欢迎光临
我们一直在努力

Nmap with Vulners CVE

Download Nmap:

yum install nmap

Install the Vulners.nse script:

/usr/share/nmap
wget https://svn.nmap.org/nmap/scripts/vulners.nse

Run a scan targetting the machine (in this example) “192.168.4.250”:

nmap -sV --script vulners.nse 192.168.4.250

My output looks like this:

22/tcp  open  ssh     OpenSSH 8.0 (protocol 2.0)
| vulners: 
|   cpe:/a:openbsd:openssh:8.0: 
|     	CVE-2019-16905	4.4	https://vulners.com/cve/CVE-2019-16905
|_    	CVE-2020-14145	4.3	https://vulners.com/cve/CVE-2020-14145
80/tcp  open  http    Apache httpd 2.4.37 ((centos) mod_perl/2.0.11 Perl/v5.26.3)
|_http-server-header: Apache/2.4.37 (centos) mod_perl/2.0.11 Perl/v5.26.3
| vulners: 
|   cpe:/a:apache:http_server:2.4.37: 
|     	CVE-2019-0211	7.2	https://vulners.com/cve/CVE-2019-0211
|     	CVE-2019-10082	6.4	https://vulners.com/cve/CVE-2019-10082
|     	CVE-2019-10097	6.0	https://vulners.com/cve/CVE-2019-10097
|     	CVE-2019-0217	6.0	https://vulners.com/cve/CVE-2019-0217
|     	CVE-2019-0215	6.0	https://vulners.com/cve/CVE-2019-0215
|     	CVE-2020-1927	5.8	https://vulners.com/cve/CVE-2020-1927
|     	CVE-2019-10098	5.8	https://vulners.com/cve/CVE-2019-10098
|     	CVE-2020-1934	5.0	https://vulners.com/cve/CVE-2020-1934
|     	CVE-2019-10081	5.0	https://vulners.com/cve/CVE-2019-10081
|     	CVE-2019-0220	5.0	https://vulners.com/cve/CVE-2019-0220
|     	CVE-2019-0196	5.0	https://vulners.com/cve/CVE-2019-0196
|     	CVE-2019-0190	5.0	https://vulners.com/cve/CVE-2019-0190
|     	CVE-2018-17199	5.0	https://vulners.com/cve/CVE-2018-17199
|     	CVE-2019-0197	4.9	https://vulners.com/cve/CVE-2019-0197
|_    	CVE-2019-10092	4.3	https://vulners.com/cve/CVE-2019-10092

You can see it found 3 known issues relating to the ssh server and multiple issues relating to the web server.

赞(4) 打赏
转载请注明来源:IT技术资讯 » Nmap with Vulners CVE

评论 抢沙发

评论前必须登录!

 

觉得文章有用就打赏一下文章作者

支付宝扫一扫打赏

微信扫一扫打赏