Pass Oracle XDB Default Accounts 23 May 2018 9.8 (v3) Critical Pass Oracle Integrated Lights Out Manager Default Credentials 23 Aug 2012 9.8 (v3) Critical Pass Siemens SIMATIC Logon Authentication Bypass CVE-2017-2684 10 Mar 2017 9 (v3) Critical Pass Samba 'AndX' Request Heap-Based Buffer Overflow CVE-2012-0870 13 Mar 2012 10 (v2) Critical Pass HP Network Node Manager Detection 28 Mar 2012 None Pass IBM iSeries Default Password 06 Feb 2012 9.8 (v3) Critical Pass Modicon PLC IO Scan Status SNMP Request Scan Status Remote Disclosure 11 Dec 2006 5 (v2) Medium Pass Siemens SIMATIC WinCC Default Password Authentication Bypass CVE-2010-2772 16 Jul 2010 7.5 (v2) High Pass MS09-001: Microsoft Windows SMB Vulnerabilities Remote Code Execution (958687) (uncredentialed check)CVE-2008-4834 CVE-2008-4835 CVE-2008-4114 13 Jan 2009 10 (v2) Critical Pass Microsoft Windows 10 Version 1511 Unsupported Version Detection 17 Oct 2017 10 (v3) Critical Pass Microsoft Windows 10 Version 1703 Unsupported Version Detection 02 Nov 2018 10 (v3) Critical Pass Cisco IOS XE Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE) CVE-2021-1377 30 Mar 2021 5.8 (v3) Medium Pass Microsoft Windows Version 1709 Unsupported Version Detection 17 Apr 2019 10 (v3) Critical Pass Joomla! Extension Detection 21 Jan 2019 None Pass Microsoft Windows 10 Version 1809 Unsupported Version Detection 14 Jan 2021 10 (v3) Critical Pass Cisco IOS Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE) CVE-2021-1377 30 Mar 2021 5.8 (v3) Medium Pass PHP 5.4.x < 5.4.24 Multiple Vulnerabilities CVE-2013-6712 13 Jan 2014 5 (v2) Medium Pass Apache Tomcat < 9.0.0.M3 Multiple Vulnerabilities CVE-2015-5345 CVE-2015-5346 CVE-2015-5351 CVE-2016-0706 CVE-2016-0714 CVE-2016-0763 11 Jan 2019 8.8 (v3) High Pass Apache Tomcat < 8.0.30 Directory Disclosure CVE-2015-5345 11 Jan 2019 5.3 (v3) Medium Pass Apache Tomcat < 8.0.0-RC10 Multiple Vulnerabilities CVE-2013-4322 CVE-2013-4590 11 Jan 2019 3.7 (v3) Low Pass Apache Tomcat 7.0.x < 7.0.88 Denial of Service CVE-2018-1336 11 Jan 2019 7.5 (v3) High Pass Apache Tomcat 7.0.x < 7.0.76 / 8.0.x < 8.0.42 / 8.5.x < 8.5.12 / 9.0.x < 9.0.0.M18 Improper Access ControlCVE-2017-5648 11 Jan 2019 9.1 (v3) Critical Pass Cisco Prime Security Manager GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock)CVE-2014-6271 CVE-2014-6277 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 03 Nov 2014 10 (v2) Critical Pass HP LoadRunner < 11.52 SSL Connection Handling Stack Buffer Overflow RCE CVE-2013-4800 15 Aug 2013 9.3 (v2) High Pass Rocket Software UniRPC Version Detection 19 Jan 2011 None Pass Apache Tomcat 7.0.x < 7.0.70 / 8.0.x < 8.0.36 / 8.5.x < 8.5.3 / 9.0.x < 9.0.0.M8 Denial of Service CVE-2016-3092 11 Jan 2019 7.5 (v3) High Pass Apache Tomcat < 7.0.67 Session Fixation CVE-2015-5346 11 Jan 2019 8.1 (v3) High Pass Apache Tomcat 7.0.x < 7.0.65 / 8.0.x < 8.0.27 Directory Traversal CVE-2015-5174 11 Jan 2019 4.3 (v3) Medium Pass Apache Tomcat 7.0.x < 7.0.47 / 8.0.x < 8.0.0-RC3 Information Disclosure CVE-2013-4286 11 Jan 2019 6.5 (v3) Medium Pass Apache Tomcat < 7.0.2 Denial of Service and Information Disclosure CVE-2010-2227 11 Jan 2019 6.5 (v3) Medium Pass Novell File Reporter Engine Detection 08 Jul 2011 None Pass GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561) CVE-2018-10561 19 Dec 2018 9.8 (v3) Critical Pass Apache Tomcat < 6.0.14 Multiple Vulnerabilities CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386 11 Jan 2019 4.3 (v3) Medium Pass Apache Tomcat < 6.0.10 Directory Traversal CVE-2007-0450 11 Jan 2019 5.3 (v3) Medium Pass PHP 7.2.x < 7.2.13 Multiple vulnerabilities CVE-2018-19518 CVE-2018-20783 19 Dec 2018 7.5 (v3) High Pass Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) Multiple Vulnerabilities (Jan 2019 CPU)CVE-2018-0732 CVE-2018-0737 CVE-2019-2512 18 Jan 2019 5.9 (v3) Medium Pass PHP 5.5.x < 5.5.8 Multiple Vulnerabilities CVE-2013-6712 13 Jan 2014 5 (v2) Medium Pass PHP 7.1.x < 7.1.25 Multiple vulnerabilities CVE-2018-19518 CVE-2018-20783 19 Dec 2018 7.5 (v3) High Pass memcached < 1.4.17 Multiple Vulnerabilities CVE-2013-7239 CVE-2013-7290 CVE-2013-7291 30 Jan 2014 4.8 (v2) Medium Pass memcached SASL Authentication Security Bypass CVE-2013-7239 30 Jan 2014 4.8 (v2) Medium Pass Jenkins LTS < 2.289.2 / Jenkins weekly < 2.300 Multiple Vulnerabilities CVE-2021-21670 CVE-2021-21671 CVE-2021-21672 CVE-2021-21673 CVE-2021-21674 30 Jun 2021 7.5 (v3) High Pass Adobe Connect < 11.2.3 Privilege Escalation (ASPB21-66) CVE-2021-36061 CVE-2021-36062 CVE-2021-36063 11 Aug 2021 6.1 (v3) Medium Pass Patch Report 08 Jul 2013 None Pass Adobe Experience Manager 6.5.0.0 < 6.5.10.0 Multiple Vulnerabilities (APSB21-82) CVE-2021-40711 CVE-2021-40712 CVE-2021-40713 CVE-2021-40714 15 Sep 2021 6.1 (v3) Medium Pass Cisco TelePresence Video Communication Server Expressway Default SSL Certificate CVE-2014-0675 01 Feb 2014 6.5 (v3) Medium Pass Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service (cisco-sa-ewlc-ipv6-dos-NMYCVE-2021-34767eCnZv) 22 Sep 2021 7.4 (v3) High Pass Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution (cisco-sa-ewlc-capwap-rCVE-2021-34770 ce-LYgj8Kf) 22 Sep 2021 7.2 (v3) High Pass Jenkins Enterprise and Operations Center < 2.249.32.0.2 / 2.277.41.0.2 / 2.303.1.6 Multiple Vulnerabilities (CloudBees Security Advisory 2021-08-31)CVE-2021-21677 CVE-2021-21678 CVE-2021-21679 CVE-2021-21680 CVE-2021-21681 06 Oct 2021 8.8 (v3) High Pass Jenkins Enterprise and Operations Center < 2.249.31.0.6 / 2.277.40.0.1 / 2.289.2.2 Multiple Vulnerabilities (CloudBees Security Advisory 2021-06-30)CVE-2021-21670 CVE-2021-21671 11 Oct 2021 7.5 (v3) High Pass Adobe Connect < 11.2.3 Multiple Vulnerabilities (ASPB21-91) CVE-2021-40719 CVE-2021-40721 14 Oct 2021 9.8 (v3) Critical Pass H2 Database JNDI Lookup RCE (CVE-2021-42392) CVE-2021-42392 22 Feb 2022 9.8 (v3) Critical Pass Cisco Small Business 200, 300, and 500 Series Switches Web-Based Management Interface DoS (cisco-sa-smb-switches-web-dos-xMyFFkt8)CVE-2021-40127 12 Nov 2021 5.3 (v3) Medium Pass D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557) CVE-2020-29557 12 Nov 2021 9.8 (v3) Critical Pass Schneider Electric ISGG dc.exe File Upload RCE (CVE-2021-22803) CVE-2021-22803 12 Nov 2021 9.8 (v3) Critical Pass Nucleus Net TCP/IP Stack - FTP Detection 18 May 2021 None Pass WordPress Plugin 'SRS Simple Hits Counter' Information Disclosure (direct check) CVE-2020-5766 28 Jun 2021 7.5 (v3) High Pass Oracle Primavera Unifier (Oct 2021 CPU) CVE-2021-23337 CVE-2021-28657 CVE-2021-36090 CVE-2021-36374 20 Oct 2021 7.2 (v3) High Pass MySQL 5.7.x < 5.7.36 Multiple Vulnerabilities (Oct 2021 CPU) CVE-2021-3711 CVE-2021-22926 CVE-2021-35604 CVE-2021-35624 20 Oct 2021 9.8 (v3) Critical Pass Oracle MySQL Enterprise Monitor (Oct 2021 CPU) CVE-2021-3712 CVE-2021-22112 CVE-2021-22118 CVE-2021-29425 CVE-2021-33037 20 Oct 2021 8.8 (v3) High Pass Kaseya VSA < 9.3.0.35 / 9.4 < 9.4.0.36 / 9.5 < 9.5.0.5 RCE CVE-2018-20753 10 May 2022 9.8 (v3) Critical Pass Apache Tomcat 8.5.38 < 8.5.79 vulnerability CVE-2022-29885 10 May 2022 7.5 (v3) High Pass Apache Tomcat 10.0.0.M1 < 10.0.21 vulnerability CVE-2022-29885 10 May 2022 7.5 (v3) High Pass Apache Tomcat 9.0.13 < 9.0.63 vulnerability CVE-2022-29885 10 May 2022 7.5 (v3) High Pass Apache 2.4.x < 2.4.38 Multiple Vulnerabilities CVE-2018-17189 CVE-2018-17199 CVE-2019-0190 24 Jan 2019 7.5 (v3) High Pass Jenkins < 2.150.2 LTS / 2.160 Multiple Vulnerabilities CVE-2019-1003003 CVE-2019-1003004 23 Jan 2019 7.2 (v3) High Pass PHP 5.6.x < 5.6.40 Multiple vulnerabilities. CVE-2016-10166 CVE-2019-6977 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 06 Feb 2019 9.8 (v3) Critical Pass ThinkPHP Multiple Parameter RCE CVE-2018-20062 CVE-2019-9082 06 Feb 2019 9.8 (v3) Critical Pass Apache 2.4.x < 2.4.33 Multiple Vulnerabilities CVE-2017-15710 CVE-2017-15715 CVE-2018-1283 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-1312 08 Feb 2019 9.8 (v3) Critical Pass ESXi 5.5 < Build 5230635 Multiple Vulnerabilities (VMSA-2017-0006) (remote check) (PCI-DSS check) CVE-2017-4902 CVE-2017-4903 28 Mar 2022 8.8 (v3) High Pass SonicWall NSv Next-Gen Virtual Firewall SSL VPN 28 Mar 2022 None Pass MongoDB 2.6.x < 2.6.9, 3.0.x < 3.0.14, 3.2.x < 3.2.8 mongod CVE-2014-2917 CVE-2014-3971 CVE-2014-8964 CVE-2015-2705 CVE-2017-12926 15 Feb 2019 7.2 (v3) High Pass PHP 7.2.x < 7.2.0 Heap-based Buffer Overflow Vulnerability CVE-2017-12932 01 Mar 2019 9.8 (v3) Critical Pass PHP 7.1.x < 7.1.9 Heap-based Buffer Overflow Vulnerability CVE-2017-12932 01 Mar 2019 9.8 (v3) Critical Pass PHP 7.1.x < 7.1.8 Denial of Service Vulnerability CVE-2017-11143 01 Mar 2019 7.5 (v3) High Pass PHP 7.1.x < 7.1.3 Denial of Service Vulnerability CVE-2017-11142 01 Mar 2019 7.5 (v3) High Pass PHP 7.1.x < 7.1.0 Multiple Vulnerabilities. CVE-2016-9933 CVE-2016-9934 CVE-2016-9936 01 Mar 2019 9.8 (v3) Critical Pass PHP 7.0.x < 7.0.23 Heap-based Buffer Overflow Vulnerability CVE-2017-12932 01 Mar 2019 9.8 (v3) Critical Pass PHP 7.0.x < 7.0.22 Denial of Service Vulnerability CVE-2017-11143 01 Mar 2019 7.5 (v3) High Pass Oracle Application Express (APEX) / REST Data Services Listener Installation Detection 07 Oct 2014 None Pass Oracle Default SID 19 Jul 2006 None Pass Apache Log4Shell RCE detection via callback correlation (Direct Check SSH) CVE-2021-44228 17 Dec 2021 10 (v3) Critical Pass PHP 7.0.x < 7.0.17 Denial of Service Vulnerability CVE-2017-11142 01 Mar 2019 7.5 (v3) High Pass Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote) CVE-2018-11776 23 Aug 2018 8.1 (v3) High Pass Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (rCVE-2019-1653emote check) 25 Jan 2019 7.5 (v3) High Pass Drupal Remote Code Execution Vulnerability (SA-CORE-2018-002) (exploit) CVE-2018-7600 13 Apr 2018 9.8 (v3) Critical Pass DNN (DotNetNuke) 5.2.0 < 9.1.1 Multiple Vulnerabilities CVE-2017-9822 12 Jul 2017 8.8 (v3) High Pass Symantec Messaging Gateway 10.x < 10.6.3-267 Multiple Vulnerabilities (SYM17-006) CVE-2017-6327 CVE-2017-6328 16 Aug 2017 8.8 (v3) High Pass Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE CVE-2017-9805 06 Sep 2017 8.1 (v3) High Pass Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote) CVE-2017-5638 08 Mar 2017 10 (v3) Critical Pass Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN) CVE-2017-7269 20 Apr 2017 9.8 (v3) Critical Pass Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution CVE-2007-6507 18 Dec 2007 10 (v2) Critical Pass Oracle WebLogic Java Object Deserialization RCE CVE-2015-4852 23 Nov 2015 9.8 (v3) Critical Pass Oracle Reports Servlet Remote File Access CVE-2012-3152 20 Mar 2014 6.4 (v2) Medium Pass Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 Template Injection CVE-2019-3396 11 Apr 2019 9.8 (v3) Critical Pass Advantech WebAccess webvrpcs.exe Arbitrary File Download CVE-2019-3941 26 Apr 2019 7.5 (v3) High Pass Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities (cisco-sa-20190123-rv-inject, cisco-sa-20190123-rv-info)CVE-2019-1652 CVE-2019-1653 15 Apr 2019 7.5 (v3) High Pass Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE Vulnerability CVE-2019-11580 28 May 2019 9.8 (v3) Critical Pass Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510) CVE-2019-11510 16 Aug 2019 10 (v3) Critical Pass Unsupported Cisco Operating System 19 Feb 2014 10 (v3) Critical Pass Apache Solr < 8.4.0 Remote Code Execution CVE-2019-17558 02 Jan 2020 7.5 (v3) High Pass SSL/TLS Deprecated Ciphers (deprecated) 26 Nov 2019 None Pass ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution (direct check) CVE-2020-10189 10 Apr 2020 9.8 (v3) Critical Pass WordPress Plugin 'Duplicator' < 1.3.28 Unauthenticated Arbitrary File Download CVE-2020-11738 21 Feb 2020 7.5 (v3) High Pass Microsoft DNS Server Remote Code Execution (SIGRed) CVE-2020-1350 16 Jul 2020 10 (v3) Critical Pass PHP 7.0.x < 7.0.0 Multiple Vulnerabilities CVE-2014-9767 CVE-2015-8867 CVE-2015-8874 CVE-2015-8879 01 Mar 2019 7.5 (v3) High Pass Nacos Detection 26 Oct 2021 None Pass PHP 5.4.x < 5.4.0 Multiple Vulnerabilities CVE-2011-2483 CVE-2011-3389 CVE-2011-4153 04 Mar 2019 7.5 (v3) High Pass Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow (uncredentialed check) CVE-2011-5001 24 Jan 2012 10 (v2) Critical Pass PHP 7.3.x < 7.3.2 Information Disclosure. CVE-2019-9022 11 Mar 2019 7.5 (v3) High Pass vBulletin CVE-2019-16759 Bypass Remote Code Execution (CVE-2020-17496) (direct check) CVE-2019-16759 CVE-2020-17496 10 Aug 2020 9.8 (v3) Critical Pass PHP 7.0.x < 7.0.33 Multiple vulnerabilities CVE-2018-19518 CVE-2018-20783 13 Mar 2019 7.5 (v3) High Pass HP Printer Firmware Signing Disabled CVE-2011-4161 01 Mar 2012 10 (v2) Critical 43

RELAYTO Penetration Test Results - Page 43 RELAYTO Penetration Test Results Page 42 Page 44