Reporte Metaexploitabe2 Con OpenVAS
Reporte Metaexploitabe2 Con OpenVAS
March 3, 2015
Summary
This document reports on the results of an automatic security scan. The scan started at
Tue Mar 3 21:47:59 2015 UTC and ended at Tue Mar 3 22:11:49 2015 UTC. The report first
summarises the results found. Then, for each host, the report describes every issue found.
Please consider the advice given in each description, in order to rectify the issue.
Contents
1 Result Overview
2 Results per Host
2.1 192.168.233.133 . . . . . .
2.1.1 High 6000/tcp . .
2.1.2 High 2121/tcp . .
2.1.3 High 21/tcp . . . .
2.1.4 High 2049/udp . .
2.1.5 High 3632/tcp . .
2.1.6 High 3306/tcp . .
2.1.7 High 5432/tcp . .
2.1.8 High 22/tcp . . . .
2.1.9 High 80/tcp . . . .
2.1.10 High 6667/tcp . .
2.1.11 High 6200/tcp . .
2.1.12 Medium 2121/tcp
2.1.13 Medium 21/tcp . .
2.1.14 Medium 3306/tcp
2.1.15 Medium 5432/tcp
2.1.16 Medium 80/tcp . .
2.1.17 Medium 25/tcp . .
2.1.18 Medium 53/tcp . .
2.1.19 Medium 512/tcp .
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
1
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
2
2
3
4
6
10
10
12
15
17
18
21
22
23
26
28
38
46
48
51
52
CONTENTS
52
54
56
57
58
59
60
62
65
67
84
84
86
87
90
90
91
92
92
93
94
94
95
95
97
99
Result Overview
Host
192.168.233.133
METASPLOITABLE
Total: 1
High
20
Medium
27
Low
5
Log
54
False Positive
0
20
27
54
2
2.1
Threat Level
High
High
High
High
High
High
High
High
High
High
High
Medium
Medium
Medium
Medium
Medium
Medium
Medium
Medium
4
. . . (continued) . . .
Service (Port)
Threat Level
3306/tcp
Low
5432/tcp
Low
general/tcp
Low
139/tcp
Low
2121/tcp
Log
21/tcp
Log
3306/tcp
Log
5432/tcp
Log
22/tcp
Log
80/tcp
Log
6667/tcp
Log
25/tcp
Log
53/tcp
Log
general/tcp
Log
139/tcp
Log
general/icmp
Log
general/CPE-T Log
8787/tcp
Log
8009/tcp
Log
5900/tcp
Log
53/udp
Log
514/tcp
Log
513/tcp
Log
445/tcp
Log
23/tcp
Log
1524/tcp
Log
137/udp
Log
111/tcp
Log
1099/tcp
Log
2.1.1
High 6000/tcp
References
CVE: CVE-1999-0526
[ return to 192.168.233.133 ]
2.1.2
High 2121/tcp
6
. . . continued from previous page . . .
Impact
Successful exploitation may allow execution of arbitrary code or cause a
denial-of-service.
Impact Level: Application
Solution
Upgrade to ProFTPD version 1.3.3c or later,
For updates refer to http://www.proftpd.org/
Vulnerability Insight
- An input validation error within the mod_site_misc module can be exploited
to create and delete directories, create symlinks, and change the time of
files located outside a writable directory.
- A logic error within the pr_netio_telnet_gets() function in src/netio.c
when processing user input containing the Telnet IAC escape sequence can be
exploited to cause a stack-based buffer overflow by sending specially
crafted input to the FTP or FTPS service.
References
CVE: CVE-2010-3867, CVE-2010-4221
BID:44562
Other:
URL:http://secunia.com/advisories/42052
URL:http://bugs.proftpd.org/show_bug.cgi?id=3519
URL:http://bugs.proftpd.org/show_bug.cgi?id=3521
URL:http://www.zerodayinitiative.com/advisories/ZDI-10-229/
7
. . . continued from previous page . . .
Impact
Successful exploitation will allow remote attackers to execute arbitrary
SQL commands, thus gaining access to random user accounts.
Solution
Upgrade to the latest version 1.3.2rc3,
http://www.proftpd.org/
Vulnerability Insight
This flaw occurs because the server performs improper input sanitising,
- when a %(percent) character is passed in the username, a single quote
() gets introduced during variable substitution by mod_sql and this
eventually allows for an SQL injection during login.
- when NLS support is enabled, a flaw in variable substition feature in
mod_sql_mysql and mod_sql_postgres may allow an attacker to bypass
SQL injection protection mechanisms via invalid, encoded multibyte
characters.
References
CVE: CVE-2009-0542, CVE-2009-0543
BID:33722
Other:
URL:http://www.milw0rm.com/exploits/8037
URL:http://www.securityfocus.com/archive/1/archive/1/500833/100/0/threaded
URL:http://www.securityfocus.com/archive/1/archive/1/500851/100/0/threaded
[ return to 192.168.233.133 ]
2.1.3
High 21/tcp
Impact
Successful exploitation may allow execution of arbitrary code or cause a
denial-of-service.
Impact Level: Application
Solution
Upgrade to ProFTPD version 1.3.3c or later,
For updates refer to http://www.proftpd.org/
Vulnerability Insight
- An input validation error within the mod_site_misc module can be exploited
to create and delete directories, create symlinks, and change the time of
files located outside a writable directory.
- A logic error within the pr_netio_telnet_gets() function in src/netio.c
when processing user input containing the Telnet IAC escape sequence can be
exploited to cause a stack-based buffer overflow by sending specially
crafted input to the FTP or FTPS service.
References
CVE: CVE-2010-3867, CVE-2010-4221
BID:44562
Other:
URL:http://secunia.com/advisories/42052
URL:http://bugs.proftpd.org/show_bug.cgi?id=3519
. . . continues on next page . . .
Solution
The repaired package can be downloaded from
https://security.appspot.com/vsftpd.html. Please validate the package
with its signature.
References
BID:48539
Other:
URL:http://www.securityfocus.com/bid/48539
URL:http://scarybeastsecurity.blogspot.com/2011/07/alert-vsftpd-download-back
,doored.html
URL:https://security.appspot.com/vsftpd.html
URL:http://vsftpd.beasts.org/
. . . continues on next page . . .
10
. . . continued from previous page . . .
Impact
Successful exploitation will allow remote attackers to execute arbitrary
SQL commands, thus gaining access to random user accounts.
Solution
Upgrade to the latest version 1.3.2rc3,
http://www.proftpd.org/
Vulnerability Insight
This flaw occurs because the server performs improper input sanitising,
- when a %(percent) character is passed in the username, a single quote
() gets introduced during variable substitution by mod_sql and this
eventually allows for an SQL injection during login.
- when NLS support is enabled, a flaw in variable substition feature in
mod_sql_mysql and mod_sql_postgres may allow an attacker to bypass
SQL injection protection mechanisms via invalid, encoded multibyte
characters.
References
CVE: CVE-2009-0542, CVE-2009-0543
BID:33722
. . . continues on next page . . .
11
2.1.4
High 2049/udp
References
CVE: CVE-1999-0554, CVE-1999-0548
[ return to 192.168.233.133 ]
2.1.5
High 3632/tcp
12
Solution
Vendor updates are available. Please see the references for more
information.
References
CVE: CVE-2004-2687
Other:
URL:http://distcc.samba.org/security.html
URL:http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-2687
URL:http://www.osvdb.org/13378
URL:http://archives.neohapsis.com/archives/bugtraq/2005-03/0183.html
13
. . . continued from previous page . . .
2.1.6
High 3306/tcp
Summary
MySQL is prone to a buffer-overflow vulnerability because if fails to
perform adequate boundary checks on user-supplied data.
An attacker can leverage this issue to execute arbitrary code within
the context of the vulnerable application. Failed exploit attempts
will result in a denial-of-service condition.
This issue affects MySQL 5.x
other versions may also be vulnerable.
14
. . . continued from previous page . . .
OID:1.3.6.1.4.1.25623.1.0.100271
Version used: $Revision: 1046 $
References
BID:36242
Other:
URL:http://www.securityfocus.com/bid/36242
URL:http://www.mysql.com/
URL:http://intevydis.com/company.shtml
Summary
The host is running MySQL and is prone to Multiple Format String
vulnerabilities.
Impact
Successful exploitation could allow remote authenticated users to cause a Denial
of Service and possibly have unspecified other attacks.
Impact Level: Application
Solution
Upgrade to MySQL version 5.1.36 or later
http://dev.mysql.com/downloads
. . . continues on next page . . .
15
. . . continued from previous page . . .
Vulnerability Insight
The flaws are due to error in the dispatch_command function in sql_parse.cc
in libmysqld/ which can caused via format string specifiers in a database name
in a COM_CREATE_DB or COM_DROP_DB request.
References
CVE: CVE-2009-2446
BID:35609
Other:
URL:http://www.osvdb.org/55734
URL:http://secunia.com/advisories/35767
URL:http://xforce.iss.net/xforce/xfdb/51614
URL:http://www.securityfocus.com/archive/1/archive/1/504799/100/0/threaded
Summary
MySQL 5.0.51a is prone to an unspecified remote code-execution
vulnerability.
Very few technical details are currently available.
An attacker can leverage this issue to execute arbitrary code within
the context of the vulnerable application. Failed exploit attempts
will result in a denial-of-service condition.
This issue affects MySQL 5.0.51a
other versions may also be
vulnerable.
. . . continues on next page . . .
16
. . . continued from previous page . . .
References
CVE: CVE-2009-4484
BID:37640
Other:
URL:http://www.securityfocus.com/bid/37640
URL:http://archives.neohapsis.com/archives/dailydave/2010-q1/0002.html
URL:http://www.mysql.com/
URL:http://intevydis.com/mysql_demo.html
[ return to 192.168.233.133 ]
2.1.7
High 5432/tcp
Summary
It was possible to login into the remote PostgreSQL as user postgres using weak
,credentials.
. . . continues on next page . . .
17
. . . continued from previous page . . .
Solution
Change the password as soon as possible.
Summary
PostgreSQL is prone to multiple security vulnerabilities.
Attackers can exploit these issues to bypass certain security
restrictions and execute arbitrary Perl or Tcl code.
These issues affect versions prior to the following PostgreSQL
versions:
8.4.4
8.3.11
8.2.17
. . . continues on next page . . .
18
. . . continued from previous page . . .
8.1.21
8.0.25
7.4.29
Solution
Updates are available. Please see the references for more information.
References
CVE: CVE-2010-1169, CVE-2010-1170, CVE-2010-1447
BID:40215
Other:
URL:http://www.securityfocus.com/bid/40215
URL:http://www.postgresql.org/about/news.1203
URL:http://www.postgresql.org/
URL:http://www.postgresql.org/support/security
[ return to 192.168.233.133 ]
2.1.8
High 22/tcp
19
Solution
Change the password as soon as possible.
2.1.9
High 80/tcp
Summary
TikiWiki is prone to multiple unspecified vulnerabilities, including:
- An unspecified SQL-injection vulnerability
- An unspecified authentication-bypass vulnerability
- An unspecified vulnerability
Exploiting these issues could allow an attacker to compromise the
application, access or modify data, exploit latent vulnerabilities in
the underlying database, and gain unauthorized access to the affected
application. Other attacks are also possible.
Versions prior to TikiWiki 4.2 are vulnerable.
20
. . . continued from previous page . . .
Solution
The vendor has released an advisory and fixes. Please see the
references for details.
References
CVE: CVE-2010-1135, CVE-2010-1134, CVE-2010-1133, CVE-2010-1136
BID:38608
Other:
URL:http://www.securityfocus.com/bid/38608
URL:http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki?view=rev&revision
,=24734
URL:http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki?view=rev&revision
,=25046
URL:http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki?view=rev&revision
,=25424
URL:http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki?view=rev&revision
,=25435
URL:http://info.tikiwiki.org/article86-Tiki-Announces-3-5-and-4-2-Releases
URL:http://info.tikiwiki.org/tiki-index.php?page=homepage
21
References
CVE: CVE-2012-1823, CVE-2012-2311, CVE-2012-2336, CVE-2012-2335
BID:53388
Other:
URL:http://www.h-online.com/open/news/item/Critical-open-hole-in-PHP-creates-r
,isks-Update-1567532.html
URL:http://www.kb.cert.org/vuls/id/520827
URL:http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/
URL:https://bugs.php.net/bug.php?id=61910
URL:http://www.php.net/manual/en/security.cgi-bin.php
22
. . . continued from previous page . . .
Solution
remove it
2.1.10
High 6667/tcp
Solution
Install latest version of unrealircd and check signatures of software
youre installing.
Vulnerability Insight
Remote attackers can exploit this issue to execute arbitrary system
. . . continues on next page . . .
23
References
CVE: CVE-2010-2075
BID:40820
Other:
URL:http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt
URL:http://seclists.org/fulldisclosure/2010/Jun/277
URL:http://www.securityfocus.com/bid/40820
[ return to 192.168.233.133 ]
2.1.11
High 6200/tcp
Solution
. . . continues on next page . . .
24
References
BID:48539
Other:
URL:http://www.securityfocus.com/bid/48539
URL:http://scarybeastsecurity.blogspot.com/2011/07/alert-vsftpd-download-back
,doored.html
URL:https://security.appspot.com/vsftpd.html
URL:http://vsftpd.beasts.org/
[ return to 192.168.233.133 ]
2.1.12
Medium 2121/tcp
Impact
This can be exploited to execute arbitrary FTP commands on another
users session privileges.
Impact Level : Application
. . . continues on next page . . .
25
. . . continued from previous page . . .
Solution
Fixed is available in the SVN repository,
http://www.proftpd.org/cvs.html
*****
NOTE : Ignore this warning, if above mentioned fix is applied already.
*****
Vulnerability Insight
The flaw exists due to the application truncating an overly long FTP command,
and improperly interpreting the remainder string as a new FTP command.
References
CVE: CVE-2008-4242
BID:31289
Other:
URL:http://secunia.com/advisories/31930/
URL:http://bugs.proftpd.org/show_bug.cgi?id=3115
26
Solution
Updates are available. Please see the references for details.
References
CVE: CVE-2009-3639
BID:36804
Other:
URL:http://www.securityfocus.com/bid/36804
URL:http://bugs.proftpd.org/show_bug.cgi?id=3275
URL:http://www.proftpd.org
Impact
Successful exploitation will allow attackers to cause a denial of service.
Impact Level: Application
Solution
Upgrade to ProFTPD version 1.3.2rc3 or later,
For updates refer to http://www.proftpd.org/
. . . continues on next page . . .
27
. . . continued from previous page . . .
Vulnerability Insight
The flaw is due to an error in pr_data_xfer() function which allows
remote authenticated users to cause a denial of service (CPU consumption)
via an ABOR command during a data transfer.
References
CVE: CVE-2008-7265
Other:
URL:http://bugs.proftpd.org/show_bug.cgi?id=3131
[ return to 192.168.233.133 ]
2.1.13
Medium 21/tcp
28
. . . continued from previous page . . .
Solution
Updates are available. Please see the references for details.
References
CVE: CVE-2009-3639
BID:36804
Other:
URL:http://www.securityfocus.com/bid/36804
URL:http://bugs.proftpd.org/show_bug.cgi?id=3275
URL:http://www.proftpd.org
Impact
Successful exploitation will allow attackers to cause a denial of service.
Impact Level: Application
Solution
Upgrade to ProFTPD version 1.3.2rc3 or later,
For updates refer to http://www.proftpd.org/
Vulnerability Insight
. . . continues on next page . . .
29
References
CVE: CVE-2008-7265
Other:
URL:http://bugs.proftpd.org/show_bug.cgi?id=3131
[ return to 192.168.233.133 ]
2.1.14
Medium 3306/tcp
Summary
The host is running MySQL and is prone to Denial Of Service
and Spoofing Vulnerabilities
Impact
Successful exploitation could allow users to cause a Denial of Service and
man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via
a crafted certificate.
Impact Level: Application
. . . continues on next page . . .
30
. . . continued from previous page . . .
Solution
Upgrade to MySQL version 5.0.88 or 5.1.41
For updates refer to http://dev.mysql.com/downloads
Vulnerability Insight
The flaws are due to:
- mysqld does not properly handle errors during execution of certain SELECT
statements with subqueries, and does not preserve certain null_value flags
during execution of statements that use the GeomFromWKB() function.
- An error in vio_verify_callback() function in viosslfactories.c, when
OpenSSL is used, accepts a value of zero for the depth of X.509 certificates
,.
References
CVE: CVE-2009-4019, CVE-2009-4028
Other:
URL:http://bugs.mysql.com/47780
URL:http://bugs.mysql.com/47320
URL:http://marc.info/?l=oss-security&m=125881733826437&w=2
URL:http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html
Summary
The host is running MySQL and is prone to multiple vulnerabilities.
. . . continues on next page . . .
31
. . . continued from previous page . . .
Impact
Successful exploitation could allow users to cause a denial of service and
to execute arbitrary code.
Impact Level: Application
Solution
Upgrade to MySQL version 5.0.91 or 5.1.47,
For updates refer to http://dev.mysql.com/downloads
Vulnerability Insight
The flaws are due to:
- An error in my_net_skip_rest() function in sql/net_serv.cc when handling
a large number of packets that exceed the maximum length, which allows remot
,e
attackers to cause a denial of service (CPU and bandwidth consumption).
- buffer overflow when handling COM_FIELD_LIST command with a long
table name, allows remote authenticated users to execute arbitrary code.
- directory traversal vulnerability when handling a .. (dot dot) in a
table name, which allows remote authenticated users to bypass intended
table grants to read field definitions of arbitrary tables.
References
. . . continues on next page . . .
32
Summary
The host is running MySQL and is prone to Access Restrictions Bypass
Vulnerability
Impact
Successful exploitation could allow users to bypass intended access restrictions
by calling CREATE TABLE with DATA DIRECTORY or INDEX DIRECTORY argument refer
,ring
to a subdirectory.
Impact Level: Application
Solution
Upgrade to MySQL version 5.0.88 or 5.1.41 or 6.0.9-alpha
For updates refer to http://dev.mysql.com/downloads
Vulnerability Insight
The flaw is due to an error in sql/sql_table.cc, when the data home directory
contains a symlink to a different filesystem.
. . . continues on next page . . .
33
. . . continued from previous page . . .
References
CVE: CVE-2008-7247
Other:
URL:http://lists.mysql.com/commits/59711
URL:http://bugs.mysql.com/bug.php?id=39277
URL:http://marc.info/?l=oss-security&m=125908040022018&w=2
Summary
According to its version number, the remote version of MySQL is
prone to a security-bypass vulnerability.
An attacker can exploit this issue to gain access to table files created by
other users, bypassing certain security restrictions.
NOTE 1: This issue was also assigned CVE-2008-4097 because
CVE-2008-2079 was incompletely fixed, allowing symlink attacks.
NOTE 2: CVE-2008-4098 was assigned because fixes for the vector
described in CVE-2008-4097 can also be bypassed.
This issue affects versions prior to MySQL 4 (prior to 4.1.24) and
MySQL 5 (prior to 5.0.60).
34
. . . continued from previous page . . .
Solution
Updates are available. Update to newer Version.
References
CVE: CVE-2008-2079, CVE-2008-4097, CVE-2008-4098
BID:29106
Other:
URL:http://www.securityfocus.com/bid/29106
Summary
MySQL is prone to a security-bypass vulnerability and to to a local
privilege-escalation vulnerability.
An attacker can exploit the security-bypass issue to bypass certain
security restrictions and obtain sensitive information that may lead
to further attacks.
Local attackers can exploit the local privilege-escalation issue to
gain elevated privileges on the affected computer.
Versions prior to MySQL 5.1.41 are vulnerable.
35
. . . continued from previous page . . .
Solution
Updates are available. Please see the references for details.
References
CVE: CVE-2009-4030
BID:37075
Other:
URL:http://www.securityfocus.com/bid/37076
URL:http://www.securityfocus.com/bid/37075
URL:http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html
URL:http://www.mysql.com/
Summary
MySQL is prone to a denial-of-service vulnerability.
An attacker can exploit these issues to crash the database, denying
access to legitimate users.
This issues affect versions prior to MySQL 5.1.49.
36
. . . continued from previous page . . .
Solution
Updates are available. Please see the references for more information.
References
CVE: CVE-2010-3680
BID:42598
Other:
URL:https://www.securityfocus.com/bid/42598
URL:http://bugs.mysql.com/bug.php?id=54044
URL:http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html
URL:http://www.mysql.com/
Summary
MySQL is prone to a denial-of-service vulnerability.
An attacker can exploit this issue to crash the database, denying
access to legitimate users.
This issue affects versions prior to MySQL 5.1.49.
37
. . . continued from previous page . . .
Solution
Updates are available. Please see the references for more information.
References
CVE: CVE-2010-3677
BID:42646, 42633, 42643, 42598, 42596, 42638, 42599, 42625
Other:
URL:https://www.securityfocus.com/bid/42646
URL:https://www.securityfocus.com/bid/42633
URL:https://www.securityfocus.com/bid/42643
URL:https://www.securityfocus.com/bid/42598
URL:https://www.securityfocus.com/bid/42596
URL:https://www.securityfocus.com/bid/42638
URL:https://www.securityfocus.com/bid/42599
URL:https://www.securityfocus.com/bid/42625
URL:http://bugs.mysql.com/bug.php?id=54575
URL:http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html
URL:http://www.mysql.com/
38
. . . continued from previous page . . .
Summary
This host is running MySQL, which is prone to Denial of Service
Vulnerability.
Impact
Successful exploitation by remote attackers could cause denying
access to legitimate users.
Impact Level : Application
Solution
Update to version 5.0.66 or 5.1.26 or 6.0.6 or later.
http://dev.mysql.com/downloads/
Vulnerability Insight
Issue is due to error while processing an empty bit string literal via
a specially crafted SQL statement.
References
CVE: CVE-2008-3963
BID:31081
Other:
URL:http://secunia.com/advisories/31769/
. . . continues on next page . . .
39
2.1.15
Medium 5432/tcp
Summary
PostgreSQL is prone to multiple security vulnerabilities, including a
denial-of-service issue, a privilege-escalation issue, and an authenticationbypass issue.
Attackers can exploit these issues to shut down affected servers,
perform certain actions with elevated privileges, and bypass
authentication mechanisms to perform unauthorized actions. Other
attacks may also be possible.
Solution
Updates are available. Please see the references for more information.
40
. . . continued from previous page . . .
OID: 1.3.6.1.4.1.25623.1.0.100151
References
CVE: CVE-2009-3229, CVE-2009-3230, CVE-2009-3231
BID:36314
Other:
URL:http://www.securityfocus.com/bid/36314
URL:https://bugzilla.redhat.com/show_bug.cgi?id=522085#c1
URL:http://www.postgresql.org/
URL:http://www.postgresql.org/support/security
URL:http://permalink.gmane.org/gmane.comp.security.oss.general/2088
Impact
Successfully exploiting this issue may allow attackers to obtain
sensitive information by conducting a man-in-the-middle attack. This
may lead to other attacks.
Solution
Updates are available.
Vulnerability Insight
OpenSSL does not properly restrict processing of ChangeCipherSpec
messages, which allows man-in-the-middle attackers to trigger use of a
zero-length master key in certain OpenSSL-to-OpenSSL communications, and
consequently hijack sessions or obtain sensitive information, via a crafted
TLS handshake, aka the CCS Injection vulnerability.
41
References
CVE: CVE-2014-0224
BID:67899
Other:
URL:http://www.securityfocus.com/bid/67899
URL:http://openssl.org/
Summary
PostgreSQL is prone to a security-bypass vulnerability because the
application fails to properly validate the domain name in a signed CA
certificate, allowing attackers to substitute malicious SSL
certificates for trusted ones.
Successfully exploiting this issue allows attackers to perform man-in-themiddle attacks or impersonate trusted servers, which will aid in
further attacks.
PostgreSQL is also prone to a local privilege-escalation vulnerability.
Exploiting this issue allows local attackers to gain elevated
privileges.
PostgreSQL versions prior to 8.4.2, 8.3.9, 8.2.15, 8.1.19, 8.0.23, and
7.4.27 are vulnerable to this issue.
Solution
Updates are available. Please see the references for more information.
. . . continues on next page . . .
42
. . . continued from previous page . . .
References
CVE: CVE-2009-4034, CVE-2009-4136
BID:37334, 37333
Other:
URL:http://www.securityfocus.com/bid/37334
URL:http://www.securityfocus.com/bid/37333
URL:http://www.postgresql.org
URL:http://www.postgresql.org/support/security
URL:http://www.postgresql.org/about/news.1170
Summary
PostgreSQL is prone to a buffer-overflow vulnerability because the
application fails to perform adequate boundary checks on usersupplied data.
Attackers can exploit this issue to execute arbitrary code with
elevated privileges or crash the affected application.
PostgreSQL version 8.0.x, 8.1.x, 8.3.x is vulnerable
other versions may also be affected.
43
. . . continued from previous page . . .
References
CVE: CVE-2010-0442
BID:37973
Other:
URL:http://www.postgresql.org/
URL:http://www.securityfocus.com/bid/37973
URL:http://xforce.iss.net/xforce/xfdb/55902
URL:http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.
,html
Summary
PostgreSQL is prone to a buffer-overflow vulnerability because
the application fails to perform adequate boundary checks on
user-supplied data. The issue affects the intarray module.
An authenticated attacker can leverage this issue to execute arbitrary
code within the context of the vulnerable application. Failed exploit
attempts will result in a denial-of-service condition.
The issue affect versions prior to 8.2.20, 8.3.14, 8.4.7, and 9.0.3.
44
. . . continued from previous page . . .
Solution
Updates are available. Please see the references for more information.
References
CVE: CVE-2010-4015
BID:46084
Other:
URL:https://www.securityfocus.com/bid/46084
URL:http://www.postgresql.org/
URL:http://www.postgresql.org/about/news.1289
Summary
PostgreSQL is prone to a local privilege-escalation vulnerability.
Exploiting this issue allows local attackers to gain elevated
privileges and execute arbitrary commands with the privileges of
the victim.
Versions prior to PostgreSQL 9.0.1 are vulnerable.
45
. . . continued from previous page . . .
Solution
Updates are available. Please see the references for more information.
References
CVE: CVE-2010-3433
BID:43747
Other:
URL:https://www.securityfocus.com/bid/43747
URL:http://www.postgresql.org/docs/9.0/static/release-9-0-1.html
URL:http://www.postgresql.org
URL:http://www.postgresql.org/support/security
Summary
PostgreSQL is prone to an unauthorized-access vulnerability.
Attackers can exploit this issue to reset special parameter
settings only a root user should be able to modify. This may aid in
further attacks.
This issue affects versions prior to the following PostgreSQL
versions:
. . . continues on next page . . .
46
. . . continued from previous page . . .
7.4.29,
8.0.25
8.1.21,
8.2.17
8.3.11
8.4.4
Solution
Updates are available. Please see the references for more information.
References
CVE: CVE-2010-1975
BID:40304
Other:
URL:http://www.securityfocus.com/bid/40304
URL:http://www.postgresql.org/docs/current/static/release-8-4-4.html
URL:http://www.postgresql.org/docs/current/static/release-8-2-17.html
URL:http://www.postgresql.org/docs/current/static/release-8-1-21.html
URL:http://www.postgresql.org/docs/current/static/release-8-3-11.html
URL:http://www.postgresql.org/
URL:http://www.postgresql.org/docs/current/static/release-8-0-25.html
URL:http://www.postgresql.org/docs/current/static/release-7-4-29.html
Summary
PostgreSQL is prone to a remote denial-of-service vulnerability.
Exploiting this issue may allow attackers to terminate connections
to the PostgreSQL server, denying service to legitimate users.
Solution
Updates are available. Update to newer Version.
References
CVE: CVE-2009-0922
BID:34090
Other:
URL:http://www.securityfocus.com/bid/34090
URL:http://www.postgresql.org/
[ return to 192.168.233.133 ]
2.1.16
Medium 80/tcp
47
48
Solution
Use access restrictions for the /doc directory.
If you use Apache you might use this in your access.conf:
<Directory /usr/doc>
AllowOverride None
order deny,allow
deny from all
allow from localhost
</Directory>
References
CVE: CVE-1999-0678
BID:318
49
. . . continued from previous page . . .
Impact
Successful exploitation will allow attackers to obtain sensitive information
that may aid in further attacks.
Impact Level: Application
Solution
Upgrade to Apache HTTP Server version 2.2.22 or later,
For updates refer to http://httpd.apache.org/
Vulnerability Insight
The flaw is due to an error within the default error response for
status code 400 when no custom ErrorDocument is configured, which can be
exploited to expose httpOnly cookies.
References
CVE: CVE-2012-0053
BID:51706
Other:
URL:http://osvdb.org/78556
URL:http://secunia.com/advisories/47779
URL:http://www.exploit-db.com/exploits/18442
URL:http://rhn.redhat.com/errata/RHSA-2012-0128.html
URL:http://httpd.apache.org/security/vulnerabilities_22.html
URL:http://svn.apache.org/viewvc?view=revision&revision=1235454
URL:http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.htm
,l
[ return to 192.168.233.133 ]
2.1.17
Medium 25/tcp
50
Impact
An attacker can exploit this issue to execute arbitrary commands in
the context of the user running the application. Successful exploits
can allow attackers to obtain email usernames and passwords.
Solution
Updates are available.
References
CVE: CVE-2011-0411, CVE-2011-1430, CVE-2011-1431, CVE-2011-1432, CVE-2011-1575,
,CVE-2011-1926, CVE-2011-2165
BID:46767
Other:
URL:http://www.securityfocus.com/bid/46767
URL:http://kolab.org/pipermail/kolab-announce/2011/000101.html
URL:http://bugzilla.cyrusimap.org/show_bug.cgi?id=3424
URL:http://cyrusimap.org/mediawiki/index.php/Bugs_Resolved_in_2.4.7
URL:http://www.kb.cert.org/vuls/id/MAPG-8D9M4P
URL:http://files.kolab.org/server/release/kolab-server-2.3.2/sources/release,notes.txt
URL:http://www.postfix.org/CVE-2011-0411.html
. . . continues on next page . . .
51
Solution
Disable VRFY and/or EXPN on your Mailserver.
For postfix add disable_vrfy_command=yes in main.cf.
For Sendmail add the option O PrivacyOptions=goaway.
References
Other:
. . . continues on next page . . .
52
. . . continued from previous page . . .
URL:http://cr.yp.to/smtp/vrfy.html
[ return to 192.168.233.133 ]
2.1.18
Medium 53/tcp
Solution
Using the version directive in the options section will block
the version.bind query, but it will not log such attempts.
2.1.19
Medium 512/tcp
Solution
Disable rexec Service.
2.1.20
Low 3306/tcp
Summary
The host is running MySQL and is prone to Denial Of Service
vulnerability.
. . . continues on next page . . .
53
54
. . . continued from previous page . . .
Impact
Successful exploitation could allow an attacker to cause a Denial of Service.
Impact Level: Application
Solution
Upgrade to MySQL version 5.1.48
For updates refer to http://dev.mysql.com/downloads
Vulnerability Insight
The flaw is due to an error when processing the ALTER DATABASE statement and
can be exploited to corrupt the MySQL data directory using the #mysql50#
prefix followed by a . or ...
NOTE: Successful exploitation requires ALTER privileges on a database.
References
CVE: CVE-2010-2008
BID:41198
Other:
URL:http://secunia.com/advisories/40333
URL:http://bugs.mysql.com/bug.php?id=53804
URL:http://securitytracker.com/alerts/2010/Jun/1024160.html
URL:http://dev.mysql.com/doc/refman/5.1/en/news-5-1-48.html
[ return to 192.168.233.133 ]
2.1.21
55
Low 5432/tcp
Summary
The host is running PostgreSQL and is prone to integer overflow
vulnerability.
Impact
Successful exploitation could allow execution of specially-crafted sql query
which once processed would lead to denial of service (postgresql daemon crash)
,.
Impact Level: Application
Solution
Apply the patch,
http://git.postgresql.org/gitweb?p=postgresql.git
a=commitdiff
h=64b057e6823655fb6c5d1f24a28f236b94dd6c54
******
NOTE: Please ignore this warning if the patch is applied.
******
Vulnerability Insight
The flaw is due to an integer overflow error in src/backend/executor/nodeHash.c
,,
when used to calculate size for the hashtable for joined relations.
56
. . . continued from previous page . . .
OID:1.3.6.1.4.1.25623.1.0.902139
Version used: $Revision: 14 $
References
CVE: CVE-2010-0733
Other:
URL:https://bugzilla.redhat.com/show_bug.cgi?id=546621
URL:http://www.openwall.com/lists/oss-security/2010/03/16/10
URL:http://archives.postgresql.org/pgsql-bugs/2009-10/msg00310.php
URL:http://archives.postgresql.org/pgsql-bugs/2009-10/msg00289.php
URL:http://archives.postgresql.org/pgsql-bugs/2009-10/msg00287.php
URL:http://archives.postgresql.org/pgsql-bugs/2009-10/msg00277.php
Summary
PostgreSQL is prone to an information-disclosure vulnerability.
Local attackers can exploit this issue to obtain sensitive
information that may lead to further attacks.
PostgreSQL 8.3.6 is vulnerable
other versions may also be affected.
57
. . . continued from previous page . . .
References
BID:34069
Other:
URL:http://www.securityfocus.com/bid/34069
URL:http://www.postgresql.org/
[ return to 192.168.233.133 ]
2.1.22
Low general/tcp
Impact
A side effect of this feature is that the uptime of the remote
host can sometimes be computed.
Solution
To disable TCP timestamps on linux add the line net.ipv4.tcp_timestamps = 0 to
/etc/sysctl.conf. Execute sysctl -p to apply the settings at runtime.
. . . continues on next page . . .
58
Vulnerability Insight
The remote host implements TCP timestamps, as defined by RFC1323.
References
Other:
URL:http://www.ietf.org/rfc/rfc1323.txt
[ return to 192.168.233.133 ]
2.1.23
Low 139/tcp
59
. . . continued from previous page . . .
References
CVE: CVE-2010-0547
BID:38326
Other:
URL:http://www.securityfocus.com/bid/38326
URL:http://git.samba.org/?p=samba.git;a=commit;h=a065c177dfc8f968775593ba00df
,fafeebb2e054
URL:http://us1.samba.org/samba/
[ return to 192.168.233.133 ]
2.1.24
Log 2121/tcp
Log Method
Details:FTP Banner Detection
OID:1.3.6.1.4.1.25623.1.0.10092
Version used: $Revision: 563 $
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
[ return to 192.168.233.133 ]
2.1.25
Log 21/tcp
Log Method
. . . continues on next page . . .
60
61
. . . continued from previous page . . .
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
[ return to 192.168.233.133 ]
2.1.26
Log 3306/tcp
62
. . . continued from previous page . . .
Log Method
Details:MySQL/MariaDB Detection
OID:1.3.6.1.4.1.25623.1.0.100152
Version used: $Revision: 1046 $
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
63
Impact
Successful exploitation could allow an attacker to obtain the sensitive
information of the database.
Impact Level: Application
Vulnerability Insight
Do not restricting direct access of databases to the remote systems.
Log Method
Details:Database Open Access Vulnerability
OID:1.3.6.1.4.1.25623.1.0.902799
Version used: $Revision: 12 $
References
Other:
URL:https://www.pcisecuritystandards.org/security_standards/index.php?id=pci_d
,ss_v1-2.pdf
[ return to 192.168.233.133 ]
2.1.27
Log 5432/tcp
64
Log Method
Details:PostgreSQL Detection
OID:1.3.6.1.4.1.25623.1.0.100151
Version used: $Revision: 43 $
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
Log Method
Details:Postgres TLS Detection
OID:1.3.6.1.4.1.25623.1.0.105013
Version used: $Revision: 702 $
Impact
Successful exploitation could allow an attacker to obtain the sensitive
information of the database.
Impact Level: Application
Vulnerability Insight
Do not restricting direct access of databases to the remote systems.
Log Method
. . . continues on next page . . .
65
66
. . . continued from previous page . . .
References
Other:
URL:https://www.pcisecuritystandards.org/security_standards/index.php?id=pci_d
,ss_v1-2.pdf
[ return to 192.168.233.133 ]
2.1.28
Log 22/tcp
Log Method
Details:SSH Protocol Versions Supported
OID:1.3.6.1.4.1.25623.1.0.100259
Version used: $Revision: 43 $
67
Solution
Apply filtering to disallow access to this port from untrusted hosts
Log Method
Details:SSH Server type and version
OID:1.3.6.1.4.1.25623.1.0.10267
Version used: $Revision: 971 $
68
. . . continued from previous page . . .
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
[ return to 192.168.233.133 ]
2.1.29
Log 80/tcp
Solution
Configure your server to use an alternate name like
Wintendo httpD w/Dotmatrix display
Be sure to remove common logos like apache_pb.gif.
With Apache, you can set the directive ServerTokens Prod to limit
the information emanating from the server in its response headers.
Log Method
Details:HTTP Server type and version
OID:1.3.6.1.4.1.25623.1.0.10107
Version used: $Revision: 229 $
69
70
Log Method
Details:DIRB (NASL wrapper)
OID:1.3.6.1.4.1.25623.1.0.103079
Version used: $Revision: 13 $
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
71
72
73
74
75
76
77
78
79
Log Method
Details:Web mirroring
OID:1.3.6.1.4.1.25623.1.0.10662
Version used: $Revision: 1048 $
Log Method
Details:Directory Scanner
OID:1.3.6.1.4.1.25623.1.0.11032
Version used: $Revision: 1048 $
References
Other:
OWASP:OWASP-CM-006
80
81
Log Method
Details:Nikto (NASL wrapper)
OID:1.3.6.1.4.1.25623.1.0.14260
Version used: $Revision: 995 $
Log Method
. . . continues on next page . . .
82
. . . continued from previous page . . .
Log Method
Details:TWiki Version Detection
OID:1.3.6.1.4.1.25623.1.0.800399
Version used: $Revision: 904 $
83
. . . continued from previous page . . .
Log Method
Details:phpMyAdmin Detection
OID:1.3.6.1.4.1.25623.1.0.900129
Version used: $Revision: 895 $
Log Method
Details:phpMyAdmin Detection
OID:1.3.6.1.4.1.25623.1.0.900129
Version used: $Revision: 895 $
. . . continues on next page . . .
84
. . . continued from previous page . . .
Log Method
Details:Apache Web ServerVersion Detection
OID:1.3.6.1.4.1.25623.1.0.900498
Version used: $Revision: 1030 $
85
. . . continued from previous page . . .
1.9.5
Log Method
Details:TikiWiki Version Detection
OID:1.3.6.1.4.1.25623.1.0.901001
Version used: $Revision: 43 $
[ return to 192.168.233.133 ]
2.1.30
Log 6667/tcp
Log Method
Details:Identify unknown services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]
2.1.31
Log 25/tcp
86
Solution
Change the login banner to something generic.
Log Method
Details:SMTP Server type and version
OID:1.3.6.1.4.1.25623.1.0.10263
Version used: $Revision: 339 $
Log Method
Details:SMTP STARTTLS Detection
. . . continues on next page . . .
87
. . . continued from previous page . . .
OID:1.3.6.1.4.1.25623.1.0.103118
Version used: $Revision: 703 $
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
[ return to 192.168.233.133 ]
2.1.32
Log 53/tcp
88
. . . continued from previous page . . .
Log Method
Details:DNS Server Detection
OID:1.3.6.1.4.1.25623.1.0.100069
Version used: $Revision: 488 $
[ return to 192.168.233.133 ]
2.1.33
Log general/tcp
Log Method
Details:OS fingerprinting
OID:1.3.6.1.4.1.25623.1.0.102002
Version used: $Revision: 43 $
References
Other:
URL:http://www.phrack.org/issues.html?issue=57&id=7#article
89
Solution
Block unwanted packets from escaping your network.
Log Method
Details:Traceroute
OID:1.3.6.1.4.1.25623.1.0.51662
Version used: $Revision: 975 $
90
. . . continued from previous page . . .
Solution
If you do not want to share files, you should disable anonymous logins.
Log Method
Details:Anonymous FTP Checking
OID:1.3.6.1.4.1.25623.1.0.900600
Version used: $Revision: 43 $
References
CVE: CVE-1999-0497
Log Method
Details:ProFTPD Server Remote Version Detection
OID:1.3.6.1.4.1.25623.1.0.900815
Version used: $Revision: 673 $
91
[ return to 192.168.233.133 ]
2.1.34
Log 139/tcp
Log Method
Details:SMB on port 445
OID:1.3.6.1.4.1.25623.1.0.11011
Version used: $Revision: 41 $
[ return to 192.168.233.133 ]
2.1.35
Log general/icmp
92
. . . continued from previous page . . .
Log Method
Details:ICMP Timestamp Detection
OID:1.3.6.1.4.1.25623.1.0.103190
Version used: $Revision: 13 $
References
CVE: CVE-1999-0524
Other:
URL:http://www.ietf.org/rfc/rfc0792.txt
[ return to 192.168.233.133 ]
2.1.36
Log general/CPE-T
93
. . . continued from previous page . . .
Log Method
Details:CPE Inventory
OID:1.3.6.1.4.1.25623.1.0.810002
Version used: $Revision: 314 $
[ return to 192.168.233.133 ]
2.1.37
Log 8787/tcp
Log Method
Details:Identify unknown services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]
2.1.38
Log 8009/tcp
94
Log Method
Details:Identify unknown services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]
2.1.39
Log 5900/tcp
2.1.40
95
Log 53/udp
Log Method
Details:DNS Server Detection
OID:1.3.6.1.4.1.25623.1.0.100069
Version used: $Revision: 488 $
[ return to 192.168.233.133 ]
2.1.41
Log 514/tcp
96
Log Method
Details:Identify unknown services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]
2.1.42
Log 513/tcp
Log Method
Details:Identify unknown services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]
2.1.43
Log 445/tcp
97
Log Method
Details:SMB NativeLanMan
OID:1.3.6.1.4.1.25623.1.0.102011
Version used: $Revision: 43 $
Log Method
Details:SMB log in
OID:1.3.6.1.4.1.25623.1.0.10394
Version used: $Revision: 1032 $
98
Log Method
Details:SMB on port 445
OID:1.3.6.1.4.1.25623.1.0.11011
Version used: $Revision: 41 $
[ return to 192.168.233.133 ]
2.1.44
Log 23/tcp
99
Log Method
Details:Check for Telnet Server
OID:1.3.6.1.4.1.25623.1.0.100074
Version used: $Revision: 43 $
100
. . . continued from previous page . . .
metasploitable login:
Solution
Change the login banner to something generic.
Log Method
Details:Detect Server type and version via Telnet
OID:1.3.6.1.4.1.25623.1.0.10281
Version used: $Revision: 464 $
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 69 $
[ return to 192.168.233.133 ]
2.1.45
Log 1524/tcp
101
Log Method
Details:Identify unknown services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]
2.1.46
Log 137/udp
102
Solution
Block those ports from outside communication
Log Method
Details:Using NetBIOS to retrieve information from a Windows host
OID:1.3.6.1.4.1.25623.1.0.10150
Version used: $Revision: 41 $
[ return to 192.168.233.133 ]
2.1.47
Log 111/tcp
RPC program
RPC program
,UDP
RPC program
RPC program
RPC program
RPC program
RPC program
RPC program
RPC program
RPC program
RPC program
RPC program
103
version
version
version
version
version
version
version
version
version
version
2
3
4
1
2
3
1
1
3
4
Log Method
Details:rpcinfo -p
OID:1.3.6.1.4.1.25623.1.0.11111
Version used: $Revision: 41 $
[ return to 192.168.233.133 ]
2.1.48
Log 1099/tcp
Log Method
Details:Identify unknown services with nmap
. . . continues on next page . . .
104
. . . continued from previous page . . .
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 329 $
[ return to 192.168.233.133 ]