Questions tagged [vulnerability-scanners]

A piece of software and or hardware designed to detect the presence of vulnerabilities in an IT system.

395 questions
2
votes
2 answers

Vulnerability Scanning as a Point of Compromise

Has there been research/analysis on the use of Vulnerability scanning ecosystems as a point of compromise into a network? Specifically -- for enterprises using authenticated scanning -- the vulnerability scanning ecosystem becomes a trusted entity…
2
votes
3 answers

How does Facebook avoid crawling over their site?

I used Netsparker community edition and tried to find a vulnerability in my personal site. Then I thought let's try with Facebook. It didn't show a single webpage also because normally it shows links inside the website, whole site structure but…
2
votes
2 answers

How do I find .asmx files?

I have a web service (ASP.NET) running on my application server. It can be reached via http://xxxxxx/Servercomponents/servercomp.asmx Is possible to find this even if you don't know the file name and directory location? Could you scan for it with…
John
  • 21
  • 2
2
votes
3 answers

Can attackers leverage a sites SSL to "hide" attacks from a IPS?

I am running an IDS on the outside of my firewall (I know not ideal) and an IDS on the inside of my LAN running the same detection algorithms and definitions. My website auto redirects all HTTP requests to HTTPS. My IDS frequently detects nmap…
CptnKeith
  • 23
  • 5
2
votes
4 answers

Vulnerability management solution evaluation criteria

We are planning for a vulnerability management solution, so I am looking out for evaluation criteria between the well known solutions like Nessus, Qualys and Nexpose. If anyone could share such evaluation points it would be really helpful.
2
votes
1 answer

Is possible for a vulnerability search engine to detect the ipv6 adresses?

Using IPV4 protocol, vulnerability search engines can detect and index Internet connected devices. It will be easy for a hacker to collect a lot of information about some devices and perform an attack. Is that possible for The new Internet protocol…
GAD3R
  • 2,211
  • 3
  • 15
  • 38
2
votes
1 answer

OpenSSH < 7.0 Multiple vulnerabilities question

Nessus reports this as Critical however there are issues such as 'CVE-2015-5600' that CVE is 8.5 but Red Hat reports it as a 'Low' issue. https://access.redhat.com/security/cve/CVE-2015-5600 Reports it as 'Low' Impact. More over I dont understand…
2
votes
1 answer

Is there any FOSS passive vulnerability scanner ? Not a NIDS but a vulnerability assessment tool

I've see the PVS (passive vulnerability scanner) from Tenable Network Security. I'm really interested in this kind of approach. Anyone know if is there any FOSS solution to be used professionally in a company ? P.S. I know that, from the point of…
boos
  • 1,066
  • 2
  • 10
  • 21
2
votes
2 answers

Web site vulnerability discovery by scanner

I have a web site which require user login and password before they can access any materials and use the services. However, a recent VA scan found that one URL link is vulnerable to a an old version of a component. …
Pang Ser Lark
  • 1,929
  • 2
  • 16
  • 26
2
votes
1 answer

Have questions about received security scan

I received a security scan from Fortify on a webapp (using SSL/HTTPS) written in Angular that I am working on and I have two questions (high risk issues) that I'm seeking help on. Access Control: Unprotected File - GET…
JulieMarie
  • 123
  • 1
  • 4
2
votes
2 answers

Legally port scanning (Whitelist)

I am attempting to set up a security vulnerability scanning server. I have several customers interested in using it to scan their systems. I will be port scanning and carrying out intrusion detection, etc. Before I go ahead with this, I want to know…
2
votes
2 answers

Vulnerability scanning: White list pentester or not?

If your company engages a third party pentester to do vulnerability scanning, do you whitelist the pentester so that they can thoroughly scan the machines on the internet, or do not whitelist them so that you have a better gauge of the…
Pang Ser Lark
  • 1,929
  • 2
  • 16
  • 26
2
votes
1 answer

Reliability of scanning tools on icmp timestamp responses

A security auditor has done a vulnerability scan of our network and found that one of our server has returned an TCP timestamp response such that the scanner (Nmap) is able to guess the uptime of the server. Does this constitute a real threat and…
Pang Ser Lark
  • 1,929
  • 2
  • 16
  • 26
1
vote
0 answers

Add custom information to OpenVas reports

I am using OpenVas to scan several different networks and aggregate those reports into RSA Archer. Archer supports breaking hardware up into different Business Units/Divisions etc., and I would like to preserve that information. If I know which,…
Eric Renouf
  • 111
  • 4
1
vote
3 answers

Do I need an ASV to come out when going for an SAQ?

Our company is going for a SAQ, under PCI DSS 3.1. Do we need to pay a vendor to come out and do an on site scan, or can we use something like Nessus to do the scan on our own?