1.117.147.81

Regular View Raw Data
Last Seen: 2024-06-06

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

1683719554 | 2024-06-04T15:36:15.056588
  
135 / tcp
-757264002 | 2024-05-23T20:13:44.682678
  
139 / tcp
368454099 | 2024-06-01T05:52:53.480589
  
3306 / tcp
1767802411 | 2024-05-10T14:12:36.146079
  
3389 / tcp
50704379 | 2024-06-02T05:21:57.426971
  
4369 / tcp
1809688873 | 2024-06-03T09:37:45.824092
  
5672 / tcp
1489525118 | 2024-06-06T23:02:55.125753
  
5985 / tcp
-1703765071 | 2024-06-02T06:46:59.392885
  
6379 / tcp



Contact Us

Shodan ® - All rights reserved