103.81.86.13

Regular View Raw Data
Last Seen: 2024-05-02

WebTechnologies

Miscellaneous

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-51766 Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.
CVE-2022-37452 Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
CVE-2022-37451 Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
CVE-2021-38371 5.0The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending.
1015855248 | 2024-05-02T00:02:54.812494
  
21 / tcp
35570835 | 2024-04-30T14:38:22.852233
  
25 / tcp
-825029892 | 2024-04-29T05:13:20.621793
  
53 / tcp
-825029892 | 2024-04-30T12:16:24.098044
  
53 / udp
782837011 | 2024-04-20T05:37:54.055792
  
80 / tcp
-1463518829 | 2024-04-22T20:34:04.242466
  
110 / tcp
-1345205424 | 2024-04-26T05:42:11.231424
  
111 / tcp
-1345205424 | 2024-04-22T14:06:39.410903
  
111 / udp
105017197 | 2024-04-30T02:30:27.460012
  
143 / tcp
782837011 | 2024-05-01T21:04:46.162046
  
443 / tcp
30901386 | 2024-05-01T14:15:56.784695
  
465 / tcp
1379897607 | 2024-04-28T20:39:33.056351
  
587 / tcp
587770568 | 2024-04-25T15:38:19.218736
  
993 / tcp
-1407073078 | 2024-04-30T07:42:01.445689
  
995 / tcp
-447077188 | 2024-05-02T02:10:34.657144
  
2222 / tcp
1465386039 | 2024-04-20T04:18:31.330708
  
3306 / tcp
646215080 | 2024-04-03T11:59:02.503209
  
4190 / tcp



Contact Us

Shodan ® - All rights reserved