diff --git a/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js b/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js index 8a27cc7cc..fdcc794f6 100644 --- a/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js +++ b/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js @@ -38,7 +38,9 @@ class ReportPageComponent extends AuthComponent { HADOOP: 10, PTH_CRIT_SERVICES_ACCESS: 11, MSSQL: 12, - VSFTPD: 13 + VSFTPD: 13, + DRUPAL: 14, + ZEROLOGON: 15 }; Warning = @@ -296,6 +298,14 @@ class ReportPageComponent extends AuthComponent { critical. : null} {this.state.report.overview.issues[this.Issue.MSSQL] ?
  • MS-SQL servers are vulnerable to remote code execution via xp_cmdshell command.
  • : null} + {this.state.report.overview.issues[this.Issue.DRUPAL] ? +
  • Drupal servers are susceptible to a remote code execution vulnerability + ( + CVE-2019-6340).
  • : null} + {this.state.report.overview.issues[this.Issue.ZEROLOGON] ? +
  • Machines are vulnerable to 'Zerologon' + ( + CVE-2020-1472).
  • : null} :