=Configuration,DC=inprema,DC=hn
[+]-rootDomainNamingContext:
| DC=inprema,DC=hn
[+]-supportedControl:
| 1.2.840.113556.1.4.319
| 1.2.840.113556.1.4.801
| 1.2.840.113556.1.4.473
| 1.2.840.113556.1.4.528
| 1.2.840.113556.1.4.417
| 1.2.840.113556.1.4.619
| 1.2.840.113556.1.4.841
| 1.2.840.113556.1.4.529
| 1.2.840.113556.1.4.805
| 1.2.840.113556.1.4.521
| 1.2.840.113556.1.4.970
| 1.2.840.113556.1.4.1338
| 1.2.840.113556.1.4.474
| 1.2.840.113556.1.4.1339
| 1.2.840.113556.1.4.1340
| 1.2.840.113556.1.4.1413
| 2.16.840.1.113730.3.4.9
| 2.16.840.1.113730.3.4.10
| 1.2.840.113556.1.4.1504
| 1.2.840.113556.1.4.1852
| 1.2.840.113556.1.4.802
| 1.2.840.113556.1.4.1907
317
| 1.2.840.113556.1.4.1948
| 1.2.840.113556.1.4.1974
| 1.2.840.113556.1.4.1341
| 1.2.840.113556.1.4.2026
| 1.2.840.113556.1.4.2064
| 1.2.840.113556.1.4.2065
| 1.2.840.113556.1.4.2066
| 1.2.840.113556.1.4.2090
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]
318
| 1.2.840.113556.1.4.2205
| 1.2.840.113556.1.4.2204
| 1.2.840.113556.1.4.2206
| 1.2.840.113556.1.4.2211
| 1.2.840.113556.1.4.2239
| 1.2.840.113556.1.4.2255
| [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced
319
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
20870 - LDAP Server Detection
Synopsis
An LDAP server was detected on the remote host.
320
Description
The remote host is running a Lightweight Directory Access Protocol (LDAP) server. LDAP is a protocol for providing
access to directory services over TCP/IP.
See Also
https://en.wikipedia.org/wiki/LDAP
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/02/10, Modification date: 2022/09/29
Ports
10.100.0.89 (TCP/389) Vulnerability State: Resurfaced
10.100.0.89 (TCP/3268) Vulnerability State: Resurfaced
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.89 (UDP/123) Vulnerability State: Resurfaced
Version : unknown
321
https://en.wikipedia.org/wiki/Domain_Name_System
Solution
Disable this service if it is not needed or restrict access to internal hosts only if the service is available externally.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/02/13, Modification date: 2017/05/16
Ports
10.100.0.89 (TCP/53) Vulnerability State: Resurfaced
10.100.0.89 (UDP/53) Vulnerability State: Resurfaced
19506 - Nessus Scan Information
Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
Information about this scan :
322
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1363 sec
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.89 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
323
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
ADWS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
ntbtlog.txt
NTDS
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
324
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SYSVOL
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
- SYSVOL - (readable,writable)
+ Content of this share :
..
inprema.hn
- NETLOGON - (readable,writable)
+ Content of this share :
..
cm
disablesmb1.cmd
fusioninventory
fusioninventory2.vbs
iconos_icono-credito-hipotecario-1.png
if_Mortgage_88868.ico
if_shop-14_730803.ico
install.bat
Policies
Precalificacion
Precalificacion.bat
script.vbs
scripts
Skype
StarterGPOs
Thumbs.db
user.jpg
user1.jpg
user11.jpg
user2.jpg
user21.jpg
user247.jpg
user3.jpg
user31.jpg
user32.jpg
user41.jpg
user5.jpg
user54.jpg
user6.jpg
user64.jpg
user7.jpg
user8.jpg
325
user9.jpg
usera.jpg
userdec2018.jpg
userfeb.jpg
usern.jpg
usernov.jpg
useroc.jpg
useroc2.jpg
useroct.jpg
useroctubre.jpg
useron.jpg
wusa.bat
- C$ - (readable,writable)
+ Content of this share :
760cf4d4724ef68806253fa6da45c3
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
pagefile.sys
PerfLogs
Program Files
Program Files [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.89 (TCP/49675) Vulnerability State: New
An ncacn_http server is running on this port.
326
https://standards.ieee.org/faqs/regauth.html
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.89 (TCP/5985) Vulnerability State: Active
The remote web server type is :
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
327
These requests can be used to gather information about the remote host, such as its current state, network interface
configuration, etc.
See Also
https://docs.microsoft.com/en-us/windows/win32/wmisdk/wmi-start-page
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.89 (TCP/49665) Vulnerability State: Active
328
10.100.0.89 (TCP/59390) Vulnerability State: Active
329
Object UUID : 5fc860e0-6f6e-4fc2-83cd-46324f25e90b
UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49669
IP : 10.100.0.89
330
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.89
331
Type : Remote RPC service
TCP Port : 49676
IP : 10.100.0.89
332
Description : Local Security Authority
Windows process : lsass.exe
Type : Remote RPC service
Named pipe : \pipe\0f612184d084a249
Netbios name : \\ADINP22016
333
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc06B3E0
334
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
1-5-21-637695633-1040958416-619338808
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.89 (TCP/139) Vulnerability State: Active
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
335
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.89 (TCP/445) Vulnerability State: Resurfaced
336
- hcerrato (id 1164)
- jreyes (id 1165)
- wamaya (id 1167)
- gzelaya (id 1168)
- mhernandez (id 1169)
- wrivera (id 1171)
- jdominguez (id 1172)
- alagos (id 1173)
- jlara (id 1174)
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
- NETLOGON
- print$
- SYSVOL
Solution
N/A
337
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.89 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
+ Routing Information :
338
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:C4:3F
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.89 (TCP/3389) Vulnerability State: Resurfaced
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
339
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.89 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49675R
SSLcert:!:i/CN:adinp22016.inprema.hns/CN:adinp22016.inprema.hn
cba27ea07b61e0da88cfa22c92c9ebf9be5955c4
The remote host is running Microsoft Windows Server 2016 Standard 14393
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.89 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:
Issuer Name:
Serial Number: 56 8B F1 3A B7 17 21 A3 40 B6 75 FD 41 EB EE A9
340
Version: 3
341
10.100.0.115
Scan Information
Start time: 2022/11/29 16:34
0 0 1 0 31 32
Results Details
/
15901 - SSL Certificate Expiry
Synopsis
The remote server's SSL certificate has already expired.
Description
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also
Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.115 (TCP/443) Vulnerability State: Active
Subject : CN=localhost
Issuer : CN=localhost
Not valid before : Nov 10 23:48:47 2009 GMT
Not valid after : Nov 8 23:48:47 2019 GMT
342
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.115 (UDP/1900) Vulnerability State: Active
Port 1900/udp was found to be open
343
Port 64866/tcp was found to be open
344
Port 143/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.115 (TCP/49668) Vulnerability State: Active
345
UUID : 51a227ae-825b-41f2-b4a9-1ac9557a1018, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49668
IP : 10.100.0.115
346
Named pipe : \pipe\lsass
Netbios name : \\INFRA2016
Object [...]
347
IP : 10.100.0.115
348
Type : Local RPC service
Named pipe : WMsgKRpc06D440
349
10.100.0.115 (TCP/49665) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
350
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.115 (TCP/5357) Vulnerability State: Active
A web server is running on this port.
Solution
N/A
Risk Factor
351
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.115 (TCP/143) Vulnerability State: New
Version : unknown
352
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might cause
problems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.
See Also
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.115 (TCP/8080) Vulnerability State: New
Port 8080/tcp was found to be open
353
Port 3306/tcp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/04/28, Modification date: 2022/06/17
Ports
10.100.0.115 (TCP/8181) Vulnerability State: New
CGI scanning will be disabled for this host because the host responds
to requests for non-existent URLs with HTTP code 302
rather than 404. The requested URL was :
http://infra2016.inprema.hn:8181/nqsqmMQ87Cm0.html
354
PRTG Network Monitor
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.115 (TCP/139) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.115 (TCP/445) Vulnerability State: New
355
Synopsis
An IMAP server is running on the remote host.
Description
An IMAP (Internet Message Access Protocol) server is installed and running on the remote host.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/03/18, Modification date: 2011/03/16
Ports
10.100.0.115 (TCP/143) Vulnerability State: New
The remote imap server banner is :
* OK IMAPrev1
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.115 (TCP/443) Vulnerability State: Active
The remote web server type is :
Microsoft-HTTPAPI/2.0
PRTG
356
The remote web server type is :
Microsoft-HTTPAPI/2.0
+ Routing Information :
357
Solution
Disable this service if you do not use it, or filter incoming traffic to this port.
Risk Factor
None
References
XREF IAVT:0001-T-0932
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2020/09/22
Ports
10.100.0.115 (TCP/587) Vulnerability State: New
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
358
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/09/11, Modification date: 2019/09/25
Ports
10.100.0.115 (TCP/64871) Vulnerability State: New
10859 - Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration
Synopsis
It is possible to obtain the host SID for the remote host.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the host SID (Security Identifier).
The host SID can then be used to get the list of local users.
See Also
http://technet.microsoft.com/en-us/library/bb418944.aspx
Solution
You can prevent anonymous lookups of the host SID by setting the 'RestrictAnonymous' registry setting to an
appropriate value.
Refer to the 'See also' section for guidance.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/10/04
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
1-5-21-4018751405-2526287291-1421545831
Solution
N/A
Risk Factor
None
Exploitable with
359
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.115 (TCP/445) Vulnerability State: New
Solution
360
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
19506 - Nessus Scan Information
Synopsis
This plugin displays information about the Nessus scan.
Description
This plugin displays, for each tested host, information about the scan itself :
- The version of the plugin set.
- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.
See Also
Solution
N/A
361
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
Information about this scan :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.115 (TCP/3389) Vulnerability State: Active
362
Subject Name:
Issuer Name:
Serial Number: 5C 2B 53 EF C1 B2 5A B0 4E F6 FA BC 07 03 A1 2F
Version: 3
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
363
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
- The SMB tests will be done as inprema.hn\nessus/******
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.115 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
364
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- IPC$
- print$
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
10180 - Ping the remote host
Synopsis
It was possible to identify the status of the remote host (alive or dead).
Description
Nessus was able to determine if the remote host is alive using one or more of the following ping types :
- An ARP ping, provided the host is on the local subnet and Nessus is running over Ethernet.
- An ICMP ping.
- A TCP ping, in which the plugin sends to the remote host a packet with the flag SYN, and the host will reply with a
RST or a SYN/ACK.
- A UDP ping (e.g., DNS, RPC, and NTP).
365
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.115 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49695R
SMTP:!:220 10.100.0.115 ESMTP
SSLcert:!:i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/
CN:*.inprema.gob.hn
366
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
i/CN:Sectigo RSA Domain Validation Secure Server CAi/O:Sectigo Limiteds/CN:*.inprema.gob.hn
5ce0f5b1a0deb39c4431780526a3728e3968d9f5
The remote host is running Microsoft Windows Server 2016 Standard 14393
+OK POP3
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.115 (TCP/0) Vulnerability State: Active
367
00:50:56:A0:61:C9 : VMware, Inc.
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.115 (TCP/445) Vulnerability State: Active
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
dd_vcredistMSI2BB6.txt
dd_vcredistUI2BB6.txt
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
368
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
ServiceState
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
smtpins.log
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
bootmgr
BOOTNXT
Config.Msi
Documents and Settings
ed.html
inetpub
n.html
pagefile.sys
PerfLogs
php.exe
Program Files
Program Files (x86)
ProgramData
PSTools
Recovery
SIPphones_8.0.0.4
SMTP
System Volume Information
Users
369
Windows
xampp
}
370
10.100.0.240
Scan Information
Start time: 2022/11/29 16:34
0 0 1 0 27 28
Results Details
/
10785 - Microsoft Windows SMB NativeLanManager Remote System Information Disclosure
Synopsis
It was possible to obtain information about the remote operating system.
Description
Nessus was able to obtain the remote operating system name and version (Windows and/or Samba) by sending an
authentication request to port 139 or 445. Note that this plugin requires SMB to be enabled on the host.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
Nessus was able to obtain the following information about the host, by
parsing the SMB2 Protocol's NTLM SSP message:
Solution
371
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.240 (TCP/47001) Vulnerability State: New
Port 47001/tcp was found to be open
372
Port 49669/tcp was found to be open
373
10.100.0.240 (UDP/4500) Vulnerability State: New
Port 4500/udp was found to be open
374
Port 3389/udp was found to be open
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.240 (TCP/8530) Vulnerability State: New
The remote web server type is :
Microsoft-IIS/10.0
375
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-IIS/10.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
56984 - SSL / TLS Versions Supported
Synopsis
The remote service encrypts communications.
Description
This plugin detects which SSL and TLS versions are supported by the remote service for encrypting communications.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.240 (TCP/8181) Vulnerability State: New
376
10.100.0.240 (TCP/3389) Vulnerability State: New
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.240 (TCP/5357) Vulnerability State: New
A web server is running on this port.
Solution
N/A
Risk Factor
None
Exploitable with
377
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.240 (TCP/49670) Vulnerability State: New
378
IP : 10.100.0.240
379
Netbios name : \\WSUSINP-2019
380
Object UUID : 9a81c2bd-a525-471d-a4ed-49907c0b23da
UUID : 0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7, version 0.0
Description : Unknown RPC service
Annotation : RemoteAccessCheck
Type : Remote RPC service
TCP Port : 49667
IP : 10.100.0.240
381
Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WindowsShutdown
382
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
+ Network Interface Information :
+ Routing Information :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
The remote host is up
The remote host replied to an ICMP echo packet
383
Synopsis
It was possible to obtain the network name of the remote host.
Description
The remote host is listening on UDP port 137 or TCP port 445, and replies to NetBIOS nbtscan or SMB requests.
Note that this plugin gathers information to be used in other plugins, but does not itself generate a report.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
The following 2 NetBIOS names have been gathered :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
The following is a consolidated list of detected MAC addresses:
- 78:45:C4:3E:DE:CC
384
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
385
This plugin checks expiry dates of certificates associated with SSL- enabled services on the target and reports
whether any have already expired.
See Also
Solution
Purchase or generate a new SSL certificate to replace the existing one.
Risk Factor
Medium
CVSS v3.0 Base Score
5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVSS Base Score
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2004/12/03, Modification date: 2021/02/03
Ports
10.100.0.240 (TCP/8181) Vulnerability State: New
10884 - Network Time Protocol (NTP) Server Detection
Synopsis
An NTP server is listening on the remote host.
Description
An NTP server is listening on port 123. If not securely configured, it may provide information about its version, current
date, current time, and possibly system information.
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.240 (UDP/123) Vulnerability State: New
Version : unknown
386
The remote host is running a Microsoft Windows operating system or Samba, a CIFS/SMB server for Unix. It was
possible to log into it using one of the following accounts :
- Guest account
- Supplied credentials
See Also
https://support.microsoft.com/en-us/help/246261
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
- The SMB tests will be done as inprema.hn\nessus/******
387
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.240 (TCP/3389) Vulnerability State: New
Subject Name:
Issuer Name:
Serial Number: 29 AC 7C 33 28 75 C4 8D 48 F2 92 E2 A8 EC 6C 75
Version: 3
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
388
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:65535:MNWNNS:8:N:N
HTTP:Server: Microsoft-IIS/10.0
SinFP:!:
P1:B11113:F0x12:W65392:O0204ffff:M1460:
P2:B11113:F0x12:W65535:O0204ffff0103030801010402:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=49664R
SSLcert:!:i/CN:Windows Admin Centers/CN:Windows Admin Center
92a7873c702d1b2b1d25dcebb2f42bf51bcc9b50
i/CN:wsusinp-2019.inprema.hns/CN:wsusinp-2019.inprema.hn
244bea3e2451c5070258a6a95b428809833194de
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.240 (TCP/139) Vulnerability State: New
389
An SMB server is running on this port.
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
1-5-21-3965302592-305189574-2854013699
390
35716 - Ethernet Card Manufacturer Detection
Synopsis
The manufacturer can be identified from the Ethernet OUI.
Description
Each ethernet MAC address starts with a 24-bit Organizationally Unique Identifier (OUI). These OUIs are registered
by IEEE.
See Also
https://standards.ieee.org/faqs/regauth.html
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2006/09/11, Modification date: 2019/09/25
Ports
10.100.0.240 (TCP/58423) Vulnerability State: New
10395 - Microsoft Windows SMB Shares Enumeration
Synopsis
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also
391
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- D$
- IPC$
- UpdateServicesPackages
- WsusContent
- WSUSTemp
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.240 (TCP/445) Vulnerability State: New
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
apppatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Containers
CSC
392
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
IdentityCRL
iis.log
IME
ImmersiveControlPanel
INF
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
media
mib.bin
Microsoft.NET
Migration
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
Prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServiceProfiles
ServiceState
servicing
Setup
setupact.log
setuperr.log
ShellComponents
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SystemTemp
SysWOW64
TAPI
393
Tasks
Temp
TextInput
tracing
twain_32
twain_32.dll
- C$ - (readable,writable)
+ Content of this share :
Archivos de programa
Documents and Settings
inetpub
pagefile.sys
PerfLogs
Program Files
Program Files (x86)
ProgramData
Recovery
System Volume Information
Users
Windows
- WSUSTemp - (readable,writable)
+ Content of this share :
..
- WsusContent - (readable,writable)
+ Content of this share [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.240 (TCP/0) Vulnerability State: New
Information about this scan :
394
Scanner OS : LINUX
Scanner distribution : es7-x86-64
Scan type : Normal
Scan name : Log4Shell
Scan policy used : Log4Shell Vulnerability Ecosystem
Scanner IP : 192.168.0.51
Port scanner(s) : nessus_syn_scanner wmi_netstat
Port range : 1-65535
Ping RTT : 10.221 ms
Thorough tests : yes
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : yes, as 'inprema.hn\nessus' via SMB
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Scan Start Date : 2022/11/29 10:40 CST
Scan duration : 1194 sec
395
10.100.0.241
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 26 26
Results Details
/
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
Solution
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
396
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.241 (TCP/49671) Vulnerability State: New
Port 49671/tcp was found to be open
397
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.241 (UDP/138) Vulnerability State: Active
Port 138/udp was found to be open
398
Port 58801/udp was found to be open
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.241 (TCP/49670) Vulnerability State: Active
399
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 29770a8f-829b-4158-90a2-78cd488501f7, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 49670
IP : 10.100.0.241
400
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
Named pipe : \PIPE\InitShutdown
Netbios name : \\FILESERVER
401
10.100.0.241 (TCP/49664) Vulnerability State: Active
402
Description : Unknown RPC [...]
403
Annotation : Event log TCPIP
Type : Remote RPC service
TCP Port : 49665
IP : 10.100.0.241
404
Object UUID : 00000000-0000-0000-0000-000000000000
UUID : 8fb74744-b2ff-4c00-be0d-9ef9a191fe1b, version 1.0
Description : Unknown RPC service
Annotation : Ngc Pop Key Service
Type : Remote RPC service
TCP Port : 49671
IP : 10.100.0.241
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.241 (TCP/3389) Vulnerability State: Active
Subject Name:
Issuer Name:
Serial Number: 1B 0D F0 07 CF B9 D6 AC 49 BF 2D 2C 1F 21 78 CC
Version: 3
405
B6 9F 6F 0D C8 25 0E F0 1E 87 D2 98 03 15 C4 5B B6 E0 64 7A
C4 86 6E E3 37 F0 56 9B 76 FF C0 87 CB 8F FA FE E3
Exponent: 01 00 01
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
406
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
The remote host returned the following caption from Win32_OperatingSystem:
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
10.100.0.241 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.241 (TCP/5985) Vulnerability State: Active
The remote web server type is :
407
Microsoft-HTTPAPI/2.0
Microsoft-HTTPAPI/2.0
Microsoft-IIS/10.0
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.241 (TCP/47001) Vulnerability State: Resurfaced
A web server is running on this port.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
408
10.100.0.241 (TCP/3389) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
Solution
N/A
Risk Factor
None
Exploitable with
409
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
Information about this scan :
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
410
The following card manufacturers were identified :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2016 Standard 14393
The remote native LAN manager is : Windows Server 2016 Standard 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.241 (TCP/139) Vulnerability State: Active
411
It is possible to enumerate remote network shares.
Description
By connecting to the remote host, Nessus was able to enumerate the network share names.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- Administracion de logistica
- Administración de Beneficios
- Aportaciones_CSJ
- Archivo BD
- Archivo permanente de consultas UAI
- archivos_operaciones
- archivos_src
- C$
- Carpeta Compartida Docentes Fallecidos Mora
- Carpeta Laptop-Escritorio
- Carpetas Compartidas PPCI
- Centros Educativos Privados
- Compartida ACTUARIA
- Compartida Afiliacion
- Compartida Compras - Pagos
- Compartida de la Gerencia
- Compartida de Talento Humano
- Compartida Planillas Privado
- Compartida Prestamos HIPOTECARIOS
- Compartida Seguridad Informatica
- Compartida Unidad de Bienes
- Compartida_afiliaciones
- Compartida_Att_Jefes
- Compartido Atencion al Docente
- Compartido Beneficios
- Compartido Ceiba
- Compartido Cobros
- Compartido Control de Beneficios
- Compartido Gerencia de Negocios
- Compartido Gestion
- Compartido Procesos
- Compartido Reportes de Defuncion
- Compartido Riesgo
- Compartido Seguros Beneficios
- Compartido Servicios Sociales
- Compartido Servicios Sociales2
- Compartido Talento Humano
- Compartido Tecnicos Atencion al Docente
- Compartido Tesoreria
- Compartido_Cartera
- Compartido_Directorio
- Compartido_Jubilados
- Conciliación Reserva Administrativa 20-19
- Consulta de Expedientes de Credito
- Cumplimiento
- D$
- Documentos de prestamos Nivel Nacional
412
- E$
- ECCAS
- ECCAS2
- Escaneo Afiliaciones
- ESCANEO BENEFICIOS
- escaner_gerenciaplanificacion
- escaner_jacruz
- Expedientes Digitales2
- Fotografias_afiliaciones
- Genexus_Backup
- Gerencia de Tecnologia
- Gerencia_Administrativa
- Hallazgos CNBS Negocios
- Infra
- Infraestructura
- Intrafiles
- IPC$
- malvarez
- Oscar_Desarrollo
- PLANIFICACION
- Planificacion y Presupuesto
- Prestaciones Sociales
- PRESUPUESTO
- Recepcion de Beneficios
- Recuperacion
- Redes
- Remisión de Transferencia
- Requerimientos [...]
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
NTP:!:unknown
HTTP:Server: Microsoft-IIS/10.0
ICMP:!::0:1:0:128:1:128:1:0:::0::1:>64:128:0:1:1:2:1:1:1:1:1:128:8192:MNWST:8:1:1
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
413
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=50486R
SSLcert:!:i/CN:Fileserver.inprema.hns/CN:Fileserver.inprema.hn
23fb1718c4aec593293591e0855ddbae160fa781
The remote host is running Microsoft Windows Server 2016 Standard 14393
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
414
- kchavez (id 1176)
- jorellana (id 1177)
- hperez (id 1180)
- dtrejo (id 1189)
- msoler (id 1192)
- mavila (id 1194)
- xdiaz (id 1195)
http://www.nessus.org/u?5c2589f6
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/07/27
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
- The SMB tests will be done as inprema.hn\nessus/******
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
415
Ports
10.100.0.241 (TCP/445) Vulnerability State: Active
86420 - Ethernet MAC Addresses
Synopsis
This plugin gathers MAC addresses from various sources and consolidates them into a list.
Description
This plugin gathers MAC addresses discovered from both remote probing of the host (e.g. SNMP and Netbios) and
from running local checks (e.g. ifconfig). It then consolidates the MAC addresses into a single, unique, and uniform
list.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 78:45:C4:3D:F8:4E
1-5-21-505406104-2091645943-1258583459
416
Nessus was able to obtain the list of network interfaces on the remote host.
Description
Nessus was able, via WMI queries, to extract a list of network interfaces on the remote host and the IP addresses
attached to them.
Note that this plugin only enumerates IPv6 addresses for systems running Windows Vista or later.
See Also
http://www.nessus.org/u?b362cab2
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/02/03, Modification date: 2022/10/11
Ports
10.100.0.241 (TCP/0) Vulnerability State: Active
+ Network Interface Information :
+ Routing Information :
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
417
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.241 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
appcompat
AppPatch
AppReadiness
assembly
bcastdvr
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cluster
CSC
Cursors
debug
DfsrAdmin.exe
DfsrAdmin.exe.config
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
es-ES
explorer.exe
Fonts
GameBarPresenceWriter
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
INF
InfusedApps
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
lsasetup.log
Media
mib.bin
Microsoft.NET
Migration
MiracastView
ModemLogs
notepad.exe
OCR
Offline Web Pages
Panther
Performance
PFRO.log
PLA
PolicyDefinitions
prefetch
PrintDialog
Provisioning
regedit.exe
Registration
RemotePackages
rescache
418
Resources
SchCache
schemas
security
ServerStandard.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
ShellExperiences
SKB
SoftwareDistribution
Speech
Speech_OneCore
splwow64.exe
System
system.ini
System32
SystemApps
SystemResources
SysWOW64
TAPI
Tasks
Temp
tracing
twain_32
twain_32.dll
Vss
Web
win.ini
- archivos_operaciones - (readable,writable)
+ Content of this share :
..
1Sysserver 27092021.xlsx
2Sysserver 27092021.xlsx
Balance de Cartera 2021
Balance de Prestamos.xlsx
Base de constancias Negocios al 28022021.xlsx
Base de constancias Negocios al 31032021.xlsx
CNBS SPVIP-NO-77-2021
Constancias Concreto
Cuadre de Capital e Intereses al 31082021 2.xlsx
Remesa.rar
Sysserver 27092021.xlsx
Sysserver del 26102022.xlsx
- archivos_src - (readable,writable)
+ Content of this share :
..
1.- CONTROLES BENEFICIOS
2.- Evidencias Servicios Sociales
AFECTACION DEL 80%
ALIMENTACION Y TRANSPORTE 2.xlsx
ALIMENTACION Y TRANSPORTE.xlsx
aprobaciones 2015 a efectividad 1ro de sep 2022 (1).xlsx
APROBACIONES PC MAYORES
APROBADOS 2015-2021 con efectividad agosto 2022.xlsx
Base de Constancias para PC
bin - Sistema de colas V4-202108
Call Center Gestiones
CANCELACION POR AMNISTIA CEP 2715 .pdf
Capacitaciones
Capacitación a [...]
419
See Also
http://www.ntp.org
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0934
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/03/20, Modification date: 2021/02/24
Ports
10.100.0.241 (UDP/123) Vulnerability State: Active
Version : unknown
420
10.100.0.242
Scan Information
Start time: 2022/11/29 16:34
0 0 0 0 27 27
Results Details
/
10736 - DCE Services Enumeration
Synopsis
A DCE/RPC service is running on the remote host.
Description
By sending a Lookup request to the portmapper (TCP 135 or epmapper PIPE) it was possible to enumerate the
Distributed Computing Environment (DCE) services running on the remote port. Using this information it is possible to
connect and bind to each service by sending an RPC request to the remote port/pipe.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/08/26, Modification date: 2021/10/04
Ports
10.100.0.242 (TCP/1082) Vulnerability State: Resurfaced
421
IP : 10.100.0.242
422
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Remote RPC service
TCP Port : 1025
IP : 10.100.0.242
423
Object UUID : 765294ba-60bc-48b8-92e9-89fd77769d91
UUID : d95afe70-a6d5-4259-822e-2c84da1ddb0d, version 1.0
Description : Unknown RPC service
Type : Local RPC service
Named pipe : WMsgKRpc0DAFE0
424
Annotation : IKE/Authip API
Type : Remote RPC service
TCP Port : 1027
IP : 10.100.0.242
425
IP : 10.100.0.242
Solution
426
Protect your target with an IP filter.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2009/02/04, Modification date: 2022/08/15
Ports
10.100.0.242 (TCP/8443) Vulnerability State: Resurfaced
Port 8443/tcp was found to be open
427
Remote open ports can be enumerated via WMI.
Description
Using the WMI interface, Nessus was able to run 'netstat' on the remote host to enumerate the open ports.
See Also
https://en.wikipedia.org/wiki/Netstat
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2008/09/16, Modification date: 2022/10/11
Ports
10.100.0.242 (UDP/123) Vulnerability State: Active
Port 123/udp was found to be open
428
Port 8081/tcp was found to be open
429
- MAC Address = 00:50:56:92:52:B5
- IPAddress/IPSubnet = 10.100.0.242/255.255.255.0
- IPAddress/IPSubnet = fe80::7cfb:9124:3b46:61ec/64
+ Routing Information :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2007/08/19, Modification date: 2022/07/26
Ports
10.100.0.242 (TCP/8443) Vulnerability State: Resurfaced
A TLSv1 server answered on this port.
430
10.100.0.242 (TCP/8081) Vulnerability State: Resurfaced
A web server is running on this port.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2020/01/07
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced
431
- xdiaz (id 1195)
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2011/12/01, Modification date: 2021/02/03
Ports
10.100.0.242 (TCP/8443) Vulnerability State: Resurfaced
432
The remote host SID value is :
1-5-21-1967988810-579747783-2959678662
Solution
N/A
Risk Factor
None
References
XREF IAVT:0001-T-0931
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/01/04, Modification date: 2020/10/30
Ports
10.100.0.242 (TCP/5985) Vulnerability State: Active
The remote web server type is :
Microsoft-HTTPAPI/2.0
Microsoft-IIS/8.5
Microsoft-HTTPAPI/2.0
http://www.nessus.org/u?794673b4
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
433
Plugin Information:
Publication date: 2009/02/19, Modification date: 2020/05/13
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
10398 - Microsoft Windows SMB LsaQueryInformationPolicy Function NULL Session Domain SID
Enumeration
Synopsis
It was possible to obtain the domain SID.
Description
By emulating the call to LsaQueryInformationPolicy(), it was possible to obtain the domain SID (Security Identifier).
The domain SID can then be used to get the list of users of the domain.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/02/10
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced
The remote domain SID value is :\n1-5-21-637695633-1040958416-619338808
434
An NTP service has been discovered, listening on port 123.
Version : unknown
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/04/22, Modification date: 2022/08/15
Ports
10.100.0.242 (TCP/3389) Vulnerability State: Resurfaced
It was possible to gather the following screenshot of the remote login screen.
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2015/10/16, Modification date: 2020/05/13
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
The following is a consolidated list of detected MAC addresses:
- 00:50:56:92:52:B5
- 00:50:56:92:89:01
435
It is possible to access a network share.
Description
The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read / write confidential data.
See Also
Solution
To restrict access under Windows, open Explorer, do a right click on each share, go to the 'sharing' tab, and click on
'permissions'.
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2021/10/04
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced
- ADMIN$ - (readable,writable)
+ Content of this share :
..
ADFS
ADWS
AppCompat
apppatch
AppReadiness
assembly
bfsvc.exe
Boot
bootstat.dat
Branding
CbsTemp
Cursors
dd_vcredistMSI76F4.txt
dd_vcredistUI76F4.txt
debug
DesktopTileResources
diagnostics
DigitalLocker
Downloaded Program Files
drivers
DtcInstall.log
ELAMBKUP
en-US
explorer.exe
Fonts
Globalization
Help
HelpPane.exe
hh.exe
iis.log
IME
ImmersiveControlPanel
Inf
InputMethod
Installer
L2Schemas
LiveKernelReports
Logs
media
mib.bin
Microsoft.NET
Migration
436
ModemLogs
Netwrix
Offline Web Pages
Panther
PCHEALTH
PFRO.log
PLA
PolicyDefinitions
Provisioning
regedit.exe
Registration
RemotePackages
rescache
Resources
SchCache
schemas
security
ServerDataCenter.xml
ServerWeb.xml
ServiceProfiles
servicing
Setup
setupact.log
setuperr.log
SoftwareDistribution
Speech
splwow64.exe
symbols
System
system.ini
System32
SystemResources
SysWOW64
TAPI
Tasks
Temp
ToastData
tracing
vmgcoinstall.log
Vss
Web
win.ini
WindowsShell.Manifest
WindowsUpdate.log
winhlp32.exe
WinSxS
write.exe
wsus.bat
- Netwrix_UAVR$ - (readable)
+ Content of this share :
..
7a963073-4d19-4acf-9e9b-119e7b6bad5c
- Netwrix_Auditor_Subscriptions$ - (readable)
+ Content of this share :
..
LostAndFound
- E$ - (readable,writable)
+ Content of this share :
System Volume Information
- C$ - (readable,writable)
+ Content of this share :
bootmgr
BOOTNXT
Cisco
Config.Msi
Documents and Settings
inetpub
ManageEngine
OpenTFTPServer
pagefile.sys
PerfLogs
437
Program Files
Program Files (x86)
ProgramData
System Volume Information
TFTP-Root
Users
Windows
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2013/02/22, Modification date: 2021/02/24
Ports
10.100.0.242 (TCP/3389) Vulnerability State: Resurfaced
Subject Name:
Issuer Name:
Serial Number: 1C 34 98 5E 95 40 13 93 4A 59 D9 D6 72 C9 05 EB
Version: 3
438
89 25 88 06 13 94 EC 83 82 C1 48 E5 F6 5F 29 97 ED A1 96 41
99 99 9A 01 30 62 78 0D FD EF 51 41 D7 97 20 5E B1 81 80 77
17 36 E7 F5 EB 1C 7B 47 26 BE 3D 2B 66 6C E3 95 BE 5F 5D FB
98 16 80 44 3E 6A F6 71 D4 80 1E BD AD 14 DA AC 71 99 10 60
F8 88 60 30 DC 1F 8D C1 CB C2 4E E4 BE AB BD F4 F1 1B DA 5C
87 6F E8 B2 E1 68 02 F9 B7 12 87 C8 9D 7E 43 F1 EE EA 1C 39
B6 2E [...]
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
Here are the SMB shares available on the remote host when logged in as nessus:
- ADMIN$
- C$
- E$
- IPC$
- Netwrix_Auditor_Subscriptions$
- Netwrix_UAVR$
Solution
N/A
Risk Factor
None
439
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2005/08/26, Modification date: 2022/06/09
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
Information about this scan :
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/06/24, Modification date: 2021/10/04
Ports
440
10.100.0.242 (TCP/0) Vulnerability State: Resurfaced
The remote host is up
The remote host replied to an ICMP echo packet
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 1999/10/12, Modification date: 2021/02/10
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
The following 2 NetBIOS names have been gathered :
11936 - OS Identification
Synopsis
It is possible to guess the remote operating system.
Description
Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the name
of the remote operating system in use. It is also possible sometimes to guess the version of the operating system.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2003/12/09, Modification date: 2022/03/09
Ports
10.100.0.242 (TCP/0) Vulnerability State: Active
Not all fingerprints could give a match. If you think some or all of
the following could be used to identify the host's operating system,
please email them to os-signatures@nessus.org. Be sure to include a
brief description of the host itself, such as the actual operating
system or product / model names.
441
NTP:!:unknown
ICMP:!::0:1:0:128:1:128:1:0:::0::1:X:X:X:X:X:X:X:X:X:X:1:1:128:8192:MNWST:8:1:1
HTTP:Server: Microsoft-HTTPAPI/2.0
SinFP:!:
P1:B11113:F0x12:W8192:O0204ffff:M1460:
P2:B11113:F0x12:W8192:O0204ffff010303080402080affffffff44454144:M1460:
P3:B11121:F0x04:W0:O0:M0
P4:190400_7_p=29118R
SSLcert:!:i/CN:www.adauditplus.comi/O:ManageEnginei/OU:ADAudit Pluss/CN:www.adauditplus.coms/
O:ManageEngines/OU:ADAudit Plus
fd2d12e78ff4c50e0f793ecac81cd44cb7f0ae66
i/CN:admanager.inprema.hns/CN:admanager.inprema.hn
82068528eac95287106397ac28b9afbc8a8c819a
Solution
N/A
Risk Factor
None
Exploitable with
442
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/06/05, Modification date: 2021/02/11
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2001/10/17, Modification date: 2021/09/20
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
The remote Operating System is : Windows Server 2012 R2 Datacenter 9600
The remote native LAN manager is : Windows Server 2012 R2 Datacenter 6.3
The remote SMB Domain Name is : INPREMA
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/05/09, Modification date: 2022/02/01
Ports
10.100.0.242 (TCP/445) Vulnerability State: Active
443
10386 - Web Server No 404 Error Code Check
Synopsis
The remote web server does not return 404 error codes.
Description
The remote web server is configured such that it does not return '404 Not Found' error codes when a nonexistent file
is requested, perhaps returning instead a site map, search page or authentication page.
Nessus has enabled some counter measures for this. However, they might be insufficient. If a great number of
security holes are produced for this port, they might not all be accurate.
See Also
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2000/04/28, Modification date: 2022/06/17
Ports
10.100.0.242 (TCP/8081) Vulnerability State: Resurfaced
CGI scanning will be disabled for this host because the host responds
to requests for non-existent URLs with HTTP code 302
rather than 404. The requested URL was :
http://admanager.inprema.hn:8081/6W6soYubOGr9.html
Solution
N/A
Risk Factor
None
Exploitable with
Core ImpactMetasploitCANVAS
Plugin Information:
Publication date: 2002/02/13, Modification date: 2019/07/08
Ports
10.100.0.242 (TCP/445) Vulnerability State: Resurfaced
444
Assets Summary (Executive)
192.168.1.61
Summary
Critical High Medium Low Info Total
0 0 1 0 30 31
Details
Severity Plugin Id Name
446
Info 19506 Nessus Scan Information
Info 10674 Microsoft SQL Server UDP Query Remote Version Disclosure
447
192.168.248.216
Summary
Critical High Medium Low Info Total
0 0 0 0 27 27
Details
Severity Plugin Id Name
448
Info 10394 Microsoft Windows SMB Log In Possible
449
10.100.0.20
Summary
Critical High Medium Low Info Total
0 0 0 0 28 28
Details
Severity Plugin Id Name
450
Info 56984 SSL / TLS Versions Supported
451
10.100.0.33
Summary
Critical High Medium Low Info Total
0 0 0 0 26 26
Details
Severity Plugin Id Name
452
Info 10860 SMB Use Host SID to Enumerate Local Users
453
10.100.0.48
Summary
Critical High Medium Low Info Total
1 0 2 0 31 34
Details
Severity Plugin Id Name
454
Info 11219 Nessus SYN scanner
Info 10674 Microsoft SQL Server UDP Query Remote Version Disclosure
455
10.100.0.62
Summary
Critical High Medium Low Info Total
1 2 3 0 28 34
Details
Severity Plugin Id Name
High 156002 Apache Log4j < 2.15.0 Remote Code Execution (Windows)
High 156327 Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
456
Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL
Session Domain SID Enumeration
457
10.100.0.63
Summary
Critical High Medium Low Info Total
1 2 4 0 28 35
Details
Severity Plugin Id Name
High 156002 Apache Log4j < 2.15.0 Remote Code Execution (Windows)
High 156327 Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
458
Info 10398 Microsoft Windows SMB LsaQueryInformationPolicy Function NULL
Session Domain SID Enumeration
459
10.100.0.64
Summary
Critical High Medium Low Info Total
1 2 4 0 29 36
Details
Severity Plugin Id Name
High 156002 Apache Log4j < 2.15.0 Remote Code Execution (Windows)
High 156327 Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
460
Info 34220 Netstat Portscanner (WMI)
461
10.100.0.71
Summary
Critical High Medium Low Info Total
0 0 0 0 29 29
Details
Severity Plugin Id Name
462
Info 10674 Microsoft SQL Server UDP Query Remote Version Disclosure
463
10.100.0.88
Summary
Critical High Medium Low Info Total
0 0 0 0 28 28
Details
Severity Plugin Id Name
464
Info 24272 Network Interfaces Enumeration (WMI)
465
10.100.0.89
Summary
Critical High Medium Low Info Total
0 0 0 0 28 28
Details
Severity Plugin Id Name
466
Info 24272 Network Interfaces Enumeration (WMI)
467
10.100.0.115
Summary
Critical High Medium Low Info Total
0 0 1 0 31 32
Details
Severity Plugin Id Name
468
Info 10386 Web Server No 404 Error Code Check
469
10.100.0.240
Summary
Critical High Medium Low Info Total
0 0 1 0 27 28
Details
Severity Plugin Id Name
470
Info 56984 SSL / TLS Versions Supported
471
10.100.0.241
Summary
Critical High Medium Low Info Total
0 0 0 0 26 26
Details
Severity Plugin Id Name
472
Info 10860 SMB Use Host SID to Enumerate Local Users
473
10.100.0.242
Summary
Critical High Medium Low Info Total
0 0 0 0 27 27
Details
Severity Plugin Id Name
474
Info 56984 SSL / TLS Versions Supported
475
Remediations
Suggested Remediations
Taking the following actions across 3 hosts would resolve 4% of the vulnerabilities on the network:
Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE: Upgrade to Apache Log4j version 2.17.1, 12 3
2.12.4, or 2.3.2 or later, or apply the vendor mitigation. Upgrading to the latest versions for Apache Log4j
is highly recommended as intermediate versions / patches have known high severity vulnerabilities and
the vendor is updating their advisories often as new research and knowledge about the impact of Log4j is
discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest versions.
477