AI Content Chat (Beta) logo

Pass Fortinet FortiOS SSL VPN Directory Traversal Vulnerability (FG-IR-18-384) (Direct Check) CVE-2018-13379 06 Sep 2019 9.8 (v3) Critical Pass NETGEAR Web Interface Detection 22 May 2017 None Pass ClearSCADA Web Server Detection 23 Oct 2013 None Pass Open Web Analytics Detection 27 May 2014 None Pass ROADS search.pl form Parameter Traversal Arbitrary File Access CVE-2001-0215 08 Mar 2001 5 (v2) Medium Pass Graylog2 Default Credentials 10 Feb 2015 7.5 (v2) High Pass Tenable Appliance < 4.5.0 Web UI simpleupload.py Remote Command Execution (CVE-2017-8051) CVE-2017-8051 21 Apr 2017 9.8 (v3) Critical Pass Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) DoS (cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX)CVE-2020-3492 12 Oct 2020 8.6 (v3) High Pass Juniper Junos Information Exposure Vulnerability (JSA11008) CVE-2020-1628 08 Jul 2020 5.3 (v3) Medium Pass Palo Alto Networks PAN-OS 7.1.x / 8.x < 8.1.15 OS Command Injection Vulnerability CVE-2020-2030 09 Jul 2020 7.2 (v3) High Pass Palo Alto Networks PAN-OS 8.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 TLS 1.0 Usage Vulnerability CVE-2020-1982 09 Jul 2020 4.8 (v3) Medium Pass Apache Cassandra Default Credentials 23 Dec 2020 9.8 (v3) Critical Pass NAI PGP Certificate Server Unresolvable IP DoS CVE-2000-0543 22 Jun 2000 5.3 (v3) Medium Pass Palo Alto Networks PAN-OS Series PA-7000 9.0 < 9.0.5-h5 Remote Code Execution Vulnerability (PAN-SA-2019-0040)CVE-2019-17440 28 Jan 2020 9.8 (v3) Critical Pass DrayTek Vigor < 1.5.1 Unauthenticated RCE (Direct Check) CVE-2020-8515 22 Oct 2020 9.8 (v3) Critical Pass DNS Server Dynamic Update Record Injection 15 Jan 2009 5.8 (v3) Medium Pass Polycom SoundPoint IP Phone Default Password 22 Jun 2011 7.5 (v2) High Pass Blog Torrent btdownload.php file Variable Traversal Arbitrary File Retrieval CVE-2004-1212 05 Dec 2004 7.8 (v2) High Pass Nostromo HTTP Server Detection 30 Oct 2020 None Pass OTRS SOAP Interface Unauthenticated Object Manipulation CVE-2008-1515 08 Apr 2008 7.5 (v2) High Pass Oracle WebLogic Unsupported Version Detection 26 Apr 2018 10 (v3) Critical Pass YaCy Peer-To-Peer Search Engine XSS CVE-2004-2651 28 Dec 2004 4.3 (v2) Medium Pass Apache 2.4.17 / 2.4.18 DoS CVE-2016-1546 08 Feb 2019 5.9 (v3) Medium Pass Apache 2.4.x < 2.4.35 DoS CVE-2018-11763 27 Sep 2018 5.9 (v3) Medium Pass Apache 2.4.6 Remote DoS CVE-2013-4352 30 Jul 2014 5.3 (v3) Medium Pass Apache 2.4.x < 2.4.3 Multiple Vulnerabilities CVE-2012-2687 CVE-2012-3502 23 Aug 2012 5.3 (v3) Medium Pass phpScheduleIt < 1.0.1 Reservation.class.php Arbitrary Reservation Modification CVE-2004-2469 20 Nov 2004 5 (v2) Medium Pass Cisco IOS Software Multiple Vulnerabilities in ntpd (cisco-sa-20150408-ntpd) CVE-2015-1798 CVE-2015-1799 10 Apr 2018 5.4 (v3) Medium Pass Atlassian JIRA < 7.13.18 / 8.0.x < 8.5.9 / 8.6.x < 8.12.1 Information Disclosure (JRASERVER-71646) CVE-2020-14183 27 Nov 2020 4.3 (v3) Medium Pass Atlassian JIRA Common Credentials 22 Mar 2019 9.8 (v3) Critical Pass Apache Cassandra < 2.1.22 / 2.2.x < 2.2.18 / 3.0.x < 3.0.22 / 3.11.x < 3.11.8 Information Disclosure VulnerabilityCVE-2020-13946 02 Dec 2020 5.9 (v3) Medium Pass WordPress Plugin 'Email Subscribers & Newsletters' Multiple Vulnerabilities CVE-2020-5767 CVE-2020-5768 27 Aug 2020 6.5 (v3) Medium Pass Cisco IOS XE Software Web UI Command Injection (cisco-sa-web-cmdinj3-44st5CcA) CVE-2020-3212 09 Jun 2020 7.2 (v3) High Pass HP-UX ftpd PAM Authentication Configuration Weakness Authentication Bypass CVE-2008-1668 15 Aug 2008 7.6 (v2) High Pass Microsoft Windows 10 Version 1903 Unsupported Version Detection 14 Jan 2021 10 (v3) Critical Pass Juniper Junos OS DoS (JSA11091) CVE-2020-8617 14 Jan 2021 7.5 (v3) High Pass Rocket U2 UniData < 7.3 unidata72 RPC Interface Call Parsing Arbitrary Command Execution 21 Jun 2012 10 (v2) Critical Pass IceWarp Web Mail Multiple Flaws (3) CVE-2005-0320 CVE-2005-0321 29 Jan 2005 5 (v2) Medium Pass Cogent DataHub < 6.4.5Beta OPC Connection Failure DoS 15 Jun 2016 5 (v2) Medium Pass Rockwell Automation MicroLogix 1100 PLC < Series B FRN 12.0 MitM Replay Authentication Bypass CVE-2012-6440 07 Jul 2015 9.3 (v2) High Pass Honeywell FALCON XL Web Controller Multiple Vulnerabilities CVE-2014-2717 CVE-2014-3110 25 Aug 2014 7.6 (v2) High Pass Huawei HG532e Home Gateway Command Injection CVE-2017-17215 11 Dec 2017 8.8 (v3) High Pass PHP 5.x < 5.2.2 Multiple vulnerabilities CVE-2007-1001 CVE-2007-1583 CVE-2007-1649 CVE-2007-1717 CVE-2007-1718 11 Jan 2012 7.5 (v3) High Pass CUPS Remote Command Execution via Shellshock CVE-2014-6271 CVE-2014-7169 08 Dec 2014 10 (v2) Critical Pass OpenWrt Web UI Detection. 04 Dec 2020 None Pass BASE < 1.4.4 base_local_rules.php dir Parameter XSS 27 Oct 2009 4.3 (v2) Medium Pass SonicWALL SOHO Web Interface XSS CVE-2005-1006 06 Apr 2005 4.3 (v2) Medium Pass CubeCart <= 2.0.6 Multiple SQL Injections CVE-2005-1033 08 Apr 2005 7.5 (v2) High Pass PostNuke < 0.760 RC4 Multiple Script XSS CVE-2005-1049 08 Apr 2005 2.6 (v2) Low Pass Invision Power Board index.php Members Action st Parameter SQL Injection CVE-2005-1070 11 Apr 2005 7.5 (v2) High Pass Oracle Database 10g Multiple Remote Vulnerabilities CVE-2004-1774 CVE-2005-3202 CVE-2005-3203 CVE-2005-4832 13 Apr 2005 7.5 (v2) High Pass WWWBoard passwd.txt Authentication Credential Disclosure CVE-1999-0953 27 Nov 1999 5 (v2) Medium Pass LedgerSMB / SQL-Ledger login.pl script Parameter Arbitrary Perl Code Execution CVE-2006-5872 30 Jan 2007 7.5 (v2) High Pass XAMPP Default FTP Account CVE-2005-1078 13 Apr 2005 9.8 (v3) Critical Pass Hydrogen Detection 13 Apr 2005 None Pass IBM WebSphere Application Server Malformed Host Header JSP Source Disclosure CVE-2005-1112 14 Apr 2005 2.6 (v2) Low Pass phpBB Photo Album Module <= 2.0.53 Multiple Vulnerabilities CVE-2005-1114 CVE-2005-1115 14 Apr 2005 7.5 (v2) High Pass Cyberstrong eShop Multiple Script ProductCode Parameter SQL Injection CVE-2003-0509 07 Aug 2005 7.5 (v2) High Pass PHP Upload Center index.php filename Parameter Directory Traversal Arbitrary File Access CVE-2005-3947 13 Jan 2006 5 (v2) Medium Pass Serendipity exit.php Multiple Parameter SQL Injection CVE-2005-1134 15 Apr 2005 7.5 (v2) High Pass phpBB Knowledge Base Module kb.php cat Parameter SQL Injection CVE-2005-1196 18 Apr 2005 7.5 (v2) High Pass Coppermine Photo Gallery < 1.3.2 Multiple SQL Injections CVE-2005-1225 CVE-2005-1226 21 Apr 2005 7.5 (v2) High Pass ELMAH (Error Logging Modules and Handlers) Remotely Accessible 03 Apr 2014 5 (v2) Medium Pass phpBB <= 2.0.14 Multiple Vulnerabilities CVE-2005-1193 CVE-2005-1290 25 Apr 2005 4.3 (v2) Medium Pass Horde Turba Contact Manager common-footer.inc Parent Frame Page Title XSS CVE-2005-1315 26 Apr 2005 4.3 (v2) Medium Pass Horde Mnemo common-footer.inc Parent Frame Page XSS CVE-2005-1320 26 Apr 2005 4.3 (v2) Medium Pass Horde Nag common-footer.inc Parent Frame Page Title XSS CVE-2005-1322 26 Apr 2005 4.3 (v2) Medium Pass Horde Turba common-footer.inc Parent Frame Page Title XSS CVE-2005-1315 26 Apr 2005 4.3 (v2) Medium Pass CuteNews Debug Info Disclosure 04 Dec 2003 5 (v2) Medium Pass IMP common-footer.inc Parent Frame Page Title XSS CVE-2005-1319 26 Apr 2005 4.3 (v2) Medium Pass yappa-ng < 2.3.2 Multiple Vulnerabilities CVE-2005-1311 CVE-2005-1312 27 Apr 2005 6.8 (v2) Medium Pass Serendipity BBCode Plugin XSS CVE-2005-1448 28 Apr 2005 2.6 (v2) Low Pass Apple iTunes < 12.7.5 Multiple Vulnerabilities (uncredentialed check) CVE-2018-4188 CVE-2018-4190 CVE-2018-4192 CVE-2018-4199 CVE-2018-4200 CVE-2018-4201 CVE-2018-4204 CVE-2018-4214 CVE-2018-4218 CVE-2018-4222 CVE-2018-4224 CVE-2018-4225 CVE-2018-4226 CVE-2018-4232 CVE-2018-4233 CVE-2018-424606 Jun 2018 8.8 (v3) High Pass UserPro Plugin for WordPress up_auto_log Parameter Remote Authentication Bypass CVE-2017-16562 12 Jun 2018 9.8 (v3) Critical Pass VX Search HTTP POST Request Handling Remote Stack Buffer Overflow CVE-2017-7310 15 Jun 2018 7.8 (v3) High Pass Sync Breeze HTTP POST Request Handling Remote Stack Buffer Overflow 15 Jun 2018 9.8 (v3) Critical Pass Dup Scout HTTP POST Request Handling Remote Stack Buffer Overflow 15 Jun 2018 9.8 (v3) Critical Pass Disk Savvy HTTP POST Request Handling Remote Stack Buffer Overflow 15 Jun 2018 9.8 (v3) Critical Pass IBM InfoSphere Information Governance Catalog Detection 08 Jun 2018 None Pass Apple TV < 11.4.1 Multiple Vulnerabilities CVE-2018-4248 CVE-2018-4261 CVE-2018-4262 CVE-2018-4263 CVE-2018-4264 CVE-2018-4265 CVE-2018-4266 CVE-2018-4267 CVE-2018-4270 CVE-2018-4271 CVE-2018-4272 CVE-2018-4273 CVE-2018-4277 CVE-2018-4278 CVE-2018-4280 CVE-2018-4282 CVE-2018-4284 CVE-2018-429316 Jul 2018 8.8 (v3) High Pass MySQL 8.0.x < 8.0.12 Multiple Vulnerabilities (Jul 2018 CPU) (Jul 2019 CPU) CVE-2018-0739 CVE-2018-3054 CVE-2018-3056 CVE-2018-3060 CVE-2018-3062 CVE-2018-3064 CVE-2018-3065 CVE-2018-3067 CVE-2018-3073 CVE-2018-3074 CVE-2018-3075 CVE-2018-3077 CVE-2018-3078 CVE-2018-3079 CVE-2018-3080 CVE-2018-3082 CVE-2018-308420 Jul 2018 7.1 (v3) High Pass MySQL 5.7.x < 5.7.23 Multiple Vulnerabilities (July 2018 CPU) CVE-2018-0739 CVE-2018-2767 CVE-2018-3054 CVE-2018-3056 CVE-2018-3058 CVE-2018-3060 CVE-2018-3061 CVE-2018-3062 CVE-2018-3064 CVE-2018-3065 CVE-2018-3066 CVE-2018-3070 CVE-2018-3071 CVE-2018-3077 CVE-2018-308120 Jul 2018 7.1 (v3) High Pass PHP 7.2.x < 7.2.8 Use After Free Arbitrary Code Execution in EXIF CVE-2018-12882 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 20 Jul 2018 9.8 (v3) Critical Pass Elasticsearch ESA-2018-07 CVE-2018-3822 22 Aug 2018 9.8 (v3) Critical Pass Elasticsearch ESA-2017-19 CVE-2017-8448 22 Aug 2018 8.8 (v3) High Pass Elasticsearch ESA-2017-06 CVE-2017-8438 22 Aug 2018 8.8 (v3) High Pass ASUSTOR Data Master < 3.1.6 Multiple Vulnerabilities CVE-2018-15694 CVE-2018-15695 CVE-2018-15696 CVE-2018-15697 CVE-2018-15698 CVE-2018-15699 24 Aug 2018 6.5 (v3) Medium Pass EMC Data Protection Advisor 6.2 < 6.4 Patch B180 / < 6.5 patch B51 (DSA-2018-112). CVE-2018-11048 31 Aug 2018 8.1 (v3) High Pass Zinwave Series 3000 DAS Web Interface Default Credentials 13 Sep 2018 9.8 (v3) Critical Pass Symantec Messaging Gateway 10.x < 10.6.6 Multiple Vulnerabilities (SYMSA1461) CVE-2018-12242 CVE-2018-12243 20 Sep 2018 9.8 (v3) Critical Pass Elasticsearch ESA-2018-15 CVE-2018-3831 24 Sep 2018 8.8 (v3) High Pass Apple iTunes < 12.9 Multiple Vulnerabilities (uncredentialed check) CVE-2018-4191 CVE-2018-4197 CVE-2018-4299 CVE-2018-4306 CVE-2018-4309 CVE-2018-4311 CVE-2018-4312 CVE-2018-4314 CVE-2018-4315 CVE-2018-4316 CVE-2018-4317 CVE-2018-4318 CVE-2018-4319 CVE-2018-4323 CVE-2018-4328 CVE-2018-4345 CVE-2018-4358 CVE-2018-4359 CVE-2018-436102 Oct 2018 8.8 (v3) High Pass Apple iTunes < 12.8 Multiple Vulnerabilities (uncredentialed check) CVE-2018-4261 CVE-2018-4262 CVE-2018-4263 CVE-2018-4264 CVE-2018-4265 CVE-2018-4266 CVE-2018-4267 CVE-2018-4270 CVE-2018-4271 CVE-2018-4272 CVE-2018-4273 CVE-2018-4278 CVE-2018-4284 CVE-2018-429302 Oct 2018 8.8 (v3) High Pass Cisco Prime Infrastructure TFTP Arbitrary File Upload and Command Execution Vulnerability (cisco-sa-20181003-pi-tftp)CVE-2018-15379 12 Oct 2018 9.8 (v3) Critical Pass Cisco Prime Infrastructure TFTP Arbitrary File Upload and Command Execution Vulnerability (cisco-sa-20181003-pi-tftp)CVE-2018-15379 16 Oct 2018 9.8 (v3) Critical Pass MySQL 8.0.x < 8.0.13 Multiple Vulnerabilities (Oct 2018 CPU) (Jul 2019 CPU) CVE-2016-9843 CVE-2018-3133 CVE-2018-3137 CVE-2018-3143 CVE-2018-3144 CVE-2018-3145 CVE-2018-3155 CVE-2018-3156 CVE-2018-3161 CVE-2018-3162 CVE-2018-3170 CVE-2018-3171 CVE-2018-3173 CVE-2018-3174 CVE-2018-3182 CVE-2018-3185 CVE-2018-3186 CVE-2018-3187 CVE-2018-3195 CVE-2018-3200 CVE-2018-3203 CVE-2018-3212 CVE-2018-3247 CVE-2018-3251 CVE-2018-3276 CVE-2018-3277 CVE-2018-3278 CVE-2018-3279 CVE-2018-3280 CVE-2018-3282 CVE-2018-3283 CVE-2018-3284 CVE-2018-3285 CVE-2018-3286 CVE-2019-2743 CVE-2019-2746 CVE-2019-274719 Oct 2018 9.8 (v3) Critical Pass MySQL 5.7.x < 5.7.24 Multiple Vulnerabilities (Oct 2018 CPU) (Jul 2019 CPU) CVE-2016-9843 CVE-2018-3133 CVE-2018-3143 CVE-2018-3144 CVE-2018-3155 CVE-2018-3156 CVE-2018-3161 CVE-2018-3162 CVE-2018-3171 CVE-2018-3173 CVE-2018-3174 CVE-2018-3185 CVE-2018-3187 CVE-2018-3200 CVE-2018-3247 CVE-2018-3251 CVE-2018-3276 CVE-2018-3277 CVE-2018-3278 CVE-2018-3282 CVE-2018-3283 CVE-2018-3284 CVE-2019-273119 Oct 2018 9.8 (v3) Critical Pass MySQL 5.6.x < 5.6.42 Multiple Vulnerabilities (October 2018 CPU) CVE-2016-9843 CVE-2018-3133 CVE-2018-3143 CVE-2018-3156 CVE-2018-3174 CVE-2018-3247 CVE-2018-3251 CVE-2018-3276 CVE-2018-3278 CVE-2018-328219 Oct 2018 9.8 (v3) Critical Pass MySQL 5.5.x < 5.5.62 Multiple Vulnerabilities (October 2018 CPU) CVE-2016-9843 CVE-2018-3133 CVE-2018-3174 CVE-2018-3282 19 Oct 2018 9.8 (v3) Critical Pass Apple iTunes < 12.9.1 Multiple Vulnerabilities (uncredentialed check) CVE-2018-4372 CVE-2018-4373 CVE-2018-4374 CVE-2018-4375 CVE-2018-4376 CVE-2018-4377 CVE-2018-4378 CVE-2018-4382 CVE-2018-4386 CVE-2018-4392 CVE-2018-4394 CVE-2018-4398 CVE-2018-4409 CVE-2018-441602 Nov 2018 8.8 (v3) High Pass Oracle Primavera Gateway Multiple Vulnerabilities (Oct 2018 CPU) CVE-2015-9251 CVE-2018-1275 CVE-2018-7489 02 Nov 2018 9.8 (v3) Critical Pass Appweb < 7.0.3 authCondition Authentication Bypass Vulnerability CVE-2018-8715 02 Nov 2018 8.1 (v3) High Pass jQuery-File-Upload Arbitrary File Upload Vulnerability (Remote Check) CVE-2018-9206 22 Oct 2018 9.8 (v3) Critical Pass Kibana ESA-2018-18 CVE-2018-17246 07 Nov 2018 9.8 (v3) Critical Pass WordPress Plugin 'WP GDPR Compliance' < 1.4.3 Privilege Escalation CVE-2018-19207 14 Nov 2018 9.8 (v3) Critical Pass Kibana ESA-2018-17 CVE-2018-17245 05 Dec 2018 9.8 (v3) Critical Pass Elasticsearch ESA-2015-06 CVE-2015-5377 07 Dec 2018 9.8 (v3) Critical Pass Oracle GlassFish Server 3.1.2.x < 3.1.2.19 (October 2018 CPU) CVE-2018-2911 CVE-2018-3152 CVE-2018-3210 11 Dec 2018 8.3 (v3) High Pass Quest NetVault Backup Server < 11.4.5 Process Manager Service SQL Injection Remote Code Execution VCVE-2017-17417ulnerability (ZDI-17-982) 14 Dec 2018 9.8 (v3) Critical Pass IBM WebSphere Application Server 9.0.0.x < 9.0.0.10 XML External Entity Injection (XXE) Vulnerability (CVE-2018-1905)CVE-2018-1905 14 Dec 2018 7.1 (v3) High Pass Kubernetes proxy request handling vulnerability (CVE-2018-1002105) CVE-2018-1002105 14 Dec 2018 9.8 (v3) Critical Pass SSL / TLS Certificate Known Hard Coded Private Keys CVE-2015-6358 CVE-2015-7255 CVE-2015-7256 CVE-2015-7276 CVE-2015-8251 08 Jan 2019 7.5 (v3) High 71

RELAYTO Penetration Test Results - Page 71 RELAYTO Penetration Test Results Page 70 Page 72