____ _ _ | _ \ _____ _| |__ (_)_ __ | | | |/ _ \ \/ / '_ \| | '_ \ | |_| | (_) > <| |_) | | | | | |____/ \___/_/\_\_.__/|_|_| |_|
Title:NMAP scan vuln netowrk with databse
Created:Dec 20th, 2020
Created by: Anonymous
Views: 278
Comments: 1
Username: Anonymous - (Login)
Please note that all posted information is publicly available and must follow our TOS.
sudo nmap --script vuln 78.128.8.40 1 тип Starting Nmap 7.91 ( https://nmap.org ) at 2020-12-20 18:16 EET Nmap scan report for vps.cct.bg (78.128.8.40) Host is up (0.011s latency). Not shown: 982 closed ports PORT STATE SERVICE 21/tcp open ftp |_sslv2-drown: 25/tcp filtered smtp 26/tcp open rsftp 53/tcp open domain 80/tcp open http |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-dombased-xss: Couldn't find any DOM based XSS. | http-enum: | /webmail/: Mail folder |_ /icons/: Potentially interesting folder w/ directory listing |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. 110/tcp open pop3 | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org |_sslv2-drown: 111/tcp open rpcbind 135/tcp filtered msrpc 139/tcp filtered netbios-ssn 143/tcp open imap | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org |_sslv2-drown: 443/tcp open https |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-dombased-xss: Couldn't find any DOM based XSS. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. |_sslv2-drown: 445/tcp filtered microsoft-ds 465/tcp open smtps | smtp-vuln-cve2010-4344: | Exim version: 4.94 | Exim heap overflow vulnerability (CVE-2010-4344): | Exim (CVE-2010-4344): NOT VULNERABLE | Exim privileges escalation vulnerability (CVE-2010-4345): | Exim (CVE-2010-4345): NOT VULNERABLE |_ To confirm and exploit the vulnerabilities, run with --script-args='smtp-vuln-cve2010-4344.exploit' |_sslv2-drown: 587/tcp open submission | smtp-vuln-cve2010-4344: | Exim version: 4.94 | Exim heap overflow vulnerability (CVE-2010-4344): | Exim (CVE-2010-4344): NOT VULNERABLE | Exim privileges escalation vulnerability (CVE-2010-4345): | Exim (CVE-2010-4345): NOT VULNERABLE |_ To confirm and exploit the vulnerabilities, run with --script-args='smtp-vuln-cve2010-4344.exploit' |_sslv2-drown: 993/tcp open imaps | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org |_sslv2-drown: 995/tcp open pop3s | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org |_sslv2-drown: 3306/tcp open mysql |_mysql-vuln-cve2012-2122: ERROR: Script execution failed (use -d to debug) |_sslv2-drown: 6543/tcp open mythtv
4 years ago