vulnersCom / nmap-vulners

NSE script based on Vulners.com API
GNU General Public License v3.0
3.2k stars 547 forks source link

no output #16

Closed Lunarequest closed 5 years ago

Lunarequest commented 5 years ago

when I run the follwing nmap -sV --script vulners this is the output

nmap -sV --script vulners 192.168.1.1 Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-28 11:32 India Standard Time Nmap scan report for 192.168.1.1 Host is up (0.0010s latency). All 1000 scanned ports on 192.168.1.1 are filtered MAC Address: C8:D7:79:A4:69:2F (Qingdao Haier TelecomLtd)

Service detection performed. Please report any incorrect results at https://nmap .org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 64.43 seconds vulners yields no output pls fix

vulnersCom commented 5 years ago

All 1000 scanned ports on 192.168.1.1 are filtered

Looks like there is no open ports ;) And nmap did not detected any software.

Lunarequest commented 5 years ago

this is the output with out vulners nmap -sV 192.168.1.1 Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-01 09:54 India Standard Tim Nmap scan report for 192.168.1.1 Host is up (0.0085s latency). Not shown: 996 closed ports PORT STATE SERVICE VERSION 53/tcp open domain dnsmasq 2.77 80/tcp open http Boa HTTPd 0.94.14rc21 6666/tcp open achat AChat chat system 7777/tcp open achat AChat chat system MAC Address: C8:D7:79:A4:69:2F (Qingdao Haier TelecomLtd)

and if there are no vulnerabilities add a feature that informs the user of that thanks

GMedian commented 5 years ago

Hello.

I once again can not think of a possible reason for that.

If everything is OK and you still get a full result without script and none with it please take note of the previous issue - https://github.com/vulnersCom/nmap-vulners/issues/11 - it seems much like yours and has some suggestions.

As for your last comment:

if there are no vulnerabilities add a feature that informs the user of that

We have decided not to do that because of the nmap way: just say nothing if you do not find anything.

Lunarequest commented 5 years ago

yes the problem does persist please fix it i am running windows 8.1

GMedian commented 5 years ago

Hello.

Unfortunately it still seems like the problem is on your end. Please check your environment. I have just verified the script is working on my windows installation.

Lunarequest commented 5 years ago

okay thanks it might be that it is pirated?

eigauravkumar commented 4 years ago

Actual Output: $ nmap --script nmap-vulners -sV 10.100.100.166

Starting Nmap 7.70 ( https://nmap.org ) at 2020-02-20 16:45 IST Nmap scan report for 10.100.100.166 Host is up (0.00075s latency). Not shown: 999 closed ports PORT STATE SERVICE VERSION 53/tcp open domain dnsmasq 2.79

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 10.74 seconds

Expected Output | vulners: | cpe:/a:thekelleys:dnsmasq:2.79: |_ CVE-2019-14834 4.3 https://vulners.com/cve/CVE-2019-14834

Please help me why I am not getting the vulnerabilities ?

Lunarequest commented 4 years ago

There probably is an incorrect scan. So no output occurred for vulners as if nothing is found nothing is returned.

eigauravkumar commented 4 years ago

Thank You @advaithm, But How can I get the expected Output having vulners in the output?

Lunarequest commented 4 years ago

Open a new issue to report incorrect detection

aziz162 commented 2 years ago

nmap -sV -vv --script vulners Starting Nmap 7.91 ( https://nmap.org ) at 2021-10-15 14:20 IST Unable to find nmap-services! Resorting to /etc/services NSE: failed to initialize the script engine: could not locate nse_main.lua stack traceback: [C]: in ?

how to fix

Lunarequest commented 2 years ago

please stop using a closed issue for your issues, its really annoying to get pinged for people having random issues.