Vous êtes sur la page 1sur 282

OUHSD

Report generated by Nessus™ Mon, 26 Mar 2018 12:29:51 PST


TABLE OF CONTENTS

Vulnerabilities by Host
74.62.226.1..............................................................................................................................................................4
74.62.226.2............................................................................................................................................................16
74.62.226.3............................................................................................................................................................28
74.62.226.4............................................................................................................................................................40
74.62.226.5............................................................................................................................................................52
74.62.226.6............................................................................................................................................................65
74.62.226.8............................................................................................................................................................77
74.62.226.9............................................................................................................................................................89
74.62.226.11........................................................................................................................................................139
74.62.226.12........................................................................................................................................................151
74.62.226.13........................................................................................................................................................163
74.62.226.14........................................................................................................................................................175
74.62.226.23........................................................................................................................................................187
74.62.226.24........................................................................................................................................................199
74.62.226.25........................................................................................................................................................211
74.62.226.26........................................................................................................................................................223
74.62.226.28........................................................................................................................................................235
74.62.226.32........................................................................................................................................................247
74.62.226.33........................................................................................................................................................259
74.62.226.40........................................................................................................................................................271
Vulnerabilities by Host
74.62.226.1

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:32 2018


End time: Mon Mar 26 12:25:52 2018

Host Information

DNS Name: rrcs-74-62-226-1.west.biz.rr.com


IP: 74.62.226.1
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.1 4
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.1 5
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.1 resolves as rrcs-74-62-226-1.west.biz.rr.com.

74.62.226.1 6
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.1 7
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 667 sec

74.62.226.1 8
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.1 9
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.1 10
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.1 11
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.1 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.22.46
137.164.11.7
64.57.20.82
64.57.20.254
206.72.210.29
107.14.19.119
66.109.3.231
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.1

Hop Count: 16

74.62.226.1 12
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.1 13
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.1 14
74.62.226.1 15
74.62.226.2

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:25:46 2018

Host Information

DNS Name: rrcs-74-62-226-2.west.biz.rr.com


IP: 74.62.226.2
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.2 16
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.2 17
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.2 resolves as rrcs-74-62-226-2.west.biz.rr.com.

74.62.226.2 18
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.2 19
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 663 sec

74.62.226.2 20
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.2 21
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.2 22
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.2 23
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.2 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.2

Hop Count: 3

74.62.226.2 24
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.2 25
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.2 26
74.62.226.2 27
74.62.226.3

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:25:46 2018

Host Information

DNS Name: rrcs-74-62-226-3.west.biz.rr.com


IP: 74.62.226.3
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.3 28
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.3 29
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.3 resolves as rrcs-74-62-226-3.west.biz.rr.com.

74.62.226.3 30
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.3 31
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 663 sec

74.62.226.3 32
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.3 33
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.3 34
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.3 35
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.3 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.3

Hop Count: 3

74.62.226.3 36
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.3 37
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.3 38
74.62.226.3 39
74.62.226.4

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:25:43 2018

Host Information

DNS Name: rrcs-74-62-226-4.west.biz.rr.com


IP: 74.62.226.4
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.4 40
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.4 41
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.4 resolves as rrcs-74-62-226-4.west.biz.rr.com.

74.62.226.4 42
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.4 43
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 660 sec

74.62.226.4 44
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.4 45
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.4 46
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.4 47
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.4 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.4

Hop Count: 3

74.62.226.4 48
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.4 49
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.4 50
74.62.226.4 51
74.62.226.5

0 0 0 0 10
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:26:37 2018

Host Information

DNS Name: rrcs-74-62-226-5.west.biz.rr.com


IP: 74.62.226.5
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.5 52
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.5 53
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.5 resolves as rrcs-74-62-226-5.west.biz.rr.com.

74.62.226.5 54
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.5 55
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 716 sec

74.62.226.5 56
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.5 57
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.5 58
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.5 59
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.5 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.5

Hop Count: 3

74.62.226.5 60
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/80

Port 80/tcp was found to be open

74.62.226.5 61
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.5 62
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.5 63
74.62.226.5 64
74.62.226.6

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:25:48 2018

Host Information

DNS Name: rrcs-74-62-226-6.west.biz.rr.com


IP: 74.62.226.6
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.6 65
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.6 66
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.6 resolves as rrcs-74-62-226-6.west.biz.rr.com.

74.62.226.6 67
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.6 68
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 665 sec

74.62.226.6 69
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.6 70
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.6 71
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.6 72
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.6 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.6

Hop Count: 3

74.62.226.6 73
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.6 74
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.6 75
74.62.226.6 76
74.62.226.8

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:25:46 2018

Host Information

DNS Name: rrcs-74-62-226-8.west.biz.rr.com


IP: 74.62.226.8
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.8 77
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.8 78
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.8 resolves as rrcs-74-62-226-8.west.biz.rr.com.

74.62.226.8 79
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.8 80
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 663 sec

74.62.226.8 81
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.8 82
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.8 83
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.8 84
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.8 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.8

Hop Count: 3

74.62.226.8 85
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.8 86
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.8 87
74.62.226.8 88
74.62.226.9

0 0 5 2 28
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:33 2018


End time: Mon Mar 26 12:29:51 2018

Host Information

DNS Name: rrcs-74-62-226-9.west.biz.rr.com


IP: 74.62.226.9
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.9 89
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.9 90
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.9 resolves as rrcs-74-62-226-9.west.biz.rr.com.

74.62.226.9 91
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.9 92
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 910 sec

74.62.226.9 93
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.9 94
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.9 95
46180 - Additional DNS Hostnames

Synopsis

Nessus has detected potential virtual hosts.

Description

Hostnames different from the current hostname have been collected by miscellaneous plugins. Nessus has
generated a list of hostnames that point to the remote host. Note that these are only the alternate hostnames for
vhosts discovered on a web server.

Different web servers may be hosted on name-based virtual hosts.

See Also

https://en.wikipedia.org/wiki/Virtual_hosting

Solution

If you want to test them, re-scan using the special vhost syntax, such as :

www.example.com[192.0.32.10]

Risk Factor

None

Plugin Information:

Published: 2010/04/29, Modified: 2017/04/27

Plugin Output

tcp/0

The following hostnames point to the remote host :


- hr.ouhsd.k12.ca.us

74.62.226.9 96
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.9 97
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.9 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.11.2
137.164.11.35
64.57.20.82
64.57.20.254
206.72.210.29
66.109.6.134
66.109.3.231
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.26
?
74.62.226.9

Hop Count: 18

74.62.226.9 98
20007 - SSL Version 2 and 3 Protocol Detection

Synopsis

The remote service encrypts traffic using a protocol with known weaknesses.

Description

The remote service accepts connections encrypted using SSL 2.0 and/or SSL 3.0. These versions of SSL are
affected by several cryptographic flaws, including:

- An insecure padding scheme with CBC ciphers.

- Insecure session renegotiation and resumption schemes.

An attacker can exploit these flaws to conduct man-in-the-middle attacks or to decrypt communications between
the affected service and clients.

Although SSL/TLS has a secure means for choosing the highest supported version of the protocol (so that
these versions will be used only if the client or server support nothing better), many web browsers implement
this in an unsafe way that allows an attacker to downgrade a connection (such as in POODLE). Therefore, it is
recommended that these protocols be disabled entirely.

NIST has determined that SSL 3.0 is no longer acceptable for secure communications. As of the date of
enforcement found in PCI DSS v3.1, any version of SSL will not meet the PCI SSC's definition of 'strong
cryptography'.

See Also

https://www.schneier.com/academic/paperfiles/paper-ssl.pdf
http://www.nessus.org/u?0bb7b67d
http://www.nessus.org/u?247c4540
https://www.openssl.org/~bodo/ssl-poodle.pdf
http://www.nessus.org/u?5d15ba70
https://www.imperialviolet.org/2014/10/14/poodle.html
https://tools.ietf.org/html/rfc7507
https://tools.ietf.org/html/rfc7568

Solution

Consult the application's documentation to disable SSL 2.0 and 3.0.


Use TLS 1.1 (with approved cipher suites) or higher instead.

Risk Factor

Medium

CVSS v3.0 Base Score

74.62.226.9 99
7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVSS Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)

Plugin Information:

Published: 2005/10/12, Modified: 2017/07/11

Plugin Output

tcp/443

- SSLv3 is enabled and the server supports at least one cipher.

74.62.226.9 100
26928 - SSL Weak Cipher Suites Supported

Synopsis

The remote service supports the use of weak SSL ciphers.

Description

The remote host supports the use of SSL ciphers that offer weak encryption.

Note: This is considerably easier to exploit if the attacker is on the same physical network.

See Also

http://www.nessus.org/u?3a040ada

Solution

Reconfigure the affected application, if possible to avoid the use of weak ciphers.

Risk Factor

Medium

CVSS v3.0 Base Score

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVSS Base Score

4.3 (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)

References

XREF CWE:326
XREF CWE:327
XREF CWE:720
XREF CWE:753
XREF CWE:803
XREF CWE:928
XREF CWE:934

Plugin Information:

Published: 2007/10/08, Modified: 2017/09/01

Plugin Output

74.62.226.9 101
tcp/443

Here is the list of weak SSL ciphers supported by the remote server :

Low Strength Ciphers (<= 64-bit key)

EXP-EDH-RSA-DES-CBC-SHA Kx=DH(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export
EDH-RSA-DES-CBC-SHA Kx=DH Au=RSA Enc=DES-CBC(56) Mac=SHA1
EXP-DES-CBC-SHA Kx=RSA(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1
export
EXP-RC2-CBC-MD5 Kx=RSA(512) Au=RSA Enc=RC2-CBC(40) Mac=MD5
export
EXP-RC4-MD5 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5
export
DES-CBC-SHA Kx=RSA Au=RSA Enc=DES-CBC(56) Mac=SHA1

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 102
42873 - SSL Medium Strength Cipher Suites Supported

Synopsis

The remote service supports the use of medium strength SSL ciphers.

Description

The remote host supports the use of SSL ciphers that offer medium strength encryption. Nessus regards
medium strength as any encryption that uses key lengths at least 64 bits and less than 112 bits, or else that uses
the 3DES encryption suite.

Note that it is considerably easier to circumvent medium strength encryption if the attacker is on the same
physical network.

See Also

https://www.openssl.org/blog/blog/2016/08/24/sweet32/

Solution

Reconfigure the affected application if possible to avoid use of medium strength ciphers.

Risk Factor

Medium

CVSS v3.0 Base Score

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVSS Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)

Plugin Information:

Published: 2009/11/23, Modified: 2017/09/01

Plugin Output

tcp/443

Here is the list of medium strength SSL ciphers supported by the remote server :

Medium Strength Ciphers (> 64-bit and < 112-bit key, or 3DES)

EDH-RSA-DES-CBC3-SHA Kx=DH Au=RSA Enc=3DES-CBC(168) Mac=SHA1


DES-CBC3-SHA Kx=RSA Au=RSA Enc=3DES-CBC(168) Mac=SHA1

74.62.226.9 103
The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 104
78479 - SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE)

Synopsis

It is possible to obtain sensitive information from the remote host with SSL/TLS-enabled services.

Description

The remote host is affected by a man-in-the-middle (MitM) information disclosure vulnerability known as
POODLE. The vulnerability is due to the way SSL 3.0 handles padding bytes when decrypting messages
encrypted using block ciphers in cipher block chaining (CBC) mode.
MitM attackers can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim
application to repeatedly send the same data over newly created SSL 3.0 connections.

As long as a client and service both support SSLv3, a connection can be 'rolled back' to SSLv3, even if TLSv1 or
newer is supported by the client and service.

The TLS Fallback SCSV mechanism prevents 'version rollback' attacks without impacting legacy clients;
however, it can only protect connections when the client and service support the mechanism. Sites that cannot
disable SSLv3 immediately should enable this mechanism.

This is a vulnerability in the SSLv3 specification, not in any particular SSL implementation. Disabling SSLv3 is
the only way to completely mitigate the vulnerability.

See Also

https://www.imperialviolet.org/2014/10/14/poodle.html
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Solution

Disable SSLv3.

Services that must support SSLv3 should enable the TLS Fallback SCSV mechanism until SSLv3 can be
disabled.

Risk Factor

Medium

CVSS Base Score

4.3 (CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Temporal Score

3.7 (CVSS2#E:ND/RL:OF/RC:C)

74.62.226.9 105
References

BID 70574
CVE CVE-2014-3566
XREF OSVDB:113251
XREF CERT:577193

Plugin Information:

Published: 2014/10/15, Modified: 2016/11/30

Plugin Output

tcp/443

Nessus determined that the remote server supports SSLv3 with at least one CBC
cipher suite, indicating that this server is vulnerable.

It appears that TLSv1 or newer is supported on the server. However, the


Fallback SCSV mechanism is not supported, allowing connections to be "rolled
back" to SSLv3.

74.62.226.9 106
81606 - SSL/TLS EXPORT_RSA <= 512-bit Cipher Suites Supported (FREAK)

Synopsis

The remote host supports a set of weak ciphers.

Description

The remote host supports EXPORT_RSA cipher suites with keys less than or equal to 512 bits. An attacker can
factor a 512-bit RSA modulus in a short amount of time.

A man-in-the middle attacker may be able to downgrade the session to use EXPORT_RSA cipher suites (e.g.
CVE-2015-0204). Thus, it is recommended to remove support for weak cipher suites.

See Also

https://www.smacktls.com/#freak
https://www.openssl.org/news/secadv/20150108.txt
http://www.nessus.org/u?b78da2c4

Solution

Reconfigure the service to remove support for EXPORT_RSA cipher suites.

Risk Factor

Medium

CVSS Base Score

4.3 (CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Temporal Score

3.6 (CVSS2#E:F/RL:OF/RC:ND)

References

BID 71936
CVE CVE-2015-0204
XREF OSVDB:116794
XREF CERT:243585

Plugin Information:

Published: 2015/03/04, Modified: 2018/02/20

74.62.226.9 107
Plugin Output

tcp/443

EXPORT_RSA cipher suites supported by the remote server :

Low Strength Ciphers (<= 64-bit key)

EXP-DES-CBC-SHA Kx=RSA(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export
EXP-RC2-CBC-MD5 Kx=RSA(512) Au=RSA Enc=RC2-CBC(40) Mac=MD5
export
EXP-RC4-MD5 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5
export

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 108
65821 - SSL RC4 Cipher Suites Supported (Bar Mitzvah)

Synopsis

The remote service supports the use of the RC4 cipher.

Description

The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream of bytes so that a wide variety of small
biases are introduced into the stream, decreasing its randomness.

If plaintext is repeatedly encrypted (e.g., HTTP cookies), and an attacker is able to obtain many (i.e., tens of
millions) ciphertexts, the attacker may be able to derive the plaintext.

See Also

http://www.nessus.org/u?217a3666
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
http://www.imperva.com/docs/HII_Attacking_SSL_when_using_RC4.pdf

Solution

Reconfigure the affected application, if possible, to avoid use of RC4 ciphers. Consider using TLS 1.2 with AES-
GCM suites subject to browser and web server support.

Risk Factor

Low

CVSS Base Score

2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVSS Temporal Score

2.2 (CVSS2#E:F/RL:TF/RC:ND)

References

BID 58796
BID 73684
CVE CVE-2013-2566
CVE CVE-2015-2808
XREF OSVDB:91162
XREF OSVDB:117855

74.62.226.9 109
Plugin Information:

Published: 2013/04/05, Modified: 2018/01/29

Plugin Output

tcp/443

List of RC4 cipher suites supported by the remote server :

Low Strength Ciphers (<= 64-bit key)

EXP-RC4-MD5 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5


export

High Strength Ciphers (>= 112-bit key)

RC4-MD5 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5


RC4-SHA Kx=RSA Au=RSA Enc=RC4(128) Mac=SHA1

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 110
83738 - SSL/TLS EXPORT_DHE <= 512-bit Export Cipher Suites Supported (Logjam)

Synopsis

The remote host supports a set of weak ciphers.

Description

The remote host supports EXPORT_DHE cipher suites with keys less than or equal to 512 bits. Through
cryptanalysis, a third party can find the shared secret in a short amount of time.

A man-in-the middle attacker may be able to downgrade the session to use EXPORT_DHE cipher suites. Thus,
it is recommended to remove support for weak cipher suites.

See Also

https://weakdh.org/

Solution

Reconfigure the service to remove support for EXPORT_DHE cipher suites.

Risk Factor

Low

CVSS Base Score

2.6 (CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Temporal Score

2.2 (CVSS2#E:F/RL:TF/RC:ND)

References

BID 74733
CVE CVE-2015-4000
XREF OSVDB:122331

Plugin Information:

Published: 2015/05/21, Modified: 2016/06/16

Plugin Output

tcp/443

74.62.226.9 111
EXPORT_DHE cipher suites supported by the remote server :

Low Strength Ciphers (<= 64-bit key)

EXP-EDH-RSA-DES-CBC-SHA Kx=DH(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 112
10863 - SSL Certificate Information

Synopsis

This plugin displays the SSL certificate.

Description

This plugin connects to every SSL-related port and attempts to extract and dump the X.509 certificate.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2008/05/19, Modified: 2015/12/30

Plugin Output

tcp/443

Subject Name:

Organization Unit: Domain Control Validated


Common Name: hr.ouhsd.k12.ca.us

Issuer Name:

Country: US
State/Province: Arizona
Locality: Scottsdale
Organization: GoDaddy.com, Inc.
Organization Unit: http://certs.godaddy.com/repository/
Common Name: Go Daddy Secure Certificate Authority - G2

Serial Number: 62 CE 86 6B 80 5C D5 39

Version: 3

Signature Algorithm: SHA-256 With RSA Encryption

Not Valid Before: Aug 31 21:55:48 2015 GMT


Not Valid After: Apr 17 22:55:48 2018 GMT

Public Key Info:

Algorithm: RSA Encryption


Key Length: 2048 bits
Public Key: 00 C1 1C 6B 5D BA C3 6C 8F F2 D0 75 D6 41 A6 46 88 10 11 22
D4 0C E4 AB EB 02 CC A2 48 55 45 42 1F FE E2 0D C7 E3 1C 6B
9A 70 B8 C5 02 79 83 B4 7A F1 60 6A E1 04 F6 B1 8D 50 6E C1
23 A9 BC 3D 57 D8 1B 13 87 12 2F BA 81 89 A2 68 83 EB BF 55
55 2D D0 5E E8 DD 59 E1 E9 42 23 FA C1 6A E6 9D C4 A7 1C DF

74.62.226.9 113
69 59 BE D2 0F DD 5C C3 5F 55 3B B8 D7 8A 85 E1 B3 1E EE 04
02 D9 13 26 75 1D 1C 33 1C F7 87 D7 14 B9 76 45 90 68 91 2B
AD 21 73 EE EC F6 EA 25 8C 3A FE D2 42 3C A3 F7 6C 4F 50 94
DA DB A1 B9 27 73 19 F2 40 F6 6C FC 5D 65 8F 60 87 42 3B 0F
7E 8B 95 DA FE 6F F0 8F BA C9 32 DC 9F AA 7E BE D5 2E BE 3A
CD E0 2A 3A 51 30 DC 0A 7F 78 A8 93 C2 0F 40 D8 16 7D 35 D4
BD 2F 4B B5 64 03 14 0F 4D 1A 05 23 B2 A2 D5 33 D9 CD C3 55
5D D8 C8 13 7C 5B 46 6E 71 55 BD D8 49 CB DC 42 1F
Exponent: 01 00 01

Signature Length: 256 bytes / 2048 bits


Signature: 00 B3 FE 74 F2 12 A8 1F 24 46 B0 9A FC 43 35 8C 75 6B 50 1B
9F 1E 53 05 22 65 27 9E 84 25 B3 F9 DB 40 C0 BD 6F C0 8B C0
82 46 70 DC DC F2 B7 17 E6 CE E7 73 F3 BE 61 66 F6 8F B4 23
B3 83 DF 17 D3 FA 7B 1C 25 BD 66 72 AC A2 3C E8 C2 D1 DD 72
58 20 03 CD F1 2C F8 7A F1 28 0D 15 52 45 0B A8 95 F3 43 C4
97 CA 1F 1C 93 AB 24 1D 1C 28 08 D2 AE D9 AB 37 7C A5 4D 66
7B 55 C7 94 83 F4 C5 5A 66 49 E1 22 91 [...]

74.62.226.9 114
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/443

Port 443/tcp was found to be open

74.62.226.9 115
21643 - SSL Cipher Suites Supported

Synopsis

The remote service encrypts communications using SSL.

Description

This plugin detects which SSL ciphers are supported by the remote service for encrypting communications.

See Also

https://www.openssl.org/docs/man1.1.0/apps/ciphers.html
http://www.nessus.org/u?3a040ada

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2006/06/05, Modified: 2018/02/15

Plugin Output

tcp/443

Here is the list of SSL ciphers supported by the remote server :


Each group is reported per SSL Version.

SSL Version : TLSv1


Low Strength Ciphers (<= 64-bit key)

EXP-EDH-RSA-DES-CBC-SHA Kx=DH(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export
EDH-RSA-DES-CBC-SHA Kx=DH Au=RSA Enc=DES-CBC(56) Mac=SHA1
EXP-DES-CBC-SHA Kx=RSA(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1
export
EXP-RC2-CBC-MD5 Kx=RSA(512) Au=RSA Enc=RC2-CBC(40) Mac=MD5
export
EXP-RC4-MD5 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5
export
DES-CBC-SHA Kx=RSA Au=RSA Enc=DES-CBC(56) Mac=SHA1

Medium Strength Ciphers (> 64-bit and < 112-bit key, or 3DES)

EDH-RSA-DES-CBC3-SHA Kx=DH Au=RSA Enc=3DES-CBC(168) Mac=SHA1


DES-CBC3-SHA Kx=RSA Au=RSA Enc=3DES-CBC(168) Mac=SHA1

High Strength Ciphers (>= 112-bit key)

74.62.226.9 116
DHE-RSA-AES128-SHA Kx=DH Au=RSA Enc=AES-CBC(128) Mac=SHA1
DHE-RSA-AES256-SHA Kx=DH Au=RSA Enc=AES-CBC(256) Mac=SHA1
AES128-SHA Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA1
AES256-SHA Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA1
IDEA-CBC-SHA Kx=RSA Au=RSA Enc=IDEA-CBC(128) Mac=SHA1
RC4-MD5 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5
RC4-SHA Kx=RSA Au=RSA Enc=RC4(128) Mac=SHA1

SSL Version : SSLv3


Low Strength Ciphers (<= 64-bit key)

EXP-EDH-RSA-DES-CBC-SHA Kx=DH(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export
EDH-RSA-DES-CBC-SHA Kx=DH Au=RSA Enc=DES-CBC(56) Mac=SHA1
EXP [...]

74.62.226.9 117
22964 - Service Detection

Synopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when it
receives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/08/19, Modified: 2018/03/15

Plugin Output

tcp/443

A TLSv1 server answered on this port.

tcp/443

A web server is running on this port through TLSv1.

74.62.226.9 118
24260 - HyperText Transfer Protocol (HTTP) Information

Synopsis

Some information about the remote HTTP configuration can be extracted.

Description

This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-Alive
and HTTP pipelining are enabled, etc...

This test is informational only and does not denote any security problem.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/01/30, Modified: 2017/11/13

Plugin Output

tcp/443

Response Code : HTTP/1.1 302 Found

Protocol version : HTTP/1.1


SSL : yes
Keep-Alive : no
Options allowed : (Not implemented)
Headers :

Date: Mon, 26 Mar 2018 19:23:15 GMT


X-UA-Compatible: IE=edge,chrome=1
Content-Type: text/html; charset=iso-8859-1
Location: /ats/emp_login
Connection: close
Transfer-Encoding: chunked

Response Body :

74.62.226.9 119
42981 - SSL Certificate Expiry - Future Expiry

Synopsis

The SSL certificate associated with the remote service will expire soon.

Description

The SSL certificate associated with the remote service will expire soon.

Solution

Purchase or generate a new SSL certificate in the near future to replace the existing one.

Risk Factor

None

Plugin Information:

Published: 2009/12/02, Modified: 2012/04/02

Plugin Output

tcp/443

The SSL certificate will expire within 60 days, at


Apr 17 22:55:48 2018 GMT :

Subject : OU=Domain Control Validated, CN=hr.ouhsd.k12.ca.us


Issuer : C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://
certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2
Not valid before : Aug 31 21:55:48 2015 GMT
Not valid after : Apr 17 22:55:48 2018 GMT

74.62.226.9 120
43111 - HTTP Methods Allowed (per directory)

Synopsis

This plugin determines which HTTP methods are allowed on various CGI directories.

Description

By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each directory.

As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web applications
tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if it
receives a response code of 400, 403, 405, or 501.

Note that the plugin output is only informational and does not necessarily indicate the presence of any security
vulnerabilities.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2009/12/10, Modified: 2013/05/09

Plugin Output

tcp/443

Based on the response to an OPTIONS request :

- HTTP methods HEAD OPTIONS POST TRACE GET are allowed on :

74.62.226.9 121
51891 - SSL Session Resume Supported

Synopsis

The remote host allows resuming SSL sessions.

Description

This script detects whether a host allows resuming SSL sessions by performing a full SSL handshake to receive
a session ID, and then reconnecting with the previously used session ID. If the server accepts the session ID in
the second connection, the server maintains a cache of sessions that can be resumed.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/02/07, Modified: 2013/10/18

Plugin Output

tcp/443

This port supports resuming TLSv1 / SSLv3 sessions.

74.62.226.9 122
53360 - SSL Server Accepts Weak Diffie-Hellman Keys

Synopsis

The remote SSL/TLS server accepts a weak Diffie-Hellman public value.

Description

The remote SSL/TLS server accepts a weak Diffie-Hellman (DH) public key value.

This flaw may aid an attacker in conducting a man-in-the-middle (MiTM) attack against the remote server since it
could enable a forced calculation of a fully predictable Diffie-Hellman secret.

By itself, this flaw is not sufficient to set up a MiTM attack (hence a risk factor of 'None'), as it would require
some SSL implementation flaws to affect one of the clients connecting to the remote host.

See Also

http://www.cl.cam.ac.uk/~rja14/Papers/psandqs.pdf
http://polarssl.org/trac/wiki/SecurityAdvisory201101

Solution

OpenSSL is affected when compiled in FIPS mode. To resolve this issue, either upgrade to OpenSSL 1.0.0,
disable FIPS mode or configure the ciphersuite used by the server to not include any Diffie-Hellman key
exchanges.

PolarSSL is affected. To resolve this issue, upgrade to version 0.99-pre3 / 0.14.2 or higher.

If using any other SSL implementation, configure the ciphersuite used by the server to not include any Diffie-
Hellman key exchanges or contact your vendor for a patch.

Risk Factor

None

Plugin Information:

Published: 2011/04/11, Modified: 2015/09/24

Plugin Output

tcp/443

It was possible to complete a full SSL handshake by sending a DH key


with a value of 1.

74.62.226.9 123
56984 - SSL / TLS Versions Supported

Synopsis

The remote service encrypts communications.

Description

This plugin detects which SSL and TLS versions are supported by the remote service for encrypting
communications.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/12/01, Modified: 2018/02/15

Plugin Output

tcp/443

This port supports SSLv3/TLSv1.0.

74.62.226.9 124
57041 - SSL Perfect Forward Secrecy Cipher Suites Supported

Synopsis

The remote service supports the use of SSL Perfect Forward Secrecy ciphers, which maintain confidentiality
even if the key is stolen.

Description

The remote host supports the use of SSL ciphers that offer Perfect Forward Secrecy (PFS) encryption. These
cipher suites ensure that recorded SSL traffic cannot be broken at a future date if the server's private key is
compromised.

See Also

http://www.openssl.org/docs/apps/ciphers.html
https://en.wikipedia.org/wiki/Diffie-Hellman_key_exchange
https://en.wikipedia.org/wiki/Perfect_forward_secrecy

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/12/07, Modified: 2017/06/12

Plugin Output

tcp/443

Here is the list of SSL PFS ciphers supported by the remote server :

Low Strength Ciphers (<= 64-bit key)

EXP-EDH-RSA-DES-CBC-SHA Kx=DH(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export
EDH-RSA-DES-CBC-SHA Kx=DH Au=RSA Enc=DES-CBC(56) Mac=SHA1

Medium Strength Ciphers (> 64-bit and < 112-bit key, or 3DES)

EDH-RSA-DES-CBC3-SHA Kx=DH Au=RSA Enc=3DES-CBC(168) Mac=SHA1

High Strength Ciphers (>= 112-bit key)

DHE-RSA-AES128-SHA Kx=DH Au=RSA Enc=AES-CBC(128) Mac=SHA1


DHE-RSA-AES256-SHA Kx=DH Au=RSA Enc=AES-CBC(256) Mac=SHA1

74.62.226.9 125
The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 126
58768 - SSL Resume With Different Cipher Issue

Synopsis

The remote host allows resuming SSL sessions with a different cipher than the one originally negotiated.

Description

The SSL implementation on the remote host has been shown to allow a cipher other than the one originally
negotiated when resuming a session. An attacker that sees (e.g. by sniffing) the start of an SSL connection may
be able to manipulate session cache to cause subsequent resumptions of that session to use a cipher chosen by
the attacker.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2012/04/17, Modified: 2012/04/17

Plugin Output

tcp/443

The server allowed the following session over TLSv1 to be resumed as follows :

Session ID : 42c97e9ff76c81eee11c9b928c4ff4d69164bce72c7bd36d1a7a2a07b3bddc93
Initial Cipher : TLS1_CK_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039)
Resumed Cipher : TLS1_CK_RSA_WITH_IDEA_CBC_SHA (0x0007)

74.62.226.9 127
70544 - SSL Cipher Block Chaining Cipher Suites Supported

Synopsis

The remote service supports the use of SSL Cipher Block Chaining ciphers, which combine previous blocks with
subsequent ones.

Description

The remote host supports the use of SSL ciphers that operate in Cipher Block Chaining (CBC) mode. These
cipher suites offer additional security over Electronic Codebook (ECB) mode, but have the potential to leak
information if used improperly.

See Also

http://www.openssl.org/docs/apps/ciphers.html
http://www.nessus.org/u?cc4a822a
http://www.openssl.org/~bodo/tls-cbc.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2013/10/22, Modified: 2013/10/22

Plugin Output

tcp/443

Here is the list of SSL CBC ciphers supported by the remote server :

Low Strength Ciphers (<= 64-bit key)

EXP-EDH-RSA-DES-CBC-SHA Kx=DH(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1


export
EDH-RSA-DES-CBC-SHA Kx=DH Au=RSA Enc=DES-CBC(56) Mac=SHA1
EXP-DES-CBC-SHA Kx=RSA(512) Au=RSA Enc=DES-CBC(40) Mac=SHA1
export
EXP-RC2-CBC-MD5 Kx=RSA(512) Au=RSA Enc=RC2-CBC(40) Mac=MD5
export
DES-CBC-SHA Kx=RSA Au=RSA Enc=DES-CBC(56) Mac=SHA1

Medium Strength Ciphers (> 64-bit and < 112-bit key, or 3DES)

EDH-RSA-DES-CBC3-SHA Kx=DH Au=RSA Enc=3DES-CBC(168) Mac=SHA1


DES-CBC3-SHA Kx=RSA Au=RSA Enc=3DES-CBC(168) Mac=SHA1

74.62.226.9 128
High Strength Ciphers (>= 112-bit key)

DHE-RSA-AES128-SHA Kx=DH Au=RSA Enc=AES-CBC(128) Mac=SHA1


DHE-RSA-AES256-SHA Kx=DH Au=RSA Enc=AES-CBC(256) Mac=SHA1
AES128-SHA Kx=RSA Au=RSA Enc=AES-CBC(128) Mac=SHA1
AES256-SHA Kx=RSA Au=RSA Enc=AES-CBC(256) Mac=SHA1
IDEA-CBC-SHA Kx=RSA Au=RSA Enc=IDEA-CBC(128) Mac=SHA1

The fields above are :

{OpenSSL ciphername}
Kx={key exchange}
Au={authentication}
Enc={symmetric encryption method}
Mac={message authentication code}
{export flag}

74.62.226.9 129
83298 - SSL Certificate Chain Contains Certificates Expiring Soon

Synopsis

The remote host has an SSL certificate chain with one or more certificates that are going to expire soon.

Description

The remote host has an SSL certificate chain with one or more SSL certificates that are going to expire soon.
Failure to renew these certificates before the expiration date may result in denial of service for users.

Solution

Renew any soon to expire SSL certificates.

Risk Factor

None

Plugin Information:

Published: 2015/05/08, Modified: 2015/05/08

Plugin Output

tcp/443

The following soon to expire certificate was part of the certificate


chain sent by the remote host :

|-Subject : OU=Domain Control Validated/CN=hr.ouhsd.k12.ca.us


|-Not After : Apr 17 22:55:48 2018 GMT

74.62.226.9 130
84502 - HSTS Missing From HTTPS Server

Synopsis

The remote web server is not enforcing HSTS.

Description

The remote HTTPS server is not enforcing HTTP Strict Transport Security (HSTS). The lack of HSTS allows
downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens cookie-hijacking protections.

See Also

https://tools.ietf.org/html/rfc6797

Solution

Configure the remote web server to use HSTS.

Risk Factor

None

Plugin Information:

Published: 2015/07/02, Modified: 2015/07/02

Plugin Output

tcp/443

The remote HTTPS server does not send the HTTP


"Strict-Transport-Security" header.

74.62.226.9 131
94761 - SSL Root Certification Authority Certificate Information

Synopsis

A root Certification Authority certificate was found at the top of the certificate chain.

Description

The remote service uses an SSL certificate chain that contains a self-signed root Certification Authority
certificate at the top of the chain.

See Also

https://technet.microsoft.com/en-us/library/cc778623

Solution

Ensure that use of this root Certification Authority certificate complies with your organization's acceptable use
and security policies.

Risk Factor

None

Plugin Information:

Published: 2016/11/14, Modified: 2016/11/14

Plugin Output

tcp/443

The following root Certification Authority certificate was found :

|-Subject : C=US/O=The Go Daddy Group, Inc./OU=Go Daddy Class 2 Certification Authority


|-Issuer : C=US/O=The Go Daddy Group, Inc./OU=Go Daddy Class 2 Certification Authority
|-Valid From : Jun 29 17:06:20 2004 GMT
|-Valid To : Jun 29 17:06:20 2034 GMT
|-Signature Algorithm : SHA-1 With RSA Encryption

74.62.226.9 132
95631 - SSL Certificate Signed Using Weak Hashing Algorithm (Known CA)

Synopsis

A known CA SSL certificate in the certificate chain has been signed using a weak hashing algorithm.

Description

The remote service uses a known CA certificate in the SSL certificate chain that has been signed using a
cryptographically weak hashing algorithm (e.g., MD2, MD4, MD5, or SHA1). These signature algorithms are
known to be vulnerable to collision attacks. An attacker can exploit this to generate another certificate with the
same digital signature, allowing the attacker to masquerade as the affected service.

Note that this plugin reports all SSL certificate chains signed with SHA-1 that expire after January 1, 2017 as
vulnerable. This is in accordance with Google's gradual sunsetting of the SHA-1 cryptographic hash algorithm.

See Also

http://tools.ietf.org/html/rfc3279
http://technet.microsoft.com/en-us/security/advisory/961509

Solution

Contact the Certificate Authority to have the certificate reissued.

Risk Factor

None

References

BID 11849
BID 33065
CVE CVE-2004-2761
XREF OSVDB:45106
XREF OSVDB:45108
XREF OSVDB:45127
XREF CERT:836068
XREF CWE:310

Plugin Information:

Published: 2016/12/08, Modified: 2016/12/08

Plugin Output

tcp/443

74.62.226.9 133
The following known CA certificates were part of the certificate
chain sent by the remote host, but contain hashes that are considered
to be weak.

|-Subject : C=US/O=The Go Daddy Group, Inc./OU=Go Daddy Class 2 Certification Authority


|-Signature Algorithm : SHA-1 With RSA Encryption
|-Valid From : Jun 29 17:06:20 2004 GMT
|-Valid To : Jun 29 17:06:20 2034 GMT

74.62.226.9 134
104743 - TLS Version 1.0 Protocol Detection

Synopsis

The remote service encrypts traffic using an older version of TLS.

Description

The remote service accepts connections encrypted using TLS 1.0. TLS 1.0 has a number of cryptographic
design flaws. Modern implementations of TLS 1.0 mitigate these problems, but newer versions of TLS like 1.1
and 1.2 are designed against these flaws and should be used whenever possible.

PCI DSS v3.1 requires that TLS 1.0 be disabled entirely by June 2018, except for point-of-sale terminals and
their termination points.

Solution

Enable support for TLS 1.1 and 1.2, and disable support for TLS 1.0.

Risk Factor

None

Plugin Information:

Published: 2017/11/22, Modified: 2017/11/22

Plugin Output

tcp/443

TLSv1 is enabled and the server supports at least one cipher.

74.62.226.9 135
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.9 136
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.9 137
74.62.226.9 138
74.62.226.11

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:35 2018


End time: Mon Mar 26 12:25:45 2018

Host Information

DNS Name: rrcs-74-62-226-11.west.biz.rr.com


IP: 74.62.226.11
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.11 139
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.11 140
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.11 resolves as rrcs-74-62-226-11.west.biz.rr.com.

74.62.226.11 141
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.11 142
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 662 sec

74.62.226.11 143
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.11 144
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.11 145
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.11 146
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.11 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.11

Hop Count: 3

74.62.226.11 147
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.11 148
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.11 149
74.62.226.11 150
74.62.226.12

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:35 2018


End time: Mon Mar 26 12:25:43 2018

Host Information

DNS Name: rrcs-74-62-226-12.west.biz.rr.com


IP: 74.62.226.12
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.12 151
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.12 152
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.12 resolves as rrcs-74-62-226-12.west.biz.rr.com.

74.62.226.12 153
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.12 154
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 660 sec

74.62.226.12 155
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.12 156
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.12 157
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.12 158
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.12 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.12

Hop Count: 3

74.62.226.12 159
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.12 160
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.12 161
74.62.226.12 162
74.62.226.13

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:35 2018


End time: Mon Mar 26 12:25:43 2018

Host Information

DNS Name: rrcs-74-62-226-13.west.biz.rr.com


IP: 74.62.226.13
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.13 163
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.13 164
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.13 resolves as rrcs-74-62-226-13.west.biz.rr.com.

74.62.226.13 165
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.13 166
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 660 sec

74.62.226.13 167
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.13 168
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.13 169
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.13 170
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.13 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.13

Hop Count: 3

74.62.226.13 171
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.13 172
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.13 173
74.62.226.13 174
74.62.226.14

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:35 2018


End time: Mon Mar 26 12:25:46 2018

Host Information

DNS Name: rrcs-74-62-226-14.west.biz.rr.com


IP: 74.62.226.14
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.14 175
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.14 176
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.14 resolves as rrcs-74-62-226-14.west.biz.rr.com.

74.62.226.14 177
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.14 178
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 661 sec

74.62.226.14 179
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.14 180
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.14 181
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.14 182
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.14 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.14

Hop Count: 3

74.62.226.14 183
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.14 184
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.14 185
74.62.226.14 186
74.62.226.23

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:38 2018


End time: Mon Mar 26 12:25:52 2018

Host Information

DNS Name: rrcs-74-62-226-23.west.biz.rr.com


IP: 74.62.226.23
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.23 187
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.23 188
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.23 resolves as rrcs-74-62-226-23.west.biz.rr.com.

74.62.226.23 189
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.23 190
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 664 sec

74.62.226.23 191
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.23 192
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.23 193
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.23 194
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.23 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.23

Hop Count: 3

74.62.226.23 195
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.23 196
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.23 197
74.62.226.23 198
74.62.226.24

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:38 2018


End time: Mon Mar 26 12:25:50 2018

Host Information

DNS Name: rrcs-74-62-226-24.west.biz.rr.com


IP: 74.62.226.24
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.24 199
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.24 200
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.24 resolves as rrcs-74-62-226-24.west.biz.rr.com.

74.62.226.24 201
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.24 202
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 662 sec

74.62.226.24 203
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.24 204
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.24 205
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.24 206
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.24 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.24

Hop Count: 3

74.62.226.24 207
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.24 208
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.24 209
74.62.226.24 210
74.62.226.25

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:38 2018


End time: Mon Mar 26 12:25:57 2018

Host Information

DNS Name: rrcs-74-62-226-25.west.biz.rr.com


IP: 74.62.226.25
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.25 211
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.25 212
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.25 resolves as rrcs-74-62-226-25.west.biz.rr.com.

74.62.226.25 213
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.25 214
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 667 sec

74.62.226.25 215
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.25 216
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.25 217
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.25 218
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.25 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.22.46
137.164.11.7
64.57.20.82
64.57.20.254
206.72.210.29
107.14.19.87
66.109.6.103
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.25

Hop Count: 16

74.62.226.25 219
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.25 220
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.25 221
74.62.226.25 222
74.62.226.26

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:38 2018


End time: Mon Mar 26 12:25:57 2018

Host Information

DNS Name: rrcs-74-62-226-26.west.biz.rr.com


IP: 74.62.226.26
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.26 223
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.26 224
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.26 resolves as rrcs-74-62-226-26.west.biz.rr.com.

74.62.226.26 225
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.26 226
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 667 sec

74.62.226.26 227
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.26 228
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.26 229
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.26 230
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.26 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.22.46
137.164.11.37
64.57.20.82
64.57.20.254
206.72.210.29
107.14.19.139
66.109.3.231
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.26

Hop Count: 16

74.62.226.26 231
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.26 232
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.26 233
74.62.226.26 234
74.62.226.28

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:38 2018


End time: Mon Mar 26 12:25:50 2018

Host Information

DNS Name: rrcs-74-62-226-28.west.biz.rr.com


IP: 74.62.226.28
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.28 235
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.28 236
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.28 resolves as rrcs-74-62-226-28.west.biz.rr.com.

74.62.226.28 237
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.28 238
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 662 sec

74.62.226.28 239
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.28 240
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.28 241
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.28 242
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.28 :


10.60.11.30
10.60.11.1
10.60.0.2
74.62.226.28

Hop Count: 3

74.62.226.28 243
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.28 244
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.28 245
74.62.226.28 246
74.62.226.32

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:39 2018


End time: Mon Mar 26 12:25:56 2018

Host Information

DNS Name: rrcs-74-62-226-32.west.biz.rr.com


IP: 74.62.226.32
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.32 247
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.32 248
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.32 resolves as rrcs-74-62-226-32.west.biz.rr.com.

74.62.226.32 249
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.32 250
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 666 sec

74.62.226.32 251
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.32 252
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.32 253
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.32 254
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.32 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.22.46
137.164.11.7
64.57.20.82
64.57.20.254
206.72.210.29
66.109.6.134
66.109.6.103
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.32

Hop Count: 16

74.62.226.32 255
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.32 256
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.32 257
74.62.226.32 258
74.62.226.33

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:41 2018


End time: Mon Mar 26 12:25:57 2018

Host Information

DNS Name: rrcs-74-62-226-33.west.biz.rr.com


IP: 74.62.226.33
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.33 259
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.33 260
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.33 resolves as rrcs-74-62-226-33.west.biz.rr.com.

74.62.226.33 261
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.33 262
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 666 sec

74.62.226.33 263
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.33 264
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.33 265
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.33 266
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.33 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.11.2
137.164.11.37
64.57.20.82
64.57.20.254
206.72.210.29
107.14.19.139
66.109.3.231
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.33

Hop Count: 16

74.62.226.33 267
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.33 268
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.33 269
74.62.226.33 270
74.62.226.40

0 0 0 0 9
CRITICAL HIGH MEDIUM LOW INFO

Scan Information

Start time: Mon Mar 26 12:14:43 2018


End time: Mon Mar 26 12:25:56 2018

Host Information

DNS Name: rrcs-74-62-226-40.west.biz.rr.com


IP: 74.62.226.40
OS: Linux Kernel 2.2, Linux Kernel 2.4, Linux Kernel 2.6

Vulnerabilities
11936 - OS Identification

Synopsis

It is possible to guess the remote operating system.

Description

Using a combination of remote probes (e.g., TCP/IP, SMB, HTTP, NTP, SNMP, etc.), it is possible to guess the
name of the remote operating system in use. It is also possible sometimes to guess the version of the operating
system.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2003/12/09, Modified: 2018/01/19

Plugin Output

74.62.226.40 271
tcp/0

Remote operating system : Linux Kernel 2.2


Linux Kernel 2.4
Linux Kernel 2.6
Confidence level : 54
Method : SinFP

The remote host is running one of these operating systems :


Linux Kernel 2.2
Linux Kernel 2.4
Linux Kernel 2.6

74.62.226.40 272
12053 - Host Fully Qualified Domain Name (FQDN) Resolution

Synopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2004/02/11, Modified: 2017/04/14

Plugin Output

tcp/0

74.62.226.40 resolves as rrcs-74-62-226-40.west.biz.rr.com.

74.62.226.40 273
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- Whether credentialed or third-party patch management checks are possible.
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2005/08/26, Modified: 2017/10/26

Plugin Output

tcp/0

Information about this scan :

Nessus version : 7.0.2


Plugin feed version : 201803260515
Scanner edition used : Nessus
Scan type : Normal
Scan policy used : Basic Network Scan
Scanner IP : 10.60.11.30
Port scanner(s) : nessus_syn_scanner
Port range : default
Thorough tests : no
Experimental tests : no
Paranoia level : 1

74.62.226.40 274
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
CGI scanning : disabled
Web application tests : disabled
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing: Yes
Scan Start Date : 2018/3/26 12:14 PST
Scan duration : 665 sec

74.62.226.40 275
25220 - TCP/IP Timestamps Supported

Synopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the
uptime of the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2007/05/16, Modified: 2011/03/20

Plugin Output

tcp/0

74.62.226.40 276
45590 - Common Platform Enumeration (CPE)

Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration)
matches for various hardware and software products found on a host.

Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on
the information available from the scan.

See Also

http://cpe.mitre.org/
https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2010/04/21, Modified: 2017/06/06

Plugin Output

tcp/0

The remote operating system matched the following CPE's :

cpe:/o:linux:linux_kernel:2.2
cpe:/o:linux:linux_kernel:2.4
cpe:/o:linux:linux_kernel:2.6

74.62.226.40 277
54615 - Device Type

Synopsis

It is possible to guess the remote device type.

Description

Based on the remote operating system, it is possible to determine what the remote system type is (eg: a printer,
router, general-purpose computer, etc).

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 2011/05/23, Modified: 2011/05/23

Plugin Output

tcp/0

Remote device type : general-purpose


Confidence level : 54

74.62.226.40 278
10287 - Traceroute Information

Synopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Published: 1999/11/27, Modified: 2017/08/22

Plugin Output

udp/0

For your information, here is the traceroute from 10.60.11.30 to 74.62.226.40 :


10.60.11.30
10.60.11.1
10.60.0.2
205.154.84.1
192.168.100.81
137.164.42.233
137.164.11.2
137.164.11.37
64.57.20.82
64.57.20.254
206.72.210.29
107.14.19.87
66.109.6.103
72.129.13.1
72.129.14.205
24.43.181.51
74.62.226.40

Hop Count: 16

74.62.226.40 279
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/2000

Port 2000/tcp was found to be open

74.62.226.40 280
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Published: 2009/02/04, Modified: 2017/05/22

Plugin Output

tcp/5060

Port 5060/tcp was found to be open

74.62.226.40 281
74.62.226.40 282

Vous aimerez peut-être aussi