Your Company Unfixed Vulnerabilities by Age - April 2015

Company Reference:
YC 201135
Hosts with Unfixed Vulnerabilities
7 High3 Medium0 Low10 Total


Ordered by Host

Host NameIP AddressCriticalRegionReportPortsHighMediumLow
Number Longest  Number Longest Number Longest
sql2.manc.yourcompany.com192.168.1.53EMEA  View 21535  
www.yourcompany.net192.168.0.102US  View 2132424
www.example.com192.168.0.112Asia  View 3133335
www.your_company.nl192.168.0.103EMEA  View 72322211
sql1.manc.yourcompany.com   OVERDUE192.168.1.52EMEA  View 32222  
mail.example.com   URGENT192.168.0.111Asia  View 8222111
dns0.example.com   OVERDUE192.168.0.110Asia  View 53211  
www.yourcompany.co.uk192.168.0.100EMEA  View 5  1535
apollo.example.com   OVERDUE192.168.0.81  View 3  1525
www.yourcompany.com.my192.168.0.106Asia  View 2  23  

Ordered by Vulnerability

VulnerabilitySeverity SystemsLongest
High Risk Ports OpenHigh Risk35
Apache < 1.3.26 Chunked Encoding VulnerabilityHigh Risk13
SNMP Default Community NamesHigh Risk23
SSH Protocol Version 1 EnabledHigh Risk23
Sendmail < 8.12.8 Buffer Overrun   URGENTHigh Risk12
BIND < 8.2.3 Buffer Overrun   OVERDUEHigh Risk11
IIS WebDAV Buffer OverrunHigh Risk11
MySQL Database Accessible Without Password   OVERDUEHigh Risk11
Apache < 1.3.27 Multiple VulnerabilitiesMedium Risk25
MySQL < 3.23.55 Multiple VulnerabilitiesMedium Risk15
OpenSSL < 0.9.6m, 0.9.7d SSL/TLS Handshake Denial of ServiceMedium Risk15
Cross-Site ScriptingMedium Risk14
MySQL < 3.23.56 Privilege EscalationMedium Risk24
Lotus Domino < 5.0.9 Database Lock DoSMedium Risk13
Apache < 1.3.31, 2.0.49 Multiple VulnerabilitiesMedium Risk12
IIS .printer ISAPI Filter EnabledMedium Risk12
Lotus Domino Anonymous Database AccessMedium Risk12
MySQL < 3.23.58, 4.0.15 Password OverflowMedium Risk22
Apache mod_ssl < 2.8.10 off by one VulnerabilityMedium Risk11
DNS Zone Transfer   OVERDUEMedium Risk11
Globally Useable Name ServerMedium Risk11
IIS global.asa AccessibleMedium Risk11
OpenSSH < 3.6.1p2 PAM Timing AttackMedium Risk11
SMTP Server Allows VRFY/EXPNMedium Risk11
Microsoft Frontpage Extensions InstalledLow Risk111
Apache < 1.3.29 Multiple Local FlawsLow Risk25
Holes Detected in Firewall ConfigurationLow Risk35
Script Calling phpinfo() Detected   OVERDUELow Risk15
TRACE and/or TRACK Methods EnabledLow Risk35
Apache mod_userdir Information LeakLow Risk14
DNS Cache SnoopingLow Risk11
Private IP Address LeakageLow Risk11

Ordered by Contact

Collapse Expand / Collapse All

Name  SystemsReportTotal
Vulns
HighMediumLowLongestMonths of
Exposure
cuthbert@yourcompany.comCollapse  2  Systems 8350523
sql1.manc.yourcompany.com   OVERDUE192.168.1.52View422 27
sql2.manc.yourcompany.com192.168.1.53View413 516
janebloggs@yourcompany.comCollapse  6  Systems 31911111178
dns0.example.com   OVERDUE192.168.0.110View431 25
www.your_company.nl192.168.0.103View62221119
mail.example.com   URGENT192.168.0.111View522127
www.example.com192.168.0.112View7133518
www.yourcompany.net192.168.0.102View5122413
www.yourcompany.co.uk192.168.0.100View4 13516
joe.bloggs@technicians.comCollapse  4  Systems 19676544
dns0.example.com   OVERDUE192.168.0.110View431 25
mail.example.com   URGENT192.168.0.111View522127
www.example.com192.168.0.112View7133518
apollo.example.com   OVERDUE192.168.0.81View3 12514
johndoe@yoursecurity.co.ukCollapse  3  Systems 14356536
mail.example.com   URGENT192.168.0.111View522127
www.yourcompany.net192.168.0.102View5122413
www.yourcompany.co.uk192.168.0.100View4 13516
manager@yourcompany.comCollapse  3  Systems 12543526
dns0.example.com   OVERDUE192.168.0.110View431 25
mail.example.com   URGENT192.168.0.111View522127
apollo.example.com   OVERDUE192.168.0.81View3 12514

Note: This report deals with unfixed vulnerabilities. A vulnerability is considered "unfixed for three scans" if it has appeared for four consecutive scans.

Scans by RatwareUK