AI Content Chat (Beta) logo

Pass VxWorks WDB Debug Service Detection CVE-2010-2965 06 Aug 2010 10 (v2) Critical Pass Apache Tomcat Long URL Information Disclosure CVE-2001-0917 CVE-2002-2009 01 Oct 2010 5.3 (v3) Medium Pass Juniper Junos Key Generation Weakness (PSN-2012-04-549) 25 Apr 2012 4 (v2) Medium Pass PatchLink Update /dagent/downloadreport.asp Multiple Parameter SQL Injection CVE-2006-6450 12 Dec 2006 7.5 (v2) High Pass WebAdmin < 3.2.5 Multiple Vulnerabilities CVE-2006-4370 CVE-2006-4371 23 Aug 2006 7.5 (v2) High Pass QLogic QConvergeConsole (QCC) GUI Web Interface Default Credentials 24 Oct 2018 8.6 (v3) High Pass Portable OpenSSH ssh-keysign ssh-rand-helper Utility File Descriptor Leak Local Information Disclosure CVE-2011-4327 09 May 2011 2.1 (v2) Low Pass OrientDB < 2.0.7 / 2.1.0 Weak Session IDs CVE-2015-2913 08 Oct 2015 5.9 (v3) Medium Pass Kerio WinRoute Firewall HTTP/HTTPS Management Detection 18 Nov 2005 4 (v2) Medium Pass XAMPP ADOdb mssql_connect Remote Buffer Overflow CVE-2007-2079 30 Apr 2007 9.3 (v2) High Pass Juniper Junos BGP UPDATE DoS (PSN-2012-10-733) 26 Oct 2012 6.3 (v2) Medium Pass Juniper Junos PIM Join Flood DoS (PSN-2013-01-808) 14 Jan 2013 6.3 (v2) Medium Pass Puppet Enterprise 2.8.x / 3.2.x Multiple Vulnerabilities CVE-2014-0198 CVE-2014-0224 CVE-2014-3251 20 Aug 2014 5.8 (v2) Medium Pass macOS 10.13.x < 10.13.1 Multiple Vulnerabilities CVE-2017-1000100 CVE-2017-1000101 CVE-2017-11108 CVE-2017-11541 CVE-2017-11542 CVE-2017-11543 CVE-2017-12893 CVE-2017-12894 CVE-2017-12895 CVE-2017-12896 CVE-2017-12897 CVE-2017-12898 CVE-2017-12899 CVE-2017-12900 CVE-2017-12901 CVE-2017-12902 CVE-2017-12985 CVE-2017-12986 CVE-2017-12987 CVE-2017-12988 CVE-2017-12989 CVE-2017-12990 CVE-2017-12991 CVE-2017-12992 CVE-2017-12993 CVE-2017-12994 CVE-2017-12995 CVE-2017-12996 CVE-2017-12997 CVE-2017-12998 CVE-2017-12999 CVE-2017-13000 CVE-2017-13001 CVE-2017-13002 CVE-2017-13003 CVE-2017-13004 CVE-2017-13005 CVE-2017-13006 CVE-2017-13007 CVE-2017-13008 CVE-2017-13009 CVE-2017-13010 CVE-2017-13011 CVE-2017-13012 CVE-2017-13013 CVE-2017-13014 CVE-2017-13015 CVE-2017-13016 CVE-2017-13017 CVE-2017-13018 CVE-2017-13019 CVE-2017-13020 CVE-2017-13021 CVE-2017-13022 CVE-2017-13023 CVE-2017-13024 CVE-2017-13025 CVE-2017-13026 CVE-2017-13027 CVE-2017-13028 CVE-2017-13029 CVE-2017-13030 CVE-2017-13031 CVE-2017-13032 CVE-2017-13033 CVE-2017-13034 CVE-2017-13035 CVE-2017-13036 CVE-2017-13037 CVE-2017-13038 CVE-2017-13039 CVE-2017-13040 CVE-2017-13041 CVE-2017-13042 CVE-2017-13043 CVE-2017-13044 CVE-2017-13045 CVE-2017-13046 CVE-2017-13047 CVE-2017-13048 CVE-2017-13049 CVE-2017-13050 CVE-2017-13051 CVE-2017-13052 CVE-2017-13053 CVE-2017-13054 CVE-2017-13055 CVE-2017-13077 CVE-2017-13078 CVE-2017-13080 CVE-2017-13687 CVE-2017-13688 CVE-2017-13689 CVE-2017-13690 CVE-2017-13725 CVE-2017-13786 CVE-2017-13799 CVE-2017-13800 CVE-2017-13801 CVE-2017-13804 CVE-2017-13808 CVE-2017-13811 CVE-2017-13852 CVE-2017-13907 CVE-2017-7170 CVE-2018-4390 CVE-2018-439103 Nov 2017 7.8 (v3) High Pass Apache < 1.3.37 mod_rewrite LDAP Protocol URL Handling Overflow CVE-2006-3747 26 Mar 2008 7.3 (v3) High Pass Default Password (dottie) for 'root' Account CVE-1999-0502 CVE-2006-5288 11 Apr 2008 9.8 (v3) Critical Pass Cisco TelePresence Multipoint Switch < 1.7.0 Multiple Vulnerabilities (cisco-sa-20110223-telepresence-ctms)CVE-2011-0379 CVE-2011-0383 CVE-2011-0384 CVE-2011-0385 CVE-2011-0387 CVE-2011-0388 CVE-2011-0389 27 Jul 2012 10 (v2) Critical Pass XMPP Cleartext Authentication 05 Jan 2016 4.3 (v2) Medium Pass Dell KACE K2000 < 3.3.52857 Multiple Vulnerabilities CVE-2011-4046 CVE-2011-4047 CVE-2011-4048 CVE-2011-4436 10 Feb 2014 9.3 (v2) High Pass Oracle Policy Automation (Oracle Web Determinations) Unspecified Remote Security Vulnerability (July 2013 CPU)CVE-2013-3816 12 Sep 2014 4 (v2) Medium Pass Zoho ManageEngine OpManager 'OPM_BVNAME' Multiple Vulnerabilities CVE-2014-7868 CVE-2016-82014 CVE-2016-82015 16 Feb 2015 7.5 (v2) High Pass EMC AlphaStor Device Manager robotd RCE CVE-2008-2157 01 Jul 2008 9.8 (v3) Critical Pass ManageEngine Desktop Central Arbitrary File Upload and RCE (Safe Check) CVE-2014-5005 CVE-2014-5006 CVE-2014-5007 25 Mar 2015 7.5 (v2) High Pass WebPagetest < 2.7.2 file Parameter Traversal Arbitrary File Access 18 Sep 2012 5 (v2) Medium Pass Novell ZENworks Asset Management rtrlet Component GetFile_Password Method Hardcoded Credentials Information DisclosurCVE-2012-4933 e 25 Oct 2012 7.8 (v2) High Pass Sendmail headers.c crackaddr Function Address Field Handling Remote Overflow CVE-2002-1337 03 Mar 2003 9.8 (v3) Critical Pass Sun Java ASP Server Default Admin Password 08 Jul 2008 7.5 (v2) High Pass ManageEngine Desktop Central AgentLogUploadServlet Arbitrary File Upload CVE-2013-7390 04 Dec 2013 10 (v2) Critical Pass IBM WebSphere Application Server Multiple Vulnerabilities CVE-2011-1376 04 Feb 2012 4.6 (v2) Medium Pass Apache 2.0.x < 2.0.47 Multiple Vulnerabilities (DoS, Encryption) CVE-2003-0192 CVE-2003-0253 CVE-2003-0254 20 Oct 2010 6.5 (v3) Medium Pass SCO OpenServer Multiple Local Privilege Escalation Vulnerabilities CVE-2002-0158 CVE-2002-0164 16 Oct 2003 7.2 (v2) High Pass Apache mod_wsgi < 3.4 Remote Information Disclosure CVE-2014-0242 14 Jul 2014 5.3 (v3) Medium Pass macOS 10.13.x < 10.13.3 Multiple Vulnerabilities CVE-2017-13889 CVE-2017-5705 CVE-2017-5708 CVE-2017-7830 CVE-2017-8816 CVE-2017-8817 CVE-2018-4082 CVE-2018-4083 CVE-2018-4084 CVE-2018-4085 CVE-2018-4086 CVE-2018-4088 CVE-2018-4089 CVE-2018-4090 CVE-2018-4091 CVE-2018-4092 CVE-2018-4093 CVE-2018-4094 CVE-2018-4096 CVE-2018-4097 CVE-2018-4098 CVE-2018-4100 CVE-2018-4147 CVE-2018-4169 CVE-2018-418924 Jan 2018 9.8 (v3) Critical Pass Apache 2.x < 2.0.50 Multiple Remote DoS CVE-2004-0493 CVE-2004-0748 29 Jun 2004 5.3 (v3) Medium Pass VNC Server Unauthenticated Access 05 Oct 2007 7.5 (v2) High Pass Apache Tomcat Manager Common Administrative Credentials CVE-2009-3099 CVE-2009-3548 CVE-2010-0557 CVE-2010-4094 26 Nov 2008 9.8 (v3) Critical Pass NetScaler Unencrypted Web Management Interface 06 Dec 2007 5 (v2) Medium Pass Mailman Crated Email Remote User Password Disclosure CVE-2004-0412 26 May 2004 5 (v2) Medium Pass StarWind Control Port Default Credentials 17 Dec 2007 7.5 (v2) High Pass Openfire AuthCheck Authentication Bypass CVE-2008-6508 09 Nov 2008 7.5 (v2) High Pass BulletScript MailList bsml.pl Information Disclosure 01 Jan 2004 6.4 (v2) Medium Pass Juniper Junos MPLS Packet Handling Remote DoS (JSA10831) CVE-2018-0003 26 Jan 2018 7.5 (v3) High Pass Multiple Vendor HMAC Authentication SNMPv3 Authentication Bypass CVE-2008-0960 31 Jul 2009 9.8 (v3) Critical Pass Juniper Junos Kernel Register and Schedule Software Interrupt Handler Subsystem CPU Consumption Remote DoS (JSA10832)CVE-2018-0004 26 Jan 2018 7.5 (v3) High Pass Squid < 2.7.STABLE6 / 3.0.STABLE13 / 3.1.0.5 HTTP Version Number Request Remote DoS CVE-2009-0478 09 Feb 2009 5.3 (v3) Medium Pass Microsoft IIS Multiple Vulnerabilities (MS02-018) CVE-2002-0074 CVE-2002-0148 CVE-2002-0150 11 Apr 2002 4.3 (v2) Medium Pass ArGoSoft Mail Server Multiple Remote Vulnerabilities (XSS, DoS, Traversal) CVE-2002-1004 CVE-2002-1005 CVE-2002-1893 28 May 2003 7.8 (v2) High Pass Apple iTunes < 9.1 Multiple Vulnerabilities (uncredentialed check) CVE-2009-2285 CVE-2010-0040 CVE-2010-0041 CVE-2010-0042 CVE-2010-0043 CVE-2010-0531 CVE-2010-0532 CVE-2010-1768 CVE-2010-179531 Mar 2010 9.3 (v2) High Pass Juniper Junos RPD Routing Process DoS (JSA10715) CVE-2016-1257 22 Jan 2016 4.3 (v2) Medium Pass PBLang BBS <= 4.65 Multiple Vulnerabilities CVE-2005-0526 CVE-2005-0630 CVE-2005-0631 24 Feb 2005 6.5 (v2) Medium Pass Palo Alto Networks PAN-OS < 3.1.11 / 4.0.x < 4.0.9 Multiple Vulnerabilities CVE-2012-6597 CVE-2012-6604 CVE-2012-6605 05 Mar 2014 9 (v2) High Pass OpenSSL 1.0.x < 1.0.2q Multiple Vulnerabilities CVE-2018-5407 CVE-2018-0734 25 Jan 2019 5.9 (v3) Medium Pass VMware ESX / ESXi host Directory Configuration Files Information Disclosure 24 Jan 2019 5.3 (v3) Medium Pass Belkin N750 Router 1.10.22 Command Injection CVE-2018-1144 16 Apr 2018 9.8 (v3) Critical Pass phpAdsNew / phpPgAds < 2.0.6 Multiple Vulnerabilities CVE-2005-2498 CVE-2005-2635 CVE-2005-2636 29 Aug 2005 7.5 (v2) High Pass Open WebMail Multiple Content Header XSS 08 Jun 2004 4.3 (v2) Medium Pass web.config File Information Disclosure 30 Jan 2019 5.3 (v3) Medium Pass Logstash ESA-2018-01 CVE-2018-3817 22 Jan 2019 6.5 (v3) Medium Pass Random password for 'root' account CVE-2009-3232 15 Sep 2009 9.8 (v3) Critical Pass pfSense < 2.3.4-p1 Multiple Vulnerabilities (SA-17_05 / SA-17_06) 31 Jan 2018 4.7 (v3) Medium Pass Juniper Junos Custom Application UUID Rule Handling Remote Firewall Bypass Vulnerability (JSA10836) CVE-2018-0009 26 Jan 2018 4 (v3) Medium Pass Barracuda Spam Firewall < 3.5.12.007 Multiple Vulnerabilities CVE-2008-0971 CVE-2008-1094 19 Dec 2008 6.5 (v2) Medium Pass SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE) CVE-2014-3566 15 Oct 2014 6.8 (v3) Medium Pass CakePHP vendors.php file Parameter Traversal Arbitrary File Access CVE-2006-5031 25 Sep 2006 5 (v2) Medium Pass FlexCast Server Terminal Authentication Unspecified Remote Issue CVE-2005-1897 07 Jun 2005 7.5 (v2) High Pass Mercury IMAP Server LOGIN Command Remote Overflow CVE-2006-5961 09 Mar 2007 7.5 (v2) High Pass ActivePerl perlIS.dll Remote Buffer Overflow CVE-2001-0815 26 Nov 2001 10 (v2) Critical Pass Comdev eCommerce 3.0 Multiple Vulnerabilities (RFI, Traversal) CVE-2005-2543 CVE-2005-2544 07 Aug 2005 6.8 (v2) Medium Pass Mail-it Now! Upload2Server Predictable Filename Upload Arbitrary Code Execution 14 Sep 2005 7.5 (v2) High Pass Sendmail < 8.8.5 MIME Conversion Malformed Header Overflow CVE-1999-0047 25 Jul 2002 9.8 (v3) Critical Pass FTP Privileged Port Bounce Scan CVE-1999-0017 22 Jun 1999 7.3 (v3) High Pass OpenSSL < 0.9.8l Multiple Vulnerabilities CVE-2009-0789 CVE-2009-1377 CVE-2009-1378 CVE-2009-2409 04 Jan 2012 5.1 (v2) Medium Pass Mac OS X 10.9.x < 10.9.5 Multiple Vulnerabilities CVE-2013-7345 CVE-2014-0076 CVE-2014-0185 CVE-2014-0195 CVE-2014-0207 CVE-2014-0221 CVE-2014-0224 CVE-2014-0237 CVE-2014-0238 CVE-2014-1391 CVE-2014-1943 CVE-2014-2270 CVE-2014-2525 CVE-2014-3470 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3981 CVE-2014-4049 CVE-2014-4350 CVE-2014-4374 CVE-2014-4376 CVE-2014-4377 CVE-2014-4378 CVE-2014-4379 CVE-2014-4381 CVE-2014-4388 CVE-2014-4389 CVE-2014-4390 CVE-2014-4393 CVE-2014-4394 CVE-2014-4395 CVE-2014-4396 CVE-2014-4397 CVE-2014-4398 CVE-2014-4399 CVE-2014-4400 CVE-2014-4401 CVE-2014-4402 CVE-2014-4403 CVE-2014-4416 CVE-2014-497918 Sep 2014 10 (v2) Critical Pass Juniper Junos NTP Server Amplification Remote DoS (JSA10613) CVE-2013-5211 19 Sep 2014 5 (v2) Medium Pass IRIX handler CGI Arbitrary Command Execution CVE-1999-0148 22 Jun 1999 8.8 (v3) High Pass ESXi 5.5 / 6.0 / 6.5 / 6.7 Speculative Execution Side Channel Vulnerability (Foreshadow) (VMSA-2018-0020) (rCVE-2018-3646emote check) 15 Aug 2018 5.6 (v3) Medium Pass HP Managed Printing Administration < 2.6.4 Multiple Vulnerabilities CVE-2011-4166 CVE-2011-4167 CVE-2011-4168 CVE-2011-4169 26 Jan 2012 9 (v2) High Pass Juniper Junos RSVP 'rpd' Remote DoS (JSA10652) CVE-2014-6378 14 Oct 2014 7.8 (v2) High Pass Arista Networks EOS libresolv Overflow RCE (SA0017) CVE-2015-7547 28 Feb 2018 8.1 (v3) High Pass OpenSSH < 5.2 CBC Plaintext Disclosure CVE-2008-5161 27 Sep 2011 4 (v2) Medium Pass DNN (DotNetNuke) < 6.2.9 / 7.1.1 Multiple Vulnerabilities CVE-2013-3943 CVE-2013-4649 CVE-2013-7335 03 Oct 2013 4.3 (v2) Medium Pass CylancePROTECT 2.0.x < 2.0.1480 SSL Validation (Cy2008-002) 07 May 2018 4.8 (v3) Medium Pass Cisco Unified Communications Products DoS (cisco-sa-ucm-dos-zHS9X9kD) CVE-2022-20804 28 Apr 2022 6.5 (v3) Medium Pass Apache 1.3.x < 1.3.42 mod_proxy Integer Overflow CVE-2010-0010 11 Feb 2010 9.8 (v3) Critical Pass Juniper Junos MX Series BBE Routers jpppd Remote DoS (JSA10665) CVE-2014-6382 23 Jan 2015 7.8 (v2) High Pass Juniper Junos libxml2 Library Multiple Vulnerabilities (JSA10669) CVE-2011-1944 CVE-2012-0841 CVE-2012-5134 CVE-2013-0338 CVE-2013-2877 23 Jan 2015 9.3 (v2) High Pass Comment Rating Plugin for WordPress 'id' Parameter SQL Injection 25 Feb 2011 7.5 (v2) High Pass WP Forum Server Plugin for WordPress 'topic' Parameter SQL Injection 04 Mar 2011 7.5 (v2) High Pass thttpd 2.04 If-Modified-Since Header Remote Buffer Overflow CVE-2000-0359 14 Nov 1999 10 (v2) Critical Pass HP Operations Orchestration 10.x < 10.70 wsExecutionBridgeService Servlet Java Object Deserialization RCECVE-2016-8519 12 Jan 2017 9.8 (v3) Critical Pass RealNetworks Helix Servers DESCRIBE Request LoadTestPassword Field Remote Overflow CVE-2006-6026 23 Mar 2007 10 (v2) Critical Pass MailEnable IMAP / SMTP Multiple Remote Vulnerabilities CVE-2005-1013 CVE-2005-1014 CVE-2005-1015 06 Apr 2005 10 (v2) Critical Pass Easy WP SMTP Plugin for WordPress 1.3.9 Unauthenticated Remote Code Execution 22 Mar 2019 10 (v3) Critical Pass XtraMail POP3 PASS Command Remote Overflow CVE-1999-1511 10 Nov 1999 10 (v2) Critical Pass Novell eDirectory < 8.8 SP5 Patch 3 eMBox SOAP Request DoS CVE-2010-0666 01 Mar 2010 5 (v2) Medium Pass Microsoft IIS FrontPage Server Extensions (FPSE) shtml.exe Path Disclosure CVE-2000-0413 10 May 2000 5 (v2) Medium Pass Cisco IOS Software VRF ICMP Queue Wedge DoS (cisco-sa-20150325-wedge) CVE-2015-0638 03 Apr 2015 7.1 (v2) High Pass Cisco IOS IKEv2 DoS (cisco-sa-20150325-ikev2) CVE-2015-0642 CVE-2015-0643 03 Apr 2015 7.8 (v2) High Pass ManageEngine Desktop Central 8 / 9 < Build 91100 Multiple RCE CVE-2015-82001 25 Mar 2016 10 (v2) Critical Pass eIQnetworks Enterprise Security Analyzer License Manager < 2.5.9 Multiple Remote Overflows CVE-2007-2059 18 Apr 2007 10 (v2) Critical Pass Dragon FTP USER Command Remote Overflow CVE-2000-0479 27 Jun 2000 9.8 (v3) Critical Pass MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295) (uncrCVE-2011-1264 edentialed check) 15 Jun 2011 4.3 (v2) Medium Pass Tenable Virtual Appliance Unsupported Detection 29 Apr 2020 9.8 (v3) Critical Pass EMC Avamar ADS / AVE 7.3.x < 7.3.1 Hotfix HOTFIX 290316 / 7.4.x < 7.4.1 Hotfix 291882 / 7.5.x < 7.5.0 HotCVE-2018-1217fix 291881 Missing Access Control Check Vulnerability (DSA-2018-025) 13 Apr 2018 9.8 (v3) Critical Pass Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation Vulnerability CVE-2019-1593 05 Jul 2019 7.8 (v3) High Pass Aruba VAN SDN default credentials 12 Mar 2019 9.8 (v3) Critical Pass Packeteer PacketShaper Web Management rpttop.htm Crafted Request Remote DoS CVE-2007-3151 26 Jun 2007 5 (v2) Medium Pass PHP File Upload Capability Hidden Form Field Modification Arbitrary File Access CVE-2000-0860 12 Sep 2000 4.3 (v2) Medium Pass Cisco NX-OS OpenSSL Multiple Vulnerabilities (cisco-sa-20150310-ssl) (FREAK) CVE-2014-3569 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8275 CVE-2015-0204 CVE-2015-0205 CVE-2015-0206 19 May 2015 5 (v2) Medium Pass Lotus Domino SMTP ENVID Variable Handling RCE CVE-2000-1047 06 Nov 2000 9.8 (v3) Critical Pass Cisco TelePresence MSE 8050 Command Injection Vulnerability CVE-2015-0713 21 May 2015 9 (v2) High Pass Cloudera Manager Unsupported Version Detection 26 Jun 2014 10 (v2) Critical 94

RELAYTO Penetration Test Results - Page 94 RELAYTO Penetration Test Results Page 93 Page 95