Merge branch 'ent-11126-vulnerability-scanner-interface' into ent-12252-vista-tactica-de-seguridad-vulnerabilidades
This commit is contained in:
commit
38fe7be26f
|
@ -308,6 +308,7 @@ INSERT IGNORE INTO `tdiscovery_apps_scripts` (`id_app`, `macro`, `value`) VALUES
|
|||
-- Insert into tdiscovery_apps_executions
|
||||
INSERT IGNORE INTO `tdiscovery_apps_executions` (`id`, `id_app`, `execution`) VALUES (1, @id_app, ''_exec1_' --conf '_tempfileGoogleCE_'');
|
||||
|
||||
-- Insert into treport_content
|
||||
ALTER TABLE `treport_content` ADD COLUMN `cat_security_hardening` INT NOT NULL DEFAULT 0;
|
||||
ALTER TABLE `treport_content` ADD COLUMN `ignore_skipped` INT NOT NULL DEFAULT 0;
|
||||
ALTER TABLE `treport_content` ADD COLUMN `status_of_check` TINYTEXT;
|
||||
|
@ -325,7 +326,7 @@ CREATE TABLE IF NOT EXISTS `tpandora_cve` (
|
|||
PRIMARY KEY (`cve_id`)
|
||||
) ENGINE=InnoDB DEFAULT CHARSET=UTF8MB4;
|
||||
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2003-0002', 6.4, 'AV:N/AC:M/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-1999-0003', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2010-0001', 6.4, 'AV:N/AC:M/Au:N/C:P/I:P/A:P'),
|
||||
|
@ -16716,7 +16717,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2000-1133', 2.9, 'AV:N/AC:L/Au:N/C:P/I:N/A:N'),
|
||||
('CVE-2010-0833', 10.0, 'AV:N/AC:M/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2006-1665', 2.9, 'AV:N/AC:H/Au:N/C:N/I:P/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2007-1047', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2000-1141', 2.9, 'AV:L/AC:L/Au:N/C:P/I:N/A:N'),
|
||||
('CVE-2000-1154', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
|
@ -26962,7 +26963,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2009-2286', 2.9, 'AV:N/AC:M/Au:N/C:N/I:N/A:P'),
|
||||
('CVE-2006-3716', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2006-3721', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2016-0979', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2008-2047', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2007-2467', 6.9, 'AV:L/AC:L/Au:N/C:N/I:N/A:C'),
|
||||
|
@ -34038,7 +34039,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2007-3614', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2010-2662', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2006-4619', 6.4, 'AV:L/AC:L/Au:N/C:P/I:P/A:P');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2012-1512', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2012-1513', 2.9, 'AV:N/AC:L/Au:S/C:P/I:N/A:N'),
|
||||
('CVE-2013-1554', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
|
@ -44090,7 +44091,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2009-5000', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2009-5004', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'),
|
||||
('CVE-2013-2407', 4.9, 'AV:N/AC:L/Au:N/C:P/I:N/A:P');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2017-10199', 4.7, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N'),
|
||||
('CVE-2009-5005', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
('CVE-2014-125102', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
|
@ -57313,7 +57314,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2008-6692', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2019-1003019', 3.6, 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2010-5302', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2014-2235', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2014-2237', 2.9, 'AV:N/AC:L/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2012-3956', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
|
@ -71094,7 +71095,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2016-3002', 1.4, 'CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2016-3003', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2016-3006', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2013-6462', 10.0, 'AV:N/AC:M/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2014-4751', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2013-6465', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
|
@ -77426,7 +77427,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2017-15420', 3.6, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2013-7398', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2015-5807', 6.4, 'AV:N/AC:M/Au:N/C:P/I:P/A:P');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2013-7402', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
('CVE-2022-1137', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2014-6970', 6.4, 'AV:A/AC:M/Au:N/C:P/I:P/A:P'),
|
||||
|
@ -86548,7 +86549,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2015-8420', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2016-5734', 5.9, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2017-18605', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2021-20810', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2018-11784', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'),
|
||||
('CVE-2017-18608', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
|
||||
|
@ -102003,7 +102004,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2017-3502', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'),
|
||||
('CVE-2017-3503', 6.0, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'),
|
||||
('CVE-2022-23448', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2017-3504', 2.5, 'CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L'),
|
||||
('CVE-2020-1741', 4.2, 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N'),
|
||||
('CVE-2023-24619', 3.6, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
|
||||
|
@ -112990,7 +112991,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-24900', 4.0, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N'),
|
||||
('CVE-2021-24445', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2017-5905', 3.6, 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2022-24901', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'),
|
||||
('CVE-2017-5906', 3.6, 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2021-24447', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'),
|
||||
|
@ -124722,7 +124723,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2021-28456', 3.6, 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2019-4161', 1.4, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2020-3464', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2020-3467', 4.0, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H'),
|
||||
('CVE-2019-4167', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2018-2844', 6.0, 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'),
|
||||
|
@ -135152,7 +135153,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-3025', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2019-6598', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'),
|
||||
('CVE-2022-30257', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2018-6029', 3.6, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2021-31852', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2023-30788', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
|
@ -147067,7 +147068,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-32256', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2023-33834', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2020-6568', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2021-37148', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2021-37149', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2020-8492', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'),
|
||||
|
@ -155444,7 +155445,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2023-40336', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2023-40340', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2022-34802', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2022-34803', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2022-34804', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2023-40345', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
|
||||
|
@ -160661,7 +160662,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-44370', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-44371', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-44378', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2022-44379', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-4438', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-4584', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
|
|
|
@ -134,6 +134,9 @@ class SecurityHardening extends Widget
|
|||
|
||||
// Includes.
|
||||
include_once ENTERPRISE_DIR.'/include/functions_security_hardening.php';
|
||||
include_once $config['homedir'].'/include/graphs/fgraph.php';
|
||||
include_once $config['homedir'].'/include/functions_graph.php';
|
||||
|
||||
// WARNING: Do not edit. This chunk must be in the constructor.
|
||||
parent::__construct(
|
||||
$cellId,
|
||||
|
@ -1092,7 +1095,6 @@ class SecurityHardening extends Widget
|
|||
function selectData(e){
|
||||
$(".row_input").hide();
|
||||
dataTypes_'.$id.'[e.value].forEach(element => {
|
||||
console.log(element);
|
||||
$(element).show();
|
||||
});
|
||||
}
|
||||
|
|
|
@ -2865,7 +2865,7 @@ INSERT INTO `tconfig_os_version` (`id_os_version`, `product`, `version`, `end_of
|
|||
(3,'Linux.*','Centos 7.*','2022/01/01');
|
||||
UNLOCK TABLES;
|
||||
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2003-0002', 6.4, 'AV:N/AC:M/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-1999-0003', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2010-0001', 6.4, 'AV:N/AC:M/Au:N/C:P/I:P/A:P'),
|
||||
|
@ -19256,7 +19256,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2000-1133', 2.9, 'AV:N/AC:L/Au:N/C:P/I:N/A:N'),
|
||||
('CVE-2010-0833', 10.0, 'AV:N/AC:M/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2006-1665', 2.9, 'AV:N/AC:H/Au:N/C:N/I:P/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2007-1047', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2000-1141', 2.9, 'AV:L/AC:L/Au:N/C:P/I:N/A:N'),
|
||||
('CVE-2000-1154', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
|
@ -29502,7 +29502,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2009-2286', 2.9, 'AV:N/AC:M/Au:N/C:N/I:N/A:P'),
|
||||
('CVE-2006-3716', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2006-3721', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2016-0979', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2008-2047', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2007-2467', 6.9, 'AV:L/AC:L/Au:N/C:N/I:N/A:C'),
|
||||
|
@ -36578,7 +36578,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2007-3614', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2010-2662', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2006-4619', 6.4, 'AV:L/AC:L/Au:N/C:P/I:P/A:P');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2012-1512', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2012-1513', 2.9, 'AV:N/AC:L/Au:S/C:P/I:N/A:N'),
|
||||
('CVE-2013-1554', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
|
@ -46630,7 +46630,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2009-5000', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2009-5004', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'),
|
||||
('CVE-2013-2407', 4.9, 'AV:N/AC:L/Au:N/C:P/I:N/A:P');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2017-10199', 4.7, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N'),
|
||||
('CVE-2009-5005', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
('CVE-2014-125102', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
|
@ -59853,7 +59853,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2008-6692', 6.4, 'AV:N/AC:L/Au:N/C:P/I:P/A:P'),
|
||||
('CVE-2019-1003019', 3.6, 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2010-5302', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2014-2235', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2014-2237', 2.9, 'AV:N/AC:L/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2012-3956', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
|
@ -73634,7 +73634,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2016-3002', 1.4, 'CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2016-3003', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2016-3006', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2013-6462', 10.0, 'AV:N/AC:M/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2014-4751', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2013-6465', 2.7, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
|
@ -79966,7 +79966,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2017-15420', 3.6, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2013-7398', 2.9, 'AV:N/AC:M/Au:N/C:N/I:P/A:N'),
|
||||
('CVE-2015-5807', 6.4, 'AV:N/AC:M/Au:N/C:P/I:P/A:P');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2013-7402', 2.9, 'AV:N/AC:L/Au:N/C:N/I:N/A:P'),
|
||||
('CVE-2022-1137', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2014-6970', 6.4, 'AV:A/AC:M/Au:N/C:P/I:P/A:P'),
|
||||
|
@ -89088,7 +89088,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2015-8420', 10.0, 'AV:N/AC:L/Au:N/C:C/I:C/A:C'),
|
||||
('CVE-2016-5734', 5.9, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2017-18605', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2021-20810', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2018-11784', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'),
|
||||
('CVE-2017-18608', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
|
||||
|
@ -104543,7 +104543,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2017-3502', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'),
|
||||
('CVE-2017-3503', 6.0, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'),
|
||||
('CVE-2022-23448', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2017-3504', 2.5, 'CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L'),
|
||||
('CVE-2020-1741', 4.2, 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N'),
|
||||
('CVE-2023-24619', 3.6, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
|
||||
|
@ -115530,7 +115530,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-24900', 4.0, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N'),
|
||||
('CVE-2021-24445', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2017-5905', 3.6, 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2022-24901', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'),
|
||||
('CVE-2017-5906', 3.6, 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2021-24447', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'),
|
||||
|
@ -127262,7 +127262,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2021-28456', 3.6, 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2019-4161', 1.4, 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2020-3464', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2020-3467', 4.0, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H'),
|
||||
('CVE-2019-4167', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2018-2844', 6.0, 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'),
|
||||
|
@ -137692,7 +137692,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-3025', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2019-6598', 1.4, 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'),
|
||||
('CVE-2022-30257', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2018-6029', 3.6, 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2021-31852', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'),
|
||||
('CVE-2023-30788', 2.7, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'),
|
||||
|
@ -149607,7 +149607,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-32256', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2023-33834', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2020-6568', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2021-37148', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2021-37149', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'),
|
||||
('CVE-2020-8492', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'),
|
||||
|
@ -157984,7 +157984,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2023-40336', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2023-40340', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'),
|
||||
('CVE-2022-34802', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2022-34803', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2022-34804', 1.4, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'),
|
||||
('CVE-2023-40345', 3.6, 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'),
|
||||
|
@ -163201,7 +163201,7 @@ INSERT INTO tpandora_cve VALUES
|
|||
('CVE-2022-44370', 5.9, 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-44371', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-44378', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H');
|
||||
INSERT INTO tpandora_cve VALUES
|
||||
INSERT INTO `tpandora_cve` VALUES
|
||||
('CVE-2022-44379', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-4438', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
('CVE-2022-4584', 5.9, 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'),
|
||||
|
|
|
@ -7942,7 +7942,7 @@ sub process_inventory_data ($$$$$$$) {
|
|||
################################################################################
|
||||
# Process inventory module data, creating the module if necessary.
|
||||
################################################################################
|
||||
sub process_inventory_module_data ($$$$$$$$) {
|
||||
sub process_inventory_module_data {
|
||||
my ($pa_config, $data, $server_id, $agent_name,
|
||||
$module_name, $interval, $timestamp, $dbh) = @_;
|
||||
|
||||
|
@ -8013,7 +8013,7 @@ sub process_inventory_module_data ($$$$$$$$) {
|
|||
if (($pa_config->{'agent_vulnerabilities'} == 0 && $agent->{'vul_scan_enabled'} == 1) ||
|
||||
($pa_config->{'agent_vulnerabilities'} == 1 && $agent->{'vul_scan_enabled'} == 1) ||
|
||||
($pa_config->{'agent_vulnerabilities'} == 1 && $agent->{'vul_scan_enabled'} == 2)) {
|
||||
my $vulnerability_data = enterprise_hook('process_inventory_vulnerabilities', [$pa_config, $agent->{'os_version'}, $data, $inventory_module, $dbh]);
|
||||
my $vulnerability_data = enterprise_hook('process_inventory_vulnerabilities', [$pa_config, $data, $agent, $inventory_module, $dbh]);
|
||||
if (defined($vulnerability_data) && $vulnerability_data ne '') {
|
||||
process_inventory_module_data ($pa_config, $vulnerability_data, $server_id, $agent_name, 'Vulnerabilities', $interval, $timestamp, $dbh);
|
||||
}
|
||||
|
|
|
@ -655,7 +655,11 @@ sub get_recon_macro_value($$$$) {
|
|||
}
|
||||
# Name of the group if it exists. Empty otherwise.
|
||||
elsif ($type eq 'agent_groups') {
|
||||
my $group_name = get_group_name($dbh, $value);
|
||||
my $group_name = '';
|
||||
if ($value > 0) {
|
||||
$group_name = get_group_name($dbh, $value);
|
||||
}
|
||||
|
||||
if (defined($group_name)) {
|
||||
$ret = $group_name;
|
||||
}
|
||||
|
|
Loading…
Reference in New Issue