What vulnerabilities found by Nessus would you attack? Why?

  1. What vulnerabilities found by Nessus would you attack? Why?
  2. Why would you want to scan a target using modules in msfconsole?
  3. Does a medium vulnerability always mean that a system can easily be exploited?
  4. Name two vulnerabilities found by Nessus that you would not attack and why.
  5. Explain why Nessus is only one step to finding vulnerabilities and how it may be inaccurate.