Vuls can detect vulnerabilities in network devices and commercial middleware by defining CPE in config.toml. The OS package scan is done by actually SSH into the server and issuing the command. However, the CPE scan is detected by comparing the versions of the NVD and JVN databases. It does not issue commands on the device and does not access the device via a network.
Raspbian has been modified from its previous Changelog only scan to scan using Debian OVAL and Debian Security Tracker, Changelog. The difference between Fast-Root scan and Deep scan is that the packages that use change logs are limited (because Debian OVAL and Debian Security Tracker cannot detect packages that only exist on the Raspberry Pi). In summary, the behavior of each scan mode in Raspbian is shown in the table below.
Scan with -offline option, vuls scans with no internet access.
-
-
-
Distribution
Scan Speed
Need Root Privilege
OVAL
Need Internet Access
-
-
-
Alpine
Fast
No
Supported
No
-
CentOS
Fast
Need
Supported
No
-
AlmaLinux
Fast
Need
Supported
No
-
Rocky Linux
Fast
Need
Supported
No
-
RHEL
Fast
Need
Supported
No
-
Fedora
Fast
Need
Supported
No
-
Oracle
Fast
Need
Supported
No
-
Ubuntu
Fast
Need
Supported
No
-
Debian
Fast
Need
Supported
No
-
Amazon
Fast
Need
Supported
No
-
openSUSE
Fast
No
Supported
No
-
openSUSE Leap
Fast
No
Supported
No
-
SUSE Enterprise
Fast
No
Supported
No
-
Windows
Fast
Partially
No
No
-
MacOS
Fast
No
No
No
-
-
-
Offline scan mode is not supported FreeBSD, Raspbian.
-
In Fast-Root Scan and Deep Scan, Raspbian scans a combination of Debian OVAL and Debian Security Tracker, Changelog, so Offline Scan mode cannot be provided completely. If you execute Offline Scan, you can get the result of Debian OVAL and Debian Security Tracker only (same result as Fast Scan).
It is possible to know processes affecting software update in advance using yum-ps on RedHat, CentOS, AlmaLinux, Rocky Linux,OracleLinux and Amazon Linux
-
再起動されなかったプロセスの検知
-
Detect processes which updated before but not restarting yet using checkrestart of debian-goodies on Debian and Ubuntu
If you set ${servername} to channel, the report will be sent to each channel.
-In the following example, the report will be sent to the #server1 and #server2.
-Be sure to create these channels before scanning.
notifyUsers: a list of Slack usernames to send Slack notifications. If you set ["@foo", "@bar"] to notifyUsers, @foo @bar will be included in text.
-So @foo, @bar can receive mobile push notifications on their smartphone.
webHookURL
-Chat room pull down menu ▼
-Select web hook management ⚙
-Create web hook
-Copy and Paste from web hook url
-
skipIfNoCve
-Skip reporting if the server has not any CVEs.
-
serverNameRegexp
-ServerName filter by regexp. The bellow excludes spamonigiri, hamburger and boiledegg.
-[Reboot Required] is magic words for vuls inside. Please ignore 😀
The following example should work on Fedora based Linux distributions, which include: CentOS, RedHat, Amazon Linux etc (tested on CentOS and Amazon Linux).
-
Packages
-
Vuls requires the following packages.
-
-
SQLite3, MySQL, PostgreSQL, Redis
-
git
-
gcc
-
GNU Make
-
Greater than or equal to Go v1.18 (The latest version is recommended)
-
New version Vuls 0.11.0 now possible to display metasploit modules have been published at Metasploit. If you don't need to know about metasploit modules for detected CVEs, skip this section.
New version Vuls 0.19.0 now possible to display Known Exploited Vulnerabilities have been published at Cybersecurity & Infrastructure Security Agency. If you don't need to know about Known Exploited Vulnerabilities for detected CVEs, skip this section.
New version Vuls 0.19.8 now possible to display Cyber Threat Intelligence(MITER ATT&CK and CAPEC) have been published at mitre/cti. If you don't need to know about Cyber Threat Intelligence for detected CVEs, skip this section.
\ No newline at end of file
diff --git a/docs/ja/install-with-ansible.html b/docs/ja/install-with-ansible.html
deleted file mode 100644
index bb678eee..00000000
--- a/docs/ja/install-with-ansible.html
+++ /dev/null
@@ -1,96 +0,0 @@
-Install with Ansible · Vuls
\ No newline at end of file
diff --git a/docs/ja/install-with-awless.html b/docs/ja/install-with-awless.html
deleted file mode 100644
index 12ffbd07..00000000
--- a/docs/ja/install-with-awless.html
+++ /dev/null
@@ -1,96 +0,0 @@
-Install with awless · Vuls
\ No newline at end of file
diff --git a/docs/ja/install-with-docker.html b/docs/ja/install-with-docker.html
deleted file mode 100644
index c58f336a..00000000
--- a/docs/ja/install-with-docker.html
+++ /dev/null
@@ -1,241 +0,0 @@
-Install with Docker · Vuls
New version Vuls 0.11.0 now possible to display metasploit modules have been published at Metasploit. If you don't need to know about metasploit modules for detected CVEs, skip this section.
-
-
$ docker pull vuls/go-msfdb
-$ docker run --rm vuls/go-msfdb help
-
-Go Metasploit DB
-[...]
-
-
install/update go-kev
-
-
New version Vuls 0.19.0 now possible to display Known Exploited Vulnerabilities have been published at Cybersecurity & Infrastructure Security Agency. If you don't need to know about Known Exploited Vulnerabilities for detected CVEs, skip this section.
-
-
$ docker pull vuls/go-kev
-$ docker run --rm vuls/go-kev help
-
-Go Known Exploited Vulnerabilities
-[...]
-
-
install/update go-cti
-
-
New version Vuls 0.19.8 now possible to display Cyber Threat Intelligence(MITER ATT&CK and CAPEC) have been published at mitre/cti. If you don't need to know about Cyber Threat Intelligence for detected CVEs, skip this section.
-
-
$ docker pull vuls/go-cti
-$ docker run --rm vuls/go-cti help
-
-Go collect Cyber Threat Intelligence
-[...]
-
-
install/update Vuls
-
$ docker pull vuls/vuls
-$ docker run --rm vuls/vuls help
-
-Usage: vuls <flags> <subcommand> <subcommand args>
-[...]
-
\ No newline at end of file
diff --git a/docs/ja/install-with-package.html b/docs/ja/install-with-package.html
deleted file mode 100644
index 3cda8008..00000000
--- a/docs/ja/install-with-package.html
+++ /dev/null
@@ -1,95 +0,0 @@
-Install with Package · Vuls
\ No newline at end of file
diff --git a/docs/ja/install-with-vulsctl-host.html b/docs/ja/install-with-vulsctl-host.html
deleted file mode 100644
index 2eda12aa..00000000
--- a/docs/ja/install-with-vulsctl-host.html
+++ /dev/null
@@ -1,122 +0,0 @@
-Install with vulsctl on host · Vuls
You can deploy vuls on your host easily while using the install.sh script. To know what the script doing, it's quicker to look at the script.
-
install
-
$ sudo bash install.sh
-
-
Fetch all databases
-
Fetch the vulnerability databases used by Vuls to the current directory using update-all.sh. Fetching all databases is time consuming. Look at the script before executing update-all.sh and make sure you fetch only what you need.
-
$ update-all.sh
-
-
Update Modules
-
Update Vuls-related modules to the latest version using upgrade.sh.
-
$ sudo bash upgrade.sh
-
-
Scan and Report
-
You can find the Vuls command in /usr/local/bin/vuls, and the config.toml sample is here. If you don't define the SQLite3 databases path in config.toml, Vuls uses the ones in the same directory as the Vuls binaries. Scanning and reporting command is the following.
-
$ which vuls
-/usr/loca/bin/vuls
-$ ls config.toml
-config.toml
-$ ls *.sqlite3
-oval.sqlite3 go-cti.sqlite3 go-exploitdb.sqlite3 go-kev.sqlite3 go-msfdb.sqlite3 gost.sqlite3 cve.sqlite3
-$ vuls scan
-$ vuls report
-$ vuls tui
-
\ No newline at end of file
diff --git a/docs/ja/install-with-vulsctl.html b/docs/ja/install-with-vulsctl.html
deleted file mode 100644
index 24be0cb7..00000000
--- a/docs/ja/install-with-vulsctl.html
+++ /dev/null
@@ -1,149 +0,0 @@
-Install with vulsctl · Vuls
The following example should work on Fedora based Linux distributions, which include: CentOS, RedHat, Amazon Linux etc (tested on CentOS and Red Hat 7).
-
Vulsctl was created to ease setup. Each shell script is a wrapper around Docker commands.
$ git clone https://github.com/vulsio/vulsctl.git
-$ cd vulsctl
-
-
Fetch Vulnerability Databases
-
This will take some time ...
-
$ cd docker
-$ ./update-all.sh
-
-
Config, Scan, Report
-
Prepare the config.toml in the vulsctl install directory similar to the configuration below.
-
[servers]
-[servers.hostos]
-host = "52.10.10.10"
-port = "22"
-user = "centos"
-# if ssh config file exists in .ssh, path to ssh config file in docker
-sshConfigPath = "/root/.ssh/config"
-# keypath in the Vuls docker container
-keyPath = "/root/.ssh/id_rsa"
-
-
When config exists in .ssh, vuls refers to /root/.ssh/config in the docker container when connecting to SSH. However, an error occurs because the local user does not match the user in Docker. To deal with this, specify /root/.ssh/config in sshConfigPath.
-
The scan.sh will mount $HOME/.ssh from the host operating system into the Docker container, however you will need to SSH into the target server beforehand which will add your fingerprint to $HOME/.ssh/known_hosts.
$ ./vulsrepo.sh
-$ docker ps
-CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES
-39c8830dbeac ishidaco/vulsrepo "vulsrepo-server" 3 seconds ago Up 1 second 0.0.0.0:5111->5111/tcp focused_wu
-
\ No newline at end of file
diff --git a/docs/ja/main-features.html b/docs/ja/main-features.html
deleted file mode 100644
index 916fd0bb..00000000
--- a/docs/ja/main-features.html
+++ /dev/null
@@ -1,219 +0,0 @@
-Main Features · Vuls
\ No newline at end of file
diff --git a/docs/ja/misc-update-vuls.html b/docs/ja/misc-update-vuls.html
deleted file mode 100644
index d4dc14d8..00000000
--- a/docs/ja/misc-update-vuls.html
+++ /dev/null
@@ -1,170 +0,0 @@
-Update Vuls to the latest version · Vuls
\ No newline at end of file
diff --git a/docs/ja/supported-os.html b/docs/ja/supported-os.html
deleted file mode 100644
index 7128718c..00000000
--- a/docs/ja/supported-os.html
+++ /dev/null
@@ -1,119 +0,0 @@
-Supported OS · Vuls
StrictHostKeyChecking no を SSH 接続に使用する設定ファイルに書き込みます。 次に、config.toml の sshConfigPath に ssh が使用する設定ファイルに PATH を記述します。 see setting server section, #1005
-
How to scan with SSH key with passphrase
-
Vuls calls ssh many times, so you will be asked to type password again and again when vuls scans. If you need to scan a server with ssh-key with password, we recommend using ssh-agent. Specifically you can use ssh-agent beforehand like below.
$ docker run --name mysql -p 3306:3306 -e MYSQL_ROOT_PASSWORD=chHUIDCUAUaidfhasuadasuda -d mysql:8 --sql-mode="" --default-authentication-plugin=mysql_native_password
-4e4440bbbcb556cf949c2ffcda15afe6ee7139752c08de8b1e4def47adde24ea
-
-$ docker exec -it mysql bash
-root@4e4440bbbcb5:/# mysql -uroot -h127.0.0.1 -pchHUIDCUAUaidfhasuadasuda
-mysql: [Warning] Using a password on the command line interface can be insecure.
-Welcome to the MySQL monitor. Commands end with ; or \g.
-Your MySQL connection id is 8
-Server version: 8.0.12 MySQL Community Server - GPL
-
-Copyright (c) 2000, 2018, Oracle and/or its affiliates. All rights reserved.
-
-Oracle is a registered trademark of Oracle Corporation and/or its
-affiliates. Other names may be trademarks of their respective
-owners.
-
-Type 'help;' or '\h'forhelp. Type '\c' to clear the current input statement.
-
-mysql> select @@GLOBAL.sql_mode;
-+-------------------+
-| @@GLOBAL.sql_mode |
-+-------------------+
-| |
-+-------------------+
-1 row inset (0.00 sec)
-
-mysql> create database oval;
-Query OK, 1 row affected (0.08 sec)
-
-mysql> exit
-Bye
-root@4e4440bbbcb5:/# exit
-exit
-
-bash-3.2$ go build && ./goval-dictionary fetch ubuntu -dbtype mysql -dbpath "root:chHUIDCUAUaidfhasuadasuda@(127.0.0.1:3306)/oval?parseTime=true" 18
-INFO[08-21|21:41:58] Fetching... URL=https://people.canonical.com/~ubuntu-security/oval/com.ubuntu.bionic.cve.oval.xml
-
-
-INFO[08-21|21:47:56] Fetched... URL=https://people.canonical.com/~ubuntu-security/oval/com.ubuntu.bionic.cve.oval.xml
-INFO[08-21|21:47:56] Finished fetching OVAL definitions
-INFO[08-21|21:47:56] Fetched URL=https://people.canonical.com/~ubuntu-security/oval/com.ubuntu.bionic.cve.oval.xml OVAL definitions=6319
-INFO[08-21|21:47:56] Refreshing... Family=ubuntu Version=18
-
-
-bash-3.2$ go build && ./goval-dictionary fetch debian -dbtype mysql -dbpath "root:chHUIDCUAUaidfhasuadasuda@(127.0.0.1:3306)/oval?parseTime=true" 9
-INFO[08-21|21:49:43] Fetching... URL=https://www.debian.org/security/oval/oval-definitions-stretch.xml
-INFO[08-21|21:50:14] Fetched... URL=https://www.debian.org/security/oval/oval-definitions-stretch.xml
-INFO[08-21|21:50:14] Finished fetching OVAL definitions
-INFO[08-21|21:50:16] Fetched URL=https://www.debian.org/security/oval/oval-definitions-stretch.xml OVAL definitions=17946
-INFO[08-21|21:50:16] Refreshing... Family=debian Version=9
-
VulsはSSHパスワード認証をサポートしてない。 So you have to use SSH key-based authentication.
-Create a keypair on the localhost then append the public key to authorized_keys on the remote host.
-If you need to use a key with password, see the tips of How to scan with SSH key with passphrase
Vuls is an agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices.
-
This tutorial explains how to perform a vulnerability scan using Vulsctl, an easy setup tool for Vuls.
-
-
Scan Host OS (CentOS) vulnerabilities
-
Scan Ubuntu via SSH
-
Application-dependent library vulnerability scan
-
CPE Scanning of Network Device OS
-
-
Vuls provides a Docker image on DockerHub. This tutorial is a tutorial on scanning with the official Vuls image; the official Docker Hub repository is here.
-
-
Environmental Settings
-
Prepare one Linux machine for the Vuls setup. Any major Linux will work.
-
The following spec is recommended.
-
-
Disk: About 15 GB is enough.
-
4GB or more of memory is recommended.
-
-
Vulnerability DB (NVD) fetch consumes about 2.5 GB of memory.
-
If it's not enough, it will be out of memory.
-
t3.medium is fine (AWS EC2).
-
Since go-cve-dictionary-v0.8.1, memory consumption has been reduced, You can use a smaller instance.
-
-
-
In this tutorial, we will use CentOS 7 as an example.
-
Install git by connecting to it via SSH.
-
$ sudo yum install git
-
-
Next, install Docker and configure it so that you can run the docker command without root privileges.
If you have previously set up vulsctl, update it to the latest version.
-
$ cd vulsctl
-$ git pull
-
-
The rest of the operations are done in the vulsctl/docker.
-
$ cd docker
-$ pwd
-/home/vuls/vulsctl/docker
-
-
-
Scan Host OS (CentOS) vulnerabilities
-
-
Configuring SSH Public Key Authentication.
-
To scan from the Vuls Docker container via SSH to the host OS, you need to configure SSH.
-
Vuls remote scan mode only supports SSH public key authentication. Create a key pair and SSH to the server to be scanned beforehand. To register the fingerprint of the server to be scanned in $HOME/.ssh/known_hosts. This time, create a key with no password. Make sure you can SSH without a password prompt. If you see the password prompt, you can't scan, so you need to review your SSH settings and configure your SSH to use public key authentication with no password. If you need to use a key with password, see the tips of Scan in Docker container
Vuls uses the TOML configuration file, config.toml, to configure the server to be scanned, and so on. A template for remote scanning can be found in here. You can define multiple servers to scan in config.toml. In this case, only one server is defined. In config.toml, you can set up the information needed to SSH to the server you want to scan.
-
-
IP address
-
SSH port number
-
User Name
-
Private Key for SSH
-
-
For details of config.toml, please refer to Manual.
Note that this tutorial is a Docker-based setup, so be careful with the keyPath in config.toml. The keyPath is not the path in Host OS, but the path in the Docker container. In vulsctl/scan.sh, we have mounted it as -v $HOME/.ssh:/root/.ssh:ro, so the The path in the container, /root/.ssh/ir_rsa.
-
-
Scan
-
Now, let's run the scan using the configuration file we prepared earlier.
-
vulsctl/scan.sh is a script to scan based on the information set in config.toml. The scan results will be stored in JSON format under $PWD/results and will be used when reporting. You can specify the server to be scanned by the command line arguments. Since host is specified as command-line args, the server [servers.host] defined in config.toml will be scanned.
-
Vuls uses the SSH information defined in config.toml to SSH to the server to be scanned and issue commands on it. There are several scanning modes, but in this case, the default fast scan mode will be used as we haven't specified anything in config.toml.
-
$ pwd
-/home/vuls/vulsctl/docker
-$ ./scan.sh host
-[Sep 12 07:08:38] INFO [localhost] Validating config...
-[Sep 12 07:08:38] INFO [localhost] Detecting Server/Container OS...
-[Sep 12 07:08:38] INFO [localhost] Detecting OS of servers...
-[Sep 12 07:08:39] INFO [localhost] (1/1) Detected: hostos: centos 7.6.1810
-[Sep 12 07:08:39] INFO [localhost] Detecting OS of static containers...
-[Sep 12 07:08:39] INFO [localhost] Detecting OS of containers...
-[Sep 12 07:08:39] INFO [localhost] Checking Scan Modes...
-[Sep 12 07:08:39] INFO [localhost] Checking dependencies...
-[Sep 12 07:08:39] INFO [hostos] Dependencies ... Pass
-[Sep 12 07:08:39] INFO [localhost] Checking sudo settings...
-[Sep 12 07:08:39] INFO [hostos] Sudo... Pass
-[Sep 12 07:08:39] INFO [localhost] It can be scanned with fast scan mode even if warn or err messages are displayed due to lack of dependent packages or sudo settings in fast-root or deep scan mode
-[Sep 12 07:08:39] INFO [localhost] Scannable servers are below...
-host
-[Sep 12 07:08:39] INFO [localhost] Start scanning
-[Sep 12 07:08:39] INFO [localhost] config: /vuls/config.toml
-[Sep 12 07:08:39] INFO [localhost] Validating config...
-[Sep 12 07:08:39] INFO [localhost] Detecting Server/Container OS...
-[Sep 12 07:08:39] INFO [localhost] Detecting OS of servers...
-[Sep 12 07:08:40] INFO [localhost] (1/1) Detected: host: centos 7.6.1810
-[Sep 12 07:08:40] INFO [localhost] Detecting OS of static containers...
-[Sep 12 07:08:40] INFO [localhost] Detecting OS of containers...
-[Sep 12 07:08:40] INFO [localhost] Checking Scan Modes...
-[Sep 12 07:08:40] INFO [localhost] Detecting Platforms...
-[Sep 12 07:08:40] INFO [localhost] (1/1) host is running on aws
-[Sep 12 07:08:40] INFO [localhost] Detecting IPS identifiers...
-[Sep 12 07:08:40] INFO [localhost] (1/1) host has 0 IPS integration
-[Sep 12 07:08:40] INFO [localhost] Scanning vulnerabilities...
-[Sep 12 07:08:40] INFO [localhost] Scanning vulnerable OS packages...
-[Sep 12 07:08:40] INFO [host] Scanning in fast mode
-
-
-One Line Summary
-================
-host centos7.6.1810 359 installed, 63 updatable
-
-
-
Fetch OVAL DB
-
Next, fetch the vulnerability DB in the OVAL format provided by Linux distributors.
-
As we have scanned CentOS this time, we will fetch it with --redhat; for other distributions such as Ubuntu, you can fetch it with the corresponding option. For more information about options, please refer to the following page.
-
-
For reference: If you target a Debian based distribution, OVAL will be skipped when generating a report. You can use the command $ ./gost.sh --debian instead to have a working DB for the report.sh script.
Now that the vulnerability DB is ready. Run the report.
-
Use vulsctl/report.sh to display the results. Identify potential CVE-IDs in the server to be scanned using the information in the JSON created by scan.sh and the OVAL provided by Red Hat, which we fetched earlier. See documentation for details.
-
$ pwd
-/home/vuls/vulsctl/docker
-$ ./report.sh
-[Sep 12 07:12:10] INFO [localhost] Validating config...
-[Sep 12 07:12:10] INFO [localhost] Loaded: /vuls/results/2019-09-12T07:08:40Z
-[Sep 12 07:12:10] INFO [localhost] Validating db config...
-INFO[0000] -cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /vuls/cve.sqlite3
-INFO[0000] -ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /vuls/oval.sqlite3
-INFO[0000] -gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /vuls/gost.sqlite3
-INFO[0000] -exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /vuls/go-exploitdb.sqlite3
-[Sep 12 07:12:10] WARN [localhost] --cvedb-path=/vuls/cve.sqlite3 file not found. [CPE-scan](https://vuls.io/docs/en/usage-scan-non-os-packages.html#cpe-scan) needs cve-dictionary. if you specify cpe in config.toml, fetch cve-dictionary before reporting. For details, see `https://github.com/vulsio/go-cve-dictionary#deploy-go-cve-dictionary`
-[Sep 12 07:12:10] WARN [localhost] --gostdb-path=/vuls/gost.sqlite3 file not found. Vuls can detect `patch-not-released-CVE-ID` using gost if the scan target server is Debian, RHEL or CentOS, For details, see `https://github.com/vulsio/gost#fetch- f`
-[Sep 12 07:12:10] WARN [localhost] --exploitdb-path=/vuls/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/vulsio/go-exploitdb`
-[Sep 12 07:12:10] INFO [localhost] host: 0 CVEs are detected with Library
-[Sep 12 07:12:10] INFO [localhost] OVAL is fresh: redhat 7.6.1810
-[Sep 12 07:12:12] INFO [localhost] host: 111 CVEs are detected with OVAL
-[Sep 12 07:12:12] INFO [localhost] host: 0 CVEs are detected with CPE
-[Sep 12 07:12:12] INFO [localhost] host: 0 CVEs are detected with GitHub Security Alerts
-[Sep 12 07:12:12] INFO [localhost] host: 0 unfixed CVEs are detected with gost
-[Sep 12 07:12:12] INFO [localhost] Fill CVE detailed information with CVE-DB
-[Sep 12 07:12:12] INFO [localhost] Fill exploit information with Exploit-DB
-[Sep 12 07:12:12] INFO [localhost] host: 0 exploits are detected
-host (centos7.6.1810)
-=======================
-Total: 111 (High:57 Medium:39 Low:15 ?:0), 35/111 Fixed, 359 installed, 63 updatable, 0 exploits, en: 0, ja: 0 alerts
-
-+------------------+------+--------+-----+------+---------+---------------------------------------------------+
-| CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD |
-+------------------+------+--------+-----+------+---------+---------------------------------------------------+
-| CVE-2019-10160 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10160 |
-| CVE-2019-9636 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9636 |
-| CVE-2016-10745 | 9.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10745 |
-| CVE-2019-11085 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11085 |
-| CVE-2018-5743 | 8.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5743 |
-| CVE-2018-1000876 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000876 |
-| CVE-2018-18281 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18281 |
-| CVE-2019-11811 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11811 |
-| CVE-2019-6974 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6974 |
-| CVE-2018-14618 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14618 |
-| CVE-2018-16871 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16871 |
-| CVE-2019-11477 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11477 |
-| CVE-2019-3855 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3855 |
-...snip
-
-
-
TUI
-
Vuls has a terminal-based viewer that allows you to view the results in the terminal. Let's try it out here.
-
Use vulsctl/tui.sh to view the results in the console. Tab to move the pane, arrow or jk to move it, and Ctrl-C to exit.
There are a number of vulnerabilities for which CVE-IDs have been issued, but no update package is available(henceforth referred to as not-fixed-yet vulnerability), and Vuls can also detect not-fixed-yet vulnerability.
-
To detect these vulnerabilities, you need an additional vulnerability database. Use the following command to obtain the vulnerability DB using vulsio/gost.
-
gost only supports Red Hat, CentOS, and Debian. For other OS, fetching gost's DB does not affect the detection accuracy. However, it is recommended to fetch gost to add CVSS and Summary information, because Red Hat CVE information is rich and useful.
The number of vulnerability detections has increased. Vulnerabilities that not-fixed-yet vulnerability is shown as "Unfixed".
-
-
Show PoC/Exploit (Metasploit Framework)
-
Reports can show whether Exploit for detected CVE-IDs is in Metasploit Framework. A CVE with an attack module is considered to be easily attackable by the tool, so the risk is higher than a CVE without an attack module.
Vuls can show if a PoC exists for each CVE-ID detected by Vuls, which means that vulnerabilities with a PoC are riskier than those without. However, it is unclear whether the PoC detected is a works fine or not, so it needs to be verified by the user.
CISA Known Exploited Vulnerabilities alert information.
-
It is possible to obtain CISA Known Exploited Vulnerabilities alerts and display whether the detected vulnerability corresponds to the alert information.
Cyber Threat Intelligence(MITRE ATT&CK and CAPEC) information.
-
It is possible to obtain Cyber Threat Information(MITRE ATT&CK and CAPEC) and display whether the detected vulnerability corresponds to the Cyber Threat Information.
The fast-root scan mode issues commands that require root privileges. This allows you to display process information, and network port listen information, and other information useful in making triage decisions.
The TUI now displays process, and network port listen information. You can now see if a process is running from a vulnerable package, including CVE, and if the process is listening to a network port. You can now make a decision to investigate if a process that is vulnerable to a network-based attack is listening to the network.
-
-
In fast-root scan mode, additional OS packages may need to be installed in advance. Also, if you use sudo instead of root user, you need to set up /etc/sudoers on the server to be scanned. Please refer to documentation for details.
-
-
Offline scan mode
-
There is also an offline mode that allows you to scan even if the server you want to scan cannot connect to the Internet. Configure toml as follows.
It is possible to parse the lock files of package managers for programming languages such as Gem and pip and detect potential vulnerabilities in the dependent libraries defined in them. (Vuls uses aquasecurity/trivy internally.)
First, we'll use wget to get the old Gemfile.lock on the scan target server.
-
$ # Execute on the scan target server
-$ pwd
-/home/vuls/vulsctl/docker
-$ wget https://raw.githubusercontent.com/41studio/redmine/master/Gemfile.lock
-
Vuls can detect vulnerabilities in network devices and commercial middleware by defining CPE in config.toml. The OS package scan is done by actually SSH into the server and issuing the command. However, the CPE scan is detected by comparing the versions of the NVD and JVN databases. It does not issue commands on the device and does not access the device via a network.
-
Here's a sample config.toml: type="pseudo". If type="pseudo" is specified, you can change the mode to not connect to SSH.
Options|Description| |:-|:-| | -debug | Debug flags. The flag to identify the command being issued.| | -cvss-over | Filter by CVSS score| | -ignore-unfixed | Hide not-fixed-yet vulnerabilities | | -diff | Difference from last time only (new detection only)|
-
-
Fetch all vulnerable DB
-
Fetch all Vulnerability DB using update-all.sh. This will take some time ...
Range match in semantic versioning format or an exact match.
-
NvdRoughVersionMatch
80
CPE scan
Rough version match for non-semantic versioning as defined in NVD.
-
NvdVendorProductMatch
10
CPE scan
If the version is not defined for the CPE specified in config.toml. There is a possibility of false positives.
-
JvnVendorProductMatch
10
CPE scan
Detected by Jvn. Affected Version in JVN is not a parsable format, so it is matched by Part, Vendor and Product. There is a possibility of false positives.
-
ChangelogExactMatch
95
CentOS, Ubuntu, Debian, Raspbian
Exact version match between changelog and package version.
-
ChangelogRoughMatch
50
Ubuntu, Debian, Raspbian
Rough version match between changelog and package version.
-
-
-
-
-
Example: Generate all client scan reports
-
# Show scan history
-$ vuls history
-
-# Generate reports for all scan history
-$ for REPORT_DATE in $(vuls history | awk '{ print $1 }') ; doecho"$REPORT_DATE" | vuls report -format-one-line-text -pipe ; done
-
-# Generate reports for a specific date
-vuls history | grep "DATE" | vuls report -format-one-line-text -pipe
-
-
Example: Difference between previous result and current result
-
The -diff-plus option detects new or updated vulnerabilities compared to the previous json.The one with _diff.json is output. The -diff-minus option detects vulnerabilities that have already been patched compared to the previous json.The one with _diff.json is output. -diff option turns on both options -diff-plus and -diff-minus
-
# After vuls scan, get minus difference.
-$ vuls report -diff-minus -to-localfile -format-json
-
-
Example: Specify the path of go-cve-dictionary, goval-dictionary and gost
The following code will simply create a JSON file named with the hostname extracted that way hostname.json. It will be created in the same location of the vuls.php file.
Optional key-value can be outputted to JSON. The key-value in the default section will be overwritten by servers section's key-value. For instance, you can use this field for Azure ResourceGroup name, Azure VM Name and so on.
If findLock=true and findLockDirs are specified, libraries on the local file system can be automatically detected by the find command.
-
NOTE: When findLock = true, the target lockfile depends on the scan mode and scan user privilege. When scan mode is fast, it depends on the privilege of the scan user. If the scan user does not have the root privilege, lockfiles that require the root privilege will not be detected. When scan mode is fast-root, lockfiles are detected with root privileges.
GitHub tracks reported vulnerabilities in certain dependencies and provides security alerts to affected repositories. GitHub Security Alerts. It becomes possible to import vulnerabilities detected by GitHub via GitHub's API.
-
First, enable GitHub security alerts on your repo. see
Vuls scan detect vulnerabilities in non-OS packages, such as something you compiled by yourself, language libraries and frameworks that have been registered in the CPE.
-
The CPE scan uses the NVD information to search for the specified CPE. It is necessary to set up go-cve-dictionary and fetch NVD data source in advance. To setup go-cve-dictionary, see here
To detect the vulnerability of Ruby on Rails v4.2.1 on specific container, cpeNames needs to be set in the servers>containers section. The following is an example of running Ruby on Rails v4.2.1 and PostgreSQL9.6.2 on dockerA.
Specify this when you want to detect vulnerability by specifying cpename without SSH connection. The pseudo type does not do anything when scanning. Search for NVD at report time and detect vulnerability of software specified as cpenamae.
JVN can be used to detect vulnerabilities in Japanese software that are not defined in the NVD.
-
-
Fetching JVN with go-cve-dictionary
-
Define CPE for Japanese software.
-
Report with --confidence-over=0.
-
-
The Affected version is not defined in a parsable format in JVN. Therefore, all vulnerabilities with matching Part, Vendor, and Product are detected. Note that there are false positives.
-
Usage: Integrate with OWASP Dependency Check to Automatic update when the libraries are updated (Experimental)
-
OWASP Dependency check is a utility that identifies project dependencies and checks if there are any known, publicly disclosed, vulnerabilities.
-
Benefit of integrating Vuls And OWASP Dependency Check is below.
-
-
Automatic Update of Vuls config when the libraries are updated.
-
Reporting by Email or Slack by using Vuls.
-
Reporting in Japanese
-
-
OWASP Dependency Check supports only English.
-
-
-
How to integrate Vuls with OWASP Dependency Check
-
-
Execute OWASP Dependency Check with --format=XML option.
-
Define the xml file path of dependency check in config.toml.
\ No newline at end of file
diff --git a/docs/ja/usage-scan-port.html b/docs/ja/usage-scan-port.html
deleted file mode 100644
index 9abad52d..00000000
--- a/docs/ja/usage-scan-port.html
+++ /dev/null
@@ -1,137 +0,0 @@
-Scan Port by External Port Scanner · Vuls
Starting with Vuls v0.13, port scanning is available to make related vulnerabilities more visible.
-
Unless you write the config [servers.xxx-xxx-xxx-xxx.portscan], it will use the port scanning feature of the Vuls built-in. The following config.toml will use an external scanner (currently only nmap is supported) in scannerBinPath to scan ports.
scannerBinPath: PATH to the external scanner to be executed for port scanning in Vuls. Currently only nmap is supported.
-
hasPrivileged: Allows you to specify whether you have enough privileges to perform operations that require root privileges on UNIX systems (--privileged). The following options affect scanTechniques, sourcePort. If you want to use this function as a non-root user, you need to set the capability appropriately. Try running the following command, and if the capability is set as well, it should work well. See also this document.
scanTechniques: Allows you to specify the method of port scanning. Currently, the following are supported. Note that you need to set hasPrivileged to true if you want to use a scanning method other than -sT.
sourcePort: packets will be sent from the specified single port number, if possible(-g). The port number can be from 0 to 65535, but if 0 is specified, it may not work on all systems, so a validation error is raised. sourcePort(-g) is incompatible with the default TCPConnect scan (-sT). If you want to set the source port, use a raw scan such as -sS.
非商用で使う場合は、WordPressとの連携を無料で使用できます。 But for commercial use, You have to send a E-Mail to the WPScan Team. For Details, see the NOTE:
-
あなたのソフトウェアが非商用かどうかわからない時や、商用で使用したいときのお問い合わせ
-
-
First, you need to register a user and get the API token from your profile page on wpscan.com. And then, check whether the wp command is installed on the scan target server. 以下はサンプルの設定です。
detectInactive : Detect plugins or themes which are inactive state
-
cmdPath : A path of wp on the wordpress server
-
osUser : A OS user of wp on the wordpress server
-
docRoot : A path of document root on the wordpress server
-
noSudo : Run the wp command with sudo privileges
-
-
スキャン
-
WordPressをスキャンするには、以下のように実行してください。
-
$ vuls scan kusanagi
-
-
Vuls collects WordPress Core version, plugins and themes via wp-cli.
-
レポート
-
$ vuls report
-
-
Vuls detects vulnerabilities via accessing WPScan.com via HTTP.
-
-
Slack
-
-
-
-
-
TUI
-
-
-
-
Full-Text
-
-
-
Tips
-
-
If you have some virtual WordPress sites in a server.
-
OSのパッケージは要らなくてWordPressだけのレポートが欲しいとき
-
-
# for server administrator
-[servers.wordpress]
-host = "wordpress"
-
-# for WordPress site FOO
-[servers.foo]
-host = "wordpress"
-scanModules = ["wordpress"]
-[servers.foo.wordpress]
-docRoot = "/home/foo/wordpress/"
-
-# for WordPress site BAR
-[servers.bar]
-host = "wordpress"
-scanModules = ["wordpress"]
-[servers.bar.wordpress]
-docRoot = "/home/bar/wordpress/"
-
-
If sudo cannot be executed with scan user
-
Set noSudo = true to execute the command without sudo.
-If scan user and wordpress osUser are different, it is necessary to be able to switch from scan user to wordpress osUser without a password, since the command is executed by switching to wordpress osUser.
-See PR #1523 if you want to know the actual command to be executed.
-
For example, the following config requires that the switch from user to wordpress (user $ su - wordpress) can be executed without a password.
$ vuls scan -help
-scan:
- scan
- [-config=/path/to/config.toml]
- [-results-dir=/path/to/results]
- [-log-dir=/path/to/log]
- [-cachedb-path=/path/to/cache.db]
- [-skip-broken]
- [-http-proxy=http://192.168.0.1:8080]
- [-timeout=300]
- [-timeout-scan=7200]
- [-debug]
- [-pipe]
-
- [SERVER]...
- -cachedb-path string
- /path/to/cache.db (local cache of changelog for Ubuntu/Debian)
- -config string
- /path/to/toml
- -debug
- debug mode
- -http-proxy string
- http://proxy-url:port (default: empty)
- -log-dir string
- /path/to/log (default "/var/log/vuls")
- -pipe
- Use stdin via PIPE
- -results-dir string
- /path/to/results
- -skip-broken
- [For CentOS] yum update changelog with --skip-broken option
- -timeout int
- Number of seconds for processing other than scan (default 300)
- -timeout-scan int
- Number of second for scanning vulnerabilities for all servers (default 7200)
-
-
fast scan
-
fast scan mode scans with no root-privilege, no deps on scan target server. 詳しくは、以下を参照してください。 実際にスキャンする前に、vuls configtestで設定をチェックしてください。 詳しくは、以下を参照してください。
Vuls scans localhost instead of SSH if the host address is localhost or 127.0.0.1 and the port is local in config. For more details, see Architecture section
Vuls scans running Docker containers via docker exec instead of SSH. For more details, see Architecture section
-
If you don’t want to use root, create a Unix group called docker and add users to it For details, see docker manual
-
To scan all of the running containers
-
"${running}" needs to be set in the containers item.
-
-[servers.172-31-4-82] host = "172.31.4.82" user = "ec2-user" keyPath = "/home/username/.ssh/id_rsa" containerType = "docker" containersIncluded = ["${running}"] ```
-
-#### 特定の実行中のコンテナだけをスキャンする
-
-The container ID or container name needs to be set in the container item.
-In the following example, only `container_name_a` and `4aa37a8b63b9` will be scanned.
-Be sure to check these containers are running state before scanning.
-If specified containers are not running, Vuls gives up scanning with the printing error message.
-
-```toml [servers]
-
-[servers.172-31-4-82] host = "172.31.4.82" user = "ec2-user" keyPath = "/home/username/.ssh/id_rsa" containerType = "docker" containersIncluded = ["container_name_a", "4aa37a8b63b9"] ```
-
-#### 特定の実行中のコンテナ以外だけをスキャンする
-
-```toml
-[servers]
-
-[servers.172-31-4-82]
-host = "172.31.4.82"
-user = "ec2-user"
-keyPath = "/home/username/.ssh/id_rsa"
-containerType = "docker"
-containersIncluded = ["${running}"]
-containersExcluded = ["container_name_a", "4aa37a8b63b9"]
-
You need srcPackages collected by a command such as dpkg-query -W -f="\${binary:Package},\${db:Status-Abbrev},\${Version},\${Source},\${source:Version}\n"
\ No newline at end of file
diff --git a/docs/ja/usage-tui.html b/docs/ja/usage-tui.html
deleted file mode 100644
index 18a7fad5..00000000
--- a/docs/ja/usage-tui.html
+++ /dev/null
@@ -1,179 +0,0 @@
-TUI(Terminal Based Viewer) · Vuls
\ No newline at end of file
diff --git a/docs/ja/usage-windows.html b/docs/ja/usage-windows.html
deleted file mode 100644
index 17b2ec9a..00000000
--- a/docs/ja/usage-windows.html
+++ /dev/null
@@ -1,120 +0,0 @@
-Scan Windows · Vuls
Vuls v0.23 supports Windows vulnerability detection.
-
Vuls detects vulnerabilities that are fixed by unapplied KBs or zero-day vulnerabilities for which no KBs have been released.
-Therefore, it is necessary to examine the KB application status of the machine to be detected.
-Vuls uses the Windows Update API and can be configured for Windows Update at [servers.xxx-xxx-xxx-xxx.windows].
serverSelection: set the server to search for updates. (0: Default, 1: Managed Server (e.g. WSUS), 2: Windows Update, 3: Others)
-
cabPath: describes the path to the local cab file to be used when serverSelection = 3. The latest Wsusscn2.cab file is available for download at the following location: Download Wsusscn2.cab
DigestAuth implementation has a lot of problems. It requires multiple authentications on Chrome, Chromium and Firefox. If authentication is required, it's easier to isolate it by using nginx and vulsrepo-server with a proxy.
-
To perform digest authentication, create an authentication file
$ mkdir -p $GOPATH/src/github.com/ishiDACo/
-$ cd$GOPATH/src/github.com/ishiDACo/
-$ git clone https://github.com/ishiDACo/vulsrepo.git
-$ cd vulsrepo/server
-$ go get -u github.com/golang/dep/...
-$ dep ensure
-$ go build -o vulsrepo-server
-
-
使い方
-
VulsRepo の表示
-
Please access the following URL in your browser. If you have JavaScript disabled in your browser, please enable it.
-
http://<server-address>:5111
-
-
表示対象データの選択
-
In the initial state, the data of the most recent day of the scan is selected for display. You can narrow down the target range by date. Select a range from the drop-down list.
-
-
You can specify any range with Custom Range.
-
-
You can narrow down the target by server name. You can select more than one.
-
-
You can also filter targets by server name and then select and deselect them.
-
-
If you want to make a detailed selection, please select the data you want to display in the file selection tree. You can select multiple files. Click Select All to select them all together, or Select None to clear them.
-
Click the Submit button after selecting them.
-
-
When the data is loaded, the pivot table is shown as follows.
-
-
トラブルシューティング: ファイル選択ツリーが出ない
-
-
Make sure that the directory /opt/vuls/results is the correct one to refer to as the output of Vuls.
Make sure that you have not changed the directory name and file name under the results directory.
-
Do not append / to the resultsPath value. For example, resultsPath = "/opt/vuls/results/" is wrong and resultsPath = "/opt/vuls/results" is the correct setting.
-
-
If you try to load a large amount of data, it may fail. Please use the following methods.
-
-
Reduce the selection of the data to be displayed and load it again.
A heat map of the packages where the vulnerability was found, the severity, the corresponding CVE IDs, a summary of the vulnerability, and the total number of detections by server and container.
-
It is suitable for comparing the status of each server and container side by side by selecting the most recent data.
-
-
04. Pivot: Package/CveID => ScanTime
-
Good for checking whether each CVE ID vulnerability is resolved or newly detected.
-
Suitable for comparing a single server or container over time.
-
-
05. Pivot: CveID/PackageInfo => NotFixedYet
-
This is a good time to check if a fixed version is provided in the package that contains each CVE ID vulnerability.
-
You can choose the most recent single server or container to check.
-
-
表示項目の追加・削除・並び替え
-
You can change the display items by dragging and dropping them.
-
-
フィルターの新規保存、上書き保存
-
You can save the filtered items and reorder them. Press the Save button to open the Save Filter Panel.
-
-
To save a new filter, select Save new filter and enter the name of the filter you want.
-
If you want to overwrite an existing filter, choose Update filter and select the filter you want to overwrite from the pull-down menu.
-
Press the OK button to save, or the Cancel, x or ESC key to cancel.
Pressing the Clear button clears the filter and returns the pivot table display to Unfiltered initial state.
-
-
Print
-
Press the Open print preview button to open print preview window.
-
-
You can print by pressing the Print button.
-
各項目の説明
-
-
-
項目
説明
-
-
-
ScanTime
スキャンした日時
-
ServerName
スキャン対象サーバー名
-
Container
スキャン対象コンテナ名
-
CVSS Score
CVSS Base score of vulnerability, with a maximum of 10.0.
-
CVSS Severity
Vulnerability severity. Red is more severe.
-
CVSS Score Type
The source of CVSS Score, CVSS Severity and CVSS Vector. For example, see CVSS Score Type
-
Platform
稼働しているプラットフォーム
-
Family
OS
-
Release
OS リリースバージョン
-
Errors
Vuls Error Messages
-
Warnings
Vuls warning messages, which include OS EOL information in Vuls v0.15.x and later.
-
Diff
(Only when Vuls v0.15.8 or later is used to output diff information) + New vulnerabilities found compared to previous scan - Vulnerabilities that are no longer present (or have been addressed) since the last scan
-
CveID
The CVE ID assigned to the vulnerability. Click to view Detail panel.
-
Packages
The name of the package containing the vulnerability
-
FixedIn
The version of the package that fixed the vulnerability
-
FixState
Status of packages against vulnerabilities
-
NotFixedYet
Whether a version of the package that fixes the vulnerability is available.
The order of ascending and descending is fixed and cannot be switched.
-
TSV Export
-
You can render TSV data by setting the renderer to TSV Export. The displayed data can be copied to the clipboard. You can also download the data as a TSV file by pressing the Download TSV button.
-
-
Other pivot table operations
-
You can change the renderer, the unit of aggregation, and the sort order of rows and columns of aggregate values.
Press ☰ button at the top left of the screen to display the file selection tree. Press again to close the tree.
-
Press this button to select the data to be displayed.
-
-
Display setting
-
Press the wrench button in the upper right corner of the screen to open the Display Settings Panel.
-
The settings are applied by pressing x or clicking outside the panel frame or pressing the ESC key to close the panel.
-
-
Show / Hide the Item
-
Set the items to be displayed in the Pivot table. Because the data of Summary, CVSS Metrics and Affected Processes(PortScannable, Process) is very large, an error may occur if the number of vulnerabilities is large. In this case, setting OFF may improve the situation.
-
Attention CweId
-
If any of the following is applicable to the CweId of the pivot table, the CWE ID will be marked with a caution symbol by setting it to ON.
Set the data to be displayed with priority in the pivot table.The default is NVD data.
-
You can swap priorities by dragging and dropping blocks. You can also swap what you want to show and what you want to hide. In the following example, the priority of JVN and Ubuntu is raised so that Japanese and Ubuntu information is shown first. We also move amazon, oracle to the Hide side to hide information about Amazon Linux and Oracle Linux.
-
-
Share filter and display settings
-
Filters and display settings are stored in the Local Storage of each browser, not on the server side. Therefore, if more than one person needs the same filter and display settings, you will need to share them with others.
Detailed information is divided into Main tab and Package tab. The initial view is Main tab. Click on the tabs to switch the display to suit your needs.
-
To close the panel, press x on the top right corner of the panel, or click outside the panel frame, or press ESC key.
-
-
Main tab
-
-
CVSS Detail section
-
This section shows the basic score and severity, summary of the vulnerability, and the date the information was last updated, as provided by each organization and distributor.
-
Clicking each type opens the page provided by the organization or distributor in a new window.
-
See the tooltip of ? tooltips for basic score and severity categories.
-
CVSS Vector radar chart
-
It shows the value of each evaluation item calculated by NVD, JVN, and RedHat in a radar chart. You can switch between the CVSS v2 and CVSS v3.x charts by clicking the Cvss v2 tab or the Cvss v3.x tab. The initial display is CVSS v3.x.
-
You can control to show or hide the chart by clicking the NVD v3.x, JVN v3.x, or RehHat v3.x. In the following example, the chart of NVD v3.1 and RehHat v3.0 is hidden.
-
-
Mitigation section
-
This section will appear if information on mitigation measures is available. Click on the header to open and close the section.
-
-
CweID section
-
By clicking on MITRE and JVN, a new window will open with the appropriate CWE details Display the description page.
-
If CweID is ranked in one of the following categories, the rank will be displayed as a badge. Clicking on a badge will take you to a new window for each piece of information.
CVSS Calculator is useful for calculating severity, including Environmental Metrics.
-
USCERT / JPCERT Alert section
-
If there is USCERT Alert or JPCERT Alert, USCERT / JPCERT Alert section appears. Click on the header to open and close the section. Shows links to USCERT Alert and JPCERT Alert. Clicking on them will open the page in a new window.
-
-
Exploits section
-
Exploits section is displayed if there is information on Exploit Codes or Metasploit Modules. Click on the header to open and close the section. Displays links for each Exploit Codes and Metasploit Modules. Clicking on them will open the page in a new window.
-
-
References section
-
Click on the header to open and close the section. Displays the reference information provided by each information organization and distributor. Clicking on them will open the page in a new window.
-
You can filter by tags. Clicking on a tag toggles it on and off. The default is Show All. You can open and close the display for each information source. Click on the ▼ button. The default is open.
-
-
Package tab
-
Here is a list of packages that contain vulnerabilities. Click each PackageName to open the Package panel.
-
-
Package panel
-
To close the panel, click outside the panel frame or press the ESC key.
-
-
Affected Processes
-
If there are processes affected by the vulnerability, they will be shown. Lists the process ID, process name, IP address and port.
-
-
Changelog
-
View the package changelog.
-
The changelog description is highlighted in orange if the corresponding CVE ID is present. Any other CVE IDs are highlighted in light blue.
-
URL parameters
-
You can filter the target data and display it immediately by specifying the date, server and filter by URL parameters. If you already know the period, server and filter you want to view, you can specify these parameters in the URL when you open VulsRepo, saving you the trouble of manually selecting them each time.
-
The following parameters can be specified.
-
-
-
Parameter
Purpose
Value
-
-
-
server
Target server (container)
For all, all. If more than one, concatenate them with +. ex)foo.json, foo.json+bar.json+baz@foo.json
-
daterange
Date Range
today, yesterday, last7days, last30days, thismonth, lastmonth or alldays
-
datefrom
Date Range from (*)
YYYY-MM-DD format ex)2020-11-01
-
dateto
Date Range to (*)
YYYY-MM-DD format ex)2021-01-23
-
time
Specific date and time
ISO8601 format ex) 2020-02-04T01:25:11Z or 2021-01-25T12:34:56+09:00
-
filter
Specifying a filter
Filter name. If not specified, no filter ex) 01.%20Graph:%20CVSS-Severity%20=>%20ServerName
-
-
-
(*) datefrom and dateto must be specified as a set.
-
Priority of date-related parameters
-
High daterange > datefrom and dateto > time Low
-
If none of these are specified, the latest date will be set.
Why does not Total of Vuls and VulsRepo result match ?
-
-
Vuls aggregates the number of CveIDs included in the host. However, VulsRepo counts Packages related to CveID as one case. If more than one package is associated with one CveID, Total will increase more than Vuls.
\ No newline at end of file
diff --git a/ja/help-with-translations.html b/ja/help-with-translations.html
index ae5e3da6..a648f964 100644
--- a/ja/help-with-translations.html
+++ b/ja/help-with-translations.html
@@ -1,4 +1,4 @@
-Vuls · Agentless Vulnerability Scanner for Linux/FreeBSD