152.32.141.51

Regular View Raw Data
Last Seen: 2024-05-06

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-46674 An issue was identified that allowed the unsafe deserialization of java objects from hadoop or spark configuration properties that could have been modified by authenticated users. Elastic would like to thank Yakov Shafranovich, with Amazon Web Services for reporting this issue.
CVE-2023-31418 An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests. The issue was identified by Elastic Engineering and we have no indication that the issue is known or that it is being exploited in the wild.
CVE-2021-22144 4.0In Elasticsearch versions before 7.13.3 and 6.8.17 an uncontrolled recursion vulnerability that could lead to a denial of service attack was identified in the Elasticsearch Grok parser. A user with the ability to submit arbitrary queries to Elasticsearch could create a malicious Grok query that will crash the Elasticsearch node.
CVE-2021-22137 4.3In Elasticsearch versions before 7.11.2 and 6.8.15 a document disclosure flaw was found when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain cross-cluster search queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.
CVE-2021-22135 4.3Elasticsearch versions before 7.11.2 and 6.8.15 contain a document disclosure flaw was found in the Elasticsearch suggester and profile API when Document and Field Level Security are enabled. The suggester and profile API are normally disabled for an index when document level security is enabled on the index. Certain queries are able to enable the profiler and suggester which could lead to disclosing the existence of documents and fields the attacker should not be able to view.
CVE-2020-7021 4.0Elasticsearch versions before 7.10.0 and 6.8.14 have an information disclosure issue when audit logging and the emit_request_body option is enabled. The Elasticsearch audit log could contain sensitive information such as password hashes or authentication tokens. This could allow an Elasticsearch administrator to view these details.
CVE-2020-7020 3.5Elasticsearch versions before 6.8.13 and 7.9.2 contain a document disclosure flaw when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain complex queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.
CVE-2020-7019 4.0In Elasticsearch before 7.9.0 and 6.8.12 a field disclosure flaw was found when running a scrolling search with Field Level Security. If a user runs the same query another more privileged user recently ran, the scrolling search can leak fields that should be hidden. This could result in an attacker gaining additional permissions against a restricted index.
CVE-2019-7614 4.3A race condition flaw was found in the response headers Elasticsearch versions before 7.2.1 and 6.8.2 returns to a request. On a system with multiple users submitting requests, it could be possible for an attacker to gain access to response header containing sensitive data from another user.
CVE-2019-7611 6.8A permission issue was found in Elasticsearch versions before 5.6.15 and 6.6.1 when Field Level Security and Document Level Security are disabled and the _aliases, _shrink, or _split endpoints are used . If the elasticsearch.yml file has xpack.security.dls_fls.enabled set to false, certain permission checks are skipped when users perform one of the actions mentioned above, to make existing data available under a new index/alias name. This could result in an attacker gaining additional permissions against a restricted index.
CVE-2017-12419 4.0If, after successful installation of MantisBT through 2.5.2 on MySQL/MariaDB, the administrator does not remove the 'admin' directory (as recommended in the "Post-installation and upgrade tasks" section of the MantisBT Admin Guide), and the MySQL client has a local_infile setting enabled (in php.ini mysqli.allow_local_infile, or the MySQL client config file, depending on the PHP setup), an attacker may take advantage of MySQL's "connect file read" feature to remotely access files on the MantisBT server.
CVE-2015-5377 7.5Elasticsearch before 1.6.1 allows remote attackers to execute arbitrary code via unspecified vectors involving the transport protocol. NOTE: ZDI appears to claim that CVE-2015-3253 and CVE-2015-5377 are the same vulnerability
CVE-2015-2575 4.9Unspecified vulnerability in the MySQL Connectors component in Oracle MySQL 5.1.34 and earlier allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Connector/J.
CVE-2012-0490 4.0Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect availability via unknown vectors.
CVE-2012-0484 4.0Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect confidentiality via unknown vectors.
CVE-2012-0114 3.0Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows local users to affect confidentiality and integrity via unknown vectors.
CVE-2012-0102 4.0Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x and 5.1.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0087 and CVE-2012-0101.
CVE-2012-0101 4.0Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x and 5.1.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0087 and CVE-2012-0102.
CVE-2012-0087 4.0Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x and 5.1.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0101 and CVE-2012-0102.
CVE-2012-0075 1.7Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect integrity via unknown vectors.
CVE-2010-3838 4.0MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a query that uses the (1) GREATEST or (2) LEAST function with a mixed list of numeric and LONGBLOB arguments, which is not properly handled when the function's result is "processed using an intermediate temporary table."
CVE-2010-3837 4.0MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
CVE-2010-3836 4.0MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (assertion failure and server crash) via vectors related to view preparation, pre-evaluation of LIKE predicates, and IN Optimizers.
CVE-2010-3834 4.0Unspecified vulnerability in MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via vectors related to "materializing a derived table that required a temporary table for grouping" and "user variable assignments."
CVE-2010-3833 5.0MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 does not properly propagate type errors, which allows remote attackers to cause a denial of service (server crash) via crafted arguments to extreme-value functions such as (1) LEAST and (2) GREATEST, related to KILL_BAD_DATA and a "CREATE TABLE ... SELECT."
CVE-2010-3682 4.0Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using EXPLAIN with crafted "SELECT ... UNION ... ORDER BY (SELECT ... WHERE ...)" statements, which triggers a NULL pointer dereference in the Item_singlerow_subselect::store function.
CVE-2010-3677 4.0Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.
CVE-2010-1626 3.6MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.
CVE-2010-1621 5.0The mysql_uninstall_plugin function in sql/sql_plugin.cc in MySQL 5.1 before 5.1.46 does not check privileges before uninstalling a plugin, which allows remote attackers to uninstall arbitrary plugins via the UNINSTALL PLUGIN command.
CVE-2009-4028 6.8The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library.
CVE-2009-4019 4.0mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement.
CVE-2009-2942 7.5The mysql-ocaml bindings 1.0.4 for MySQL do not properly support the mysql_real_escape_string function, which might allow remote attackers to leverage escaping issues involving multibyte character encodings.
CVE-2009-2446 8.5Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information.
CVE-2009-0819 4.0sql/item_xmlfunc.cc in MySQL 5.1 before 5.1.32 and 6.0 before 6.0.10 allows remote authenticated users to cause a denial of service (crash) via "an XPath expression employing a scalar expression as a FilterExpr with ExtractValue() or UpdateXML()," which triggers an assertion failure.
CVE-2008-7247 6.0sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.
CVE-2008-4098 4.6MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4097.
CVE-2008-3963 4.0MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
CVE-2008-2079 4.6MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
CVE-2008-0226 7.5Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other products, allow remote attackers to execute arbitrary code via (1) the ProcessOldClientHello function in handshake.cpp or (2) "input_buffer& operator>>" in yassl_imp.cpp.
CVE-2007-5925 4.0The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.

OpenPorts

1517212526373853707982838488951021101191221351431751952212643113894274434444655025035155545555875936316366667717899029929951000102310241025109911101153117712001311135514001433149415991604166017231741180118831925193519622002200820212057206020662067207720812086209621212154220222222232232323452375237623792404245524802506252526282761276230013002305030533075309431023128326032693301330633103333338833893479352135423551356236893749378037904000402240634064411741574242436944434444456746644734478247864808484848994911494950015006500750095010507051905209526953575432543555555567560156055606567258005801582258585900590159105938598459856000600160086080616164436512660266336650665366676668669770017022707172187401741574337434747475477548763476547777777877797989800080088009801080208029803080418044804580498050805180528060806980808082808380858086808780898090809180988099810381068110811281188126814081818200825282828291833383348383842584288443844685008545855485868621864987288791880088068807881488208827883188338834884288618872887888798880888588888889899090009001900290069009901190139027904290809091909290949095909791009104915191609191920092959303930694189530959596009633980098699876994399449966998199929998100011013410243102501044310909109111100011112112101121111300113711143412345135791414714265143441601016030169921699317000180811824519000190712000020256205472102521379221362302325001270152801528017280803000230003313373240032764330603500037215377774180044158448184915350000500505110651235528695413855442554435555355554600106003060129616136161662078
1685859661 | 2024-04-24T12:46:15.926653
  
15 / tcp
1685859661 | 2024-04-15T14:28:12.921498
  
17 / tcp
-758522801 | 2024-04-17T00:21:39.021109
  
21 / tcp
-817336619 | 2024-05-06T02:19:55.827352
  
25 / tcp
1685859661 | 2024-05-02T22:36:23.152684
  
26 / tcp
1685859661 | 2024-05-03T16:59:40.956499
  
37 / tcp
1685859661 | 2024-04-27T01:53:57.307474
  
38 / tcp
1685859661 | 2024-04-25T09:44:19.936701
  
53 / tcp
1685859661 | 2024-04-30T00:15:23.564803
  
70 / tcp
1685859661 | 2024-04-30T17:50:04.116813
  
79 / tcp
1685859661 | 2024-04-20T05:58:05.444722
  
82 / tcp
1685859661 | 2024-04-25T02:37:17.417661
  
83 / tcp
1685859661 | 2024-05-05T23:27:11.116262
  
84 / tcp
1685859661 | 2024-05-04T23:11:13.687482
  
88 / tcp
1685859661 | 2024-05-02T14:57:31.352904
  
95 / tcp
1685859661 | 2024-05-02T13:18:58.920983
  
102 / tcp
1685859661 | 2024-04-25T15:27:32.954791
  
110 / tcp
1685859661 | 2024-05-02T03:19:21.157703
  
119 / tcp
1685859661 | 2024-04-24T22:42:58.719569
  
122 / tcp
2030592451 | 2024-04-20T00:49:42.786125
  
135 / tcp
1685859661 | 2024-04-29T19:34:50.504528
  
143 / tcp
-817336619 | 2024-04-22T14:48:57.799759
  
175 / tcp
1319333171 | 2024-05-04T06:06:09.309174
  
195 / tcp
1685859661 | 2024-05-05T03:44:25.541920
  
221 / tcp
-817336619 | 2024-05-05T03:36:55.409924
  
264 / tcp
-1821700469 | 2024-04-24T09:38:44.866189
  
311 / tcp
-817336619 | 2024-04-29T03:00:17.646091
  
389 / tcp
-817336619 | 2024-04-15T06:20:33.568992
  
427 / tcp
1685859661 | 2024-04-24T01:45:56.490240
  
443 / tcp
1319333171 | 2024-04-26T12:50:48.240004
  
444 / tcp
1685859661 | 2024-04-30T13:52:39.504452
  
465 / tcp
1685859661 | 2024-04-25T07:07:27.700175
  
502 / tcp
1685859661 | 2024-05-03T10:00:00.810106
  
503 / tcp
1319333171 | 2024-05-02T14:44:51.941579
  
515 / tcp
1319333171 | 2024-04-22T15:08:26.516267
  
554 / tcp
1685859661 | 2024-04-24T20:51:35.569462
  
555 / tcp
-817336619 | 2024-05-05T00:43:57.854391
  
587 / tcp
1685859661 | 2024-05-04T05:54:49.036734
  
593 / tcp
1685859661 | 2024-04-24T13:39:44.315573
  
631 / tcp
1685859661 | 2024-05-04T00:22:28.485576
  
636 / tcp
1685859661 | 2024-04-29T19:00:25.401017
  
666 / tcp
-817336619 | 2024-04-23T21:30:15.142444
  
771 / tcp
-817336619 | 2024-04-24T17:57:44.812260
  
789 / tcp
1685859661 | 2024-04-30T19:38:47.217062
  
902 / tcp
1685859661 | 2024-04-29T12:21:59.446867
  
992 / tcp
1685859661 | 2024-05-05T03:48:29.796672
  
995 / tcp
1685859661 | 2024-04-18T16:19:00.048813
  
1000 / tcp
1685859661 | 2024-05-04T23:51:32.342705
  
1023 / tcp
1685859661 | 2024-04-18T15:08:54.246745
  
1024 / tcp
1685859661 | 2024-04-24T19:40:19.437229
  
1025 / tcp
-817336619 | 2024-04-30T18:42:56.620342
  
1099 / tcp
1685859661 | 2024-04-30T18:54:54.764038
  
1110 / tcp
-817336619 | 2024-04-16T16:44:43.415571
  
1153 / tcp
1319333171 | 2024-05-02T00:55:02.113198
  
1177 / tcp
1319333171 | 2024-05-01T19:13:20.784695
  
1200 / tcp
1685859661 | 2024-04-29T03:32:59.673476
  
1311 / tcp
1685859661 | 2024-05-01T16:12:41.593445
  
1355 / tcp
1685859661 | 2024-04-21T20:46:52.366197
  
1400 / tcp
1866007652 | 2024-05-04T02:04:16.086430
  
1433 / tcp
1685859661 | 2024-04-29T08:29:26.907720
  
1494 / tcp
1319333171 | 2024-04-19T20:23:16.180441
  
1599 / tcp
1685859661 | 2024-04-27T17:26:47.875821
  
1604 / tcp
1685859661 | 2024-04-28T11:47:08.458424
  
1660 / tcp
-817336619 | 2024-05-01T10:50:14.749217
  
1723 / tcp
1685859661 | 2024-04-28T06:55:40.796164
  
1741 / tcp
-817336619 | 2024-05-04T13:33:31.013292
  
1801 / tcp
1685859661 | 2024-04-18T01:14:28.847357
  
1883 / tcp
1685859661 | 2024-04-24T07:16:59.091906
  
1925 / tcp
1685859661 | 2024-04-29T13:09:17.776015
  
1935 / tcp
-817336619 | 2024-04-23T20:22:37.515687
  
1962 / tcp
1685859661 | 2024-04-27T23:36:10.022060
  
2002 / tcp
1685859661 | 2024-05-04T23:08:38.244138
  
2008 / tcp
1685859661 | 2024-05-01T21:22:05.588254
  
2021 / tcp
1685859661 | 2024-04-29T17:38:11.693838
  
2057 / tcp
1685859661 | 2024-04-15T16:40:58.938939
  
2060 / tcp
1685859661 | 2024-05-01T07:17:30.456717
  
2066 / tcp
1685859661 | 2024-04-25T23:11:16.324267
  
2077 / tcp
1685859661 | 2024-04-21T13:42:56.183242
  
2081 / tcp
1685859661 | 2024-05-04T18:01:08.656428
  
2086 / tcp
1685859661 | 2024-04-21T15:39:11.758540
  
2096 / tcp
1685859661 | 2024-05-04T03:30:59.503543
  
2121 / tcp
1685859661 | 2024-04-26T13:39:19.620994
  
2154 / tcp
1685859661 | 2024-05-03T23:01:36.527414
  
2202 / tcp
-817336619 | 2024-05-02T22:44:21.535579
  
2222 / tcp
1685859661 | 2024-04-22T15:28:14.466313
  
2232 / tcp
1685859661 | 2024-04-30T14:06:30.955701
  
2323 / tcp
-817336619 | 2024-05-02T09:35:41.859025
  
2345 / tcp
1492342904 | 2024-05-01T02:08:28.773755
  
2375 / tcp
-1821700469 | 2024-05-01T21:14:05.071894
  
2376 / tcp
1685859661 | 2024-05-02T01:11:07.718911
  
2379 / tcp
-817336619 | 2024-05-03T22:08:53.903495
  
2404 / tcp
1319333171 | 2024-05-04T17:36:49.883951
  
2455 / tcp
1685859661 | 2024-04-16T21:11:31.964661
  
2480 / tcp
1685859661 | 2024-04-21T03:34:21.002833
  
2506 / tcp
1685859661 | 2024-04-19T14:23:39.785779
  
2525 / tcp
1319333171 | 2024-05-04T16:02:41.053240
  
2628 / tcp
-817336619 | 2024-04-24T12:42:15.778337
  
2761 / tcp
-817336619 | 2024-04-15T08:09:44.695868
  
2762 / tcp
-1174853776 | 2024-04-27T03:06:58.217838
  
3001 / tcp
1685859661 | 2024-04-27T09:36:11.149670
  
3002 / tcp
-817336619 | 2024-04-29T19:32:00.389900
  
3050 / tcp
1685859661 | 2024-04-20T07:50:09.134174
  
3053 / tcp
1685859661 | 2024-05-03T13:15:12.481797
  
3075 / tcp
1685859661 | 2024-05-02T17:04:12.255663
  
3094 / tcp
1685859661 | 2024-04-17T01:34:26.798307
  
3102 / tcp
1685859661 | 2024-04-21T09:17:25.544807
  
3128 / tcp
1685859661 | 2024-05-02T07:56:55.087908
  
3260 / tcp
1685859661 | 2024-04-28T07:36:45.796604
  
3269 / tcp
1685859661 | 2024-04-26T10:17:44.613324
  
3301 / tcp
1557359200 | 2024-05-02T03:12:59.832323
  
3306 / tcp
-817336619 | 2024-04-29T11:17:57.042625
  
3310 / tcp
1685859661 | 2024-05-05T05:43:12.521987
  
3333 / tcp
-817336619 | 2024-04-29T19:51:37.711501
  
3388 / tcp
1200727342 | 2024-04-28T04:50:42.906717
  
3389 / tcp
1685859661 | 2024-04-19T05:05:23.345227
  
3479 / tcp
1685859661 | 2024-04-17T17:16:31.410956
  
3521 / tcp
1685859661 | 2024-05-05T23:30:35.084135
  
3542 / tcp
1685859661 | 2024-04-21T17:07:34.387979
  
3551 / tcp
1685859661 | 2024-04-23T13:48:16.329339
  
3562 / tcp
1685859661 | 2024-05-05T04:04:48.492178
  
3689 / tcp
1685859661 | 2024-04-25T05:20:37.296303
  
3749 / tcp
-1174853776 | 2024-04-30T17:34:12.634608
  
3780 / tcp
-1821700469 | 2024-04-26T20:49:26.138667
  
3790 / tcp
-817336619 | 2024-04-30T10:04:22.549264
  
4000 / tcp
-1531514526 | 2024-04-22T01:16:09.532391
  
4022 / tcp
1685859661 | 2024-04-24T05:10:16.089233
  
4063 / tcp
1685859661 | 2024-04-20T21:19:31.558281
  
4064 / tcp
1685859661 | 2024-04-30T03:38:41.318276
  
4117 / tcp
1319333171 | 2024-04-29T03:55:51.250778
  
4157 / tcp
-817336619 | 2024-04-29T18:50:43.555891
  
4242 / tcp
1685859661 | 2024-04-30T03:19:45.180223
  
4369 / tcp
-1821700469 | 2024-04-18T01:31:39.742412
  
4443 / tcp
-1821700469 | 2024-05-04T07:05:32.571447
  
4444 / tcp
1685859661 | 2024-04-30T17:05:47.457580
  
4567 / tcp
1685859661 | 2024-04-28T05:22:59.307299
  
4664 / tcp
1685859661 | 2024-04-25T17:01:51.314726
  
4734 / tcp
1685859661 | 2024-05-02T13:38:10.936866
  
4782 / tcp
-1478571435 | 2024-04-21T23:23:22.938105
  
4786 / tcp
1685859661 | 2024-05-04T22:10:49.310456
  
4808 / tcp
1685859661 | 2024-05-02T08:50:54.230153
  
4848 / tcp
1319333171 | 2024-05-02T02:37:25.742810
  
4899 / tcp
1685859661 | 2024-05-04T06:53:18.584329
  
4911 / tcp
1685859661 | 2024-05-05T20:37:23.213906
  
4949 / tcp
-1821700469 | 2024-05-02T10:36:42.589543
  
5001 / tcp
-1864763692 | 2024-05-05T06:56:41.477871
  
5006 / tcp
-817336619 | 2024-04-28T21:14:02.961866
  
5007 / tcp
-817336619 | 2024-04-26T15:11:25.330423
  
5009 / tcp
-817336619 | 2024-04-17T16:40:26.866009
  
5010 / tcp
1685859661 | 2024-04-25T03:16:46.631425
  
5070 / tcp
1685859661 | 2024-04-27T10:47:13.614331
  
5190 / tcp
1685859661 | 2024-04-17T02:12:07.163028
  
5209 / tcp
1319333171 | 2024-05-05T07:48:00.242372
  
5269 / tcp
1685859661 | 2024-05-03T20:56:44.914410
  
5357 / tcp
1685859661 | 2024-04-18T17:23:24.778909
  
5432 / tcp
-817336619 | 2024-04-28T03:14:33.323215
  
5435 / tcp
1685859661 | 2024-04-24T22:59:22.086792
  
5555 / tcp
1685859661 | 2024-04-24T06:13:22.325818
  
5567 / tcp
1685859661 | 2024-04-23T14:25:12.157716
  
5601 / tcp
1685859661 | 2024-04-16T15:52:01.851187
  
5605 / tcp
1685859661 | 2024-04-23T07:54:32.168835
  
5606 / tcp
-817336619 | 2024-04-25T05:04:32.414032
  
5672 / tcp
1685859661 | 2024-04-25T19:36:05.858992
  
5800 / tcp
1685859661 | 2024-04-28T20:32:03.479918
  
5801 / tcp
1685859661 | 2024-04-30T14:51:07.734681
  
5858 / tcp
1685859661 | 2024-04-29T02:00:43.718389
  
5900 / tcp
1685859661 | 2024-04-25T22:24:11.919590
  
5901 / tcp
1685859661 | 2024-04-21T23:12:03.324880
  
5910 / tcp
-817336619 | 2024-04-15T08:23:45.862286
  
5938 / tcp
284942701 | 2024-04-18T03:24:41.794907
  
5984 / tcp
1685859661 | 2024-04-23T18:50:46.859730
  
5985 / tcp
-817336619 | 2024-04-29T10:35:57.364024
  
6000 / tcp
-817336619 | 2024-04-27T19:45:46.542915
  
6001 / tcp
1685859661 | 2024-04-15T06:39:11.223186
  
6008 / tcp
1685859661 | 2024-04-28T04:26:08.340480
  
6080 / tcp
1685859661 | 2024-04-25T07:39:06.683709
  
6161 / tcp
1685859661 | 2024-05-04T07:39:55.534758
  
6443 / tcp
1685859661 | 2024-04-29T12:04:56.073455
  
6512 / tcp
1685859661 | 2024-04-23T19:56:39.740854
  
6602 / tcp
1685859661 | 2024-05-02T17:04:46.204458
  
6633 / tcp
1685859661 | 2024-04-29T01:08:41.842072
  
6650 / tcp
1685859661 | 2024-05-05T00:30:13.419947
  
6653 / tcp
1685859661 | 2024-04-30T19:54:07.989628
  
6667 / tcp
-817336619 | 2024-04-29T09:56:15.002152
  
6668 / tcp
1685859661 | 2024-04-24T06:11:18.412735
  
6697 / tcp
-1821700469 | 2024-05-05T23:08:31.440813
  
7001 / tcp
1685859661 | 2024-05-01T22:42:45.103347
  
7022 / tcp
903705093 | 2024-05-05T01:21:59.190276
  
7071 / tcp
1685859661 | 2024-04-27T03:37:44.441424
  
7401 / tcp
-817336619 | 2024-04-26T00:42:08.622012
  
7415 / tcp
1685859661 | 2024-04-29T16:46:54.463277
  
7433 / tcp
-1821700469 | 2024-04-28T22:06:24.154089
  
7434 / tcp
1685859661 | 2024-04-27T19:51:06.646871
  
7474 / tcp
1685859661 | 2024-05-01T04:02:30.494489
  
7547 / tcp
-1821700469 | 2024-04-22T05:56:14.303994
  
7548 / tcp
1685859661 | 2024-05-01T04:30:09.172088
  
7634 / tcp
1685859661 | 2024-04-29T02:53:11.872207
  
7654 / tcp
1685859661 | 2024-04-30T05:21:59.152080
  
7777 / tcp
1685859661 | 2024-04-30T19:01:41.995996
  
7778 / tcp
1685859661 | 2024-05-02T21:39:16.212048
  
7779 / tcp
1685859661 | 2024-04-30T14:08:25.170033
  
7989 / tcp
1685859661 | 2024-04-17T19:05:41.190190
  
8000 / tcp
1685859661 | 2024-04-26T09:33:42.303157
  
8008 / tcp
-1174853776 | 2024-05-03T21:44:41.929146
  
8009 / tcp
1685859661 | 2024-05-01T00:15:50.161070
  
8010 / tcp
1685859661 | 2024-04-27T12:31:43.640240
  
8020 / tcp
1685859661 | 2024-05-05T15:00:49.818005
  
8029 / tcp
1685859661 | 2024-04-24T23:14:04.545457
  
8030 / tcp
1685859661 | 2024-05-05T08:21:00.872501
  
8041 / tcp
1685859661 | 2024-04-28T07:03:33.989256
  
8044 / tcp
1685859661 | 2024-04-23T12:21:48.667397
  
8045 / tcp
1685859661 | 2024-04-20T21:44:27.627670
  
8049 / tcp
1685859661 | 2024-05-03T07:34:53.292549
  
8050 / tcp
1685859661 | 2024-04-26T23:46:00.307759
  
8051 / tcp
1685859661 | 2024-04-29T17:57:46.226678
  
8052 / tcp
1685859661 | 2024-04-23T00:19:51.772642
  
8060 / tcp
1685859661 | 2024-04-21T17:56:41.174099
  
8069 / tcp
1685859661 | 2024-04-27T23:15:45.886712
  
8080 / tcp
-1821700469 | 2024-05-03T03:34:39.755831
  
8082 / tcp
-1874332530 | 2024-04-26T22:49:33.216814
  
8083 / tcp
-1821700469 | 2024-05-01T22:10:19.426154
  
8085 / tcp
1685859661 | 2024-05-03T19:06:47.670274
  
8086 / tcp
1685859661 | 2024-04-21T05:51:08.784245
  
8087 / tcp
-1821700469 | 2024-04-19T09:02:07.736553
  
8089 / tcp
1685859661 | 2024-05-03T20:52:48.649325
  
8090 / tcp
1685859661 | 2024-04-27T19:59:14.859380
  
8091 / tcp
1685859661 | 2024-04-20T14:45:25.496313
  
8098 / tcp
1685859661 | 2024-05-06T02:44:49.427047
  
8099 / tcp
1685859661 | 2024-04-20T18:23:04.965555
  
8103 / tcp
1685859661 | 2024-05-03T08:32:03.892975
  
8106 / tcp
1685859661 | 2024-04-16T04:35:16.778692
  
8110 / tcp
1685859661 | 2024-04-25T10:37:32.533543
  
8112 / tcp
1685859661 | 2024-05-05T15:06:51.070818
  
8118 / tcp
1319333171 | 2024-04-22T13:39:07.163574
  
8126 / tcp
-1821700469 | 2024-04-15T21:22:21.729908
  
8140 / tcp
-1821700469 | 2024-04-22T18:21:51.489886
  
8181 / tcp
1685859661 | 2024-05-01T06:20:22.129615
  
8200 / tcp
1685859661 | 2024-05-01T16:32:42.583931
  
8252 / tcp
1685859661 | 2024-04-21T19:06:18.073425
  
8282 / tcp
-817336619 | 2024-04-26T00:50:58.688720
  
8291 / tcp
1685859661 | 2024-04-29T10:45:23.387701
  
8333 / tcp
1685859661 | 2024-05-04T01:36:17.496245
  
8334 / tcp
1685859661 | 2024-04-20T06:55:22.101068
  
8383 / tcp
1685859661 | 2024-04-24T14:38:11.927188
  
8425 / tcp
1685859661 | 2024-04-28T17:08:13.628541
  
8428 / tcp
-1174853776 | 2024-04-24T21:40:44.769378
  
8443 / tcp
1685859661 | 2024-04-29T19:59:03.137313
  
8446 / tcp
-1821700469 | 2024-05-05T22:14:07.638380
  
8500 / tcp
1685859661 | 2024-04-29T07:20:28.800205
  
8545 / tcp
1319333171 | 2024-05-02T00:23:33.457888
  
8554 / tcp
1685859661 | 2024-05-05T18:59:54.242046
  
8586 / tcp
1685859661 | 2024-05-04T22:39:02.881935
  
8621 / tcp
1685859661 | 2024-04-15T16:02:34.866899
  
8649 / tcp
-817336619 | 2024-05-03T02:11:51.590556
  
8728 / tcp
1685859661 | 2024-05-04T10:36:45.793664
  
8791 / tcp
1685859661 | 2024-04-17T08:15:19.316586
  
8800 / tcp
1685859661 | 2024-04-19T21:08:17.646535
  
8806 / tcp
1685859661 | 2024-04-26T17:30:30.924504
  
8807 / tcp
1685859661 | 2024-04-20T22:27:26.715705
  
8814 / tcp
1685859661 | 2024-05-01T12:43:04.555173
  
8820 / tcp
1685859661 | 2024-04-29T04:20:57.147389
  
8827 / tcp
1685859661 | 2024-04-25T06:09:26.188250
  
8831 / tcp
1685859661 | 2024-05-01T22:37:16.301540
  
8833 / tcp
-1821700469 | 2024-04-23T07:31:30.204438
  
8834 / tcp
1685859661 | 2024-05-05T22:54:10.916143
  
8842 / tcp
1685859661 | 2024-05-02T02:25:03.545055
  
8861 / tcp
1685859661 | 2024-04-23T09:08:12.237633
  
8872 / tcp
1685859661 | 2024-04-18T16:12:13.697315
  
8878 / tcp
1685859661 | 2024-05-05T13:30:33.871430
  
8879 / tcp
-1821700469 | 2024-05-05T09:14:06.680582
  
8880 / tcp
1685859661 | 2024-04-23T23:45:29.967876
  
8885 / tcp
1685859661 | 2024-04-18T14:35:58.327209
  
8888 / tcp
-1821700469 | 2024-05-02T19:03:53.246723
  
8889 / tcp
1685859661 | 2024-04-30T18:26:39.012927
  
8990 / tcp
1685859661 | 2024-04-23T22:04:17.826766
  
9000 / tcp
-1821700469 | 2024-04-22T09:18:19.164031
  
9001 / tcp
-1174853776 | 2024-04-23T02:50:13.248496
  
9002 / tcp
1685859661 | 2024-05-02T10:44:41.808137
  
9006 / tcp
1685859661 | 2024-04-29T09:05:19.566962
  
9009 / tcp
1685859661 | 2024-04-28T21:28:05.285617
  
9011 / tcp
1685859661 | 2024-04-30T19:20:20.352428
  
9013 / tcp
1685859661 | 2024-04-18T12:27:52.710825
  
9027 / tcp
1685859661 | 2024-05-05T17:52:36.121161
  
9042 / tcp
1685859661 | 2024-05-04T11:23:39.424882
  
9080 / tcp
-1874332530 | 2024-05-06T02:56:27.274401
  
9091 / tcp
1685859661 | 2024-04-23T19:14:25.803039
  
9092 / tcp
1685859661 | 2024-05-01T23:38:23.154013
  
9094 / tcp
-1874332530 | 2024-04-24T03:24:14.044869
  
9095 / tcp
1685859661 | 2024-04-25T15:23:02.934183
  
9097 / tcp
-817336619 | 2024-05-03T12:21:00.722848
  
9100 / tcp
1685859661 | 2024-04-22T15:19:56.240431
  
9104 / tcp
1319333171 | 2024-04-29T19:48:09.621411
  
9151 / tcp
1685859661 | 2024-05-02T19:13:28.153170
  
9160 / tcp
1685859661 | 2024-05-03T23:18:42.833473
  
9191 / tcp
1417699719 | 2024-04-30T23:43:20.638040
  
9200 / tcp
1685859661 | 2024-04-24T20:41:17.816524
  
9295 / tcp
1685859661 | 2024-04-17T00:17:57.135984
  
9303 / tcp
308911032 | 2024-04-26T16:31:59.967041
  
9306 / tcp
1319333171 | 2024-05-05T00:33:10.276780
  
9418 / tcp
-817336619 | 2024-04-24T00:43:40.776640
  
9530 / tcp
1685859661 | 2024-05-03T13:56:02.092541
  
9595 / tcp
-817336619 | 2024-04-25T22:13:15.918618
  
9600 / tcp
1319333171 | 2024-05-03T04:26:19.498608
  
9633 / tcp
1685859661 | 2024-04-25T22:50:12.436262
  
9800 / tcp
1685859661 | 2024-04-26T11:53:21.126915
  
9869 / tcp
-817336619 | 2024-04-24T19:15:26.156701
  
9876 / tcp
-1821700469 | 2024-04-30T01:07:35.929688
  
9943 / tcp
1685859661 | 2024-05-03T20:39:53.089913
  
9944 / tcp
1685859661 | 2024-04-19T00:58:21.939738
  
9966 / tcp
1685859661 | 2024-05-05T23:37:05.102683
  
9981 / tcp
1685859661 | 2024-04-16T03:10:30.985564
  
9992 / tcp
1319333171 | 2024-05-03T19:04:17.126229
  
9998 / tcp
1319333171 | 2024-04-25T19:57:35.216047
  
10001 / tcp
-817336619 | 2024-04-27T10:11:26.741360
  
10134 / tcp
1685859661 | 2024-05-04T12:57:44.055701
  
10243 / tcp
-1174853776 | 2024-04-29T18:27:14.577146
  
10250 / tcp
-1174853776 | 2024-04-20T13:58:45.660448
  
10443 / tcp
1685859661 | 2024-05-03T05:54:34.151822
  
10909 / tcp
1685859661 | 2024-05-04T13:28:23.837677
  
10911 / tcp
1685859661 | 2024-04-28T22:10:45.514044
  
11000 / tcp
-817336619 | 2024-05-03T00:10:30.646778
  
11112 / tcp
1685859661 | 2024-04-30T23:23:58.366493
  
11210 / tcp
1685859661 | 2024-04-26T02:35:40.883184
  
11211 / tcp
1685859661 | 2024-04-23T13:18:21.993828
  
11300 / tcp
1685859661 | 2024-05-03T10:41:26.074853
  
11371 / tcp
1685859661 | 2024-05-05T12:58:48.202206
  
11434 / tcp
1319333171 | 2024-04-20T07:45:36.686723
  
12345 / tcp
1685859661 | 2024-05-03T17:55:18.973799
  
13579 / tcp
1685859661 | 2024-04-25T14:10:50.406386
  
14147 / tcp
1685859661 | 2024-05-05T12:33:23.632952
  
14265 / tcp
-817336619 | 2024-04-23T03:56:55.319991
  
14344 / tcp
1685859661 | 2024-04-19T11:19:48.822979
  
16010 / tcp
1685859661 | 2024-04-18T14:35:35.104561
  
16030 / tcp
1685859661 | 2024-04-30T11:10:59.145132
  
16992 / tcp
-1174853776 | 2024-05-04T17:50:38.816232
  
16993 / tcp
1685859661 | 2024-04-29T12:27:24.261227
  
17000 / tcp
1685859661 | 2024-05-02T12:40:55.520837
  
18081 / tcp
1685859661 | 2024-05-03T03:46:51.852685
  
18245 / tcp
1685859661 | 2024-04-20T01:49:31.129035
  
19000 / tcp
1685859661 | 2024-04-30T14:40:10.345862
  
19071 / tcp
1685859661 | 2024-04-20T00:17:19.343257
  
20000 / tcp
1319333171 | 2024-05-04T20:36:00.230874
  
20256 / tcp
-817336619 | 2024-05-04T23:57:11.015954
  
20547 / tcp
1685859661 | 2024-04-16T08:40:28.059340
  
21025 / tcp
1685859661 | 2024-04-25T18:29:15.152827
  
21379 / tcp
1685859661 | 2024-05-02T10:34:06.813187
  
22136 / tcp
1685859661 | 2024-04-27T21:57:14.803777
  
23023 / tcp
-817336619 | 2024-04-21T08:08:36.870621
  
25001 / tcp
-796718808 | 2024-04-20T16:25:33.285188
  
27015 / tcp
-817336619 | 2024-04-28T22:27:16.224162
  
28015 / tcp
1685859661 | 2024-05-04T09:36:45.054511
  
28017 / tcp
-1821700469 | 2024-05-02T02:35:18.227564
  
28080 / tcp
1685859661 | 2024-04-26T12:35:04.908100
  
30002 / tcp
1685859661 | 2024-04-18T02:43:54.500758
  
30003 / tcp
-1821700469 | 2024-04-27T21:56:58.416481
  
31337 / tcp
1685859661 | 2024-04-21T21:47:52.775904
  
32400 / tcp
1685859661 | 2024-04-26T09:21:13.723618
  
32764 / tcp
1685859661 | 2024-05-02T10:41:00.432061
  
33060 / tcp
-817336619 | 2024-05-03T12:46:28.587636
  
35000 / tcp
1685859661 | 2024-05-04T17:30:36.801043
  
37215 / tcp
-817336619 | 2024-04-29T15:54:11.549108
  
37777 / tcp
1685859661 | 2024-04-26T20:30:59.928850
  
41800 / tcp
1685859661 | 2024-04-22T01:14:14.039532
  
44158 / tcp
-817336619 | 2024-04-15T09:09:54.727573
  
44818 / tcp
1685859661 | 2024-04-29T06:11:35.868615
  
49153 / tcp
-1821700469 | 2024-05-03T18:17:01.678209
  
50000 / tcp
1685859661 | 2024-04-29T17:58:51.436141
  
50050 / tcp
1685859661 | 2024-04-22T20:47:30.550210
  
51106 / tcp
1685859661 | 2024-04-25T09:22:57.921587
  
51235 / tcp
1685859661 | 2024-04-25T17:27:32.965652
  
52869 / tcp
-817336619 | 2024-04-23T03:26:05.502021
  
54138 / tcp
1685859661 | 2024-04-18T02:01:43.086204
  
55442 / tcp
-1821700469 | 2024-04-25T12:07:06.992060
  
55443 / tcp
-1821700469 | 2024-04-16T21:53:29.201877
  
55553 / tcp
1685859661 | 2024-04-22T11:27:44.765147
  
55554 / tcp
1685859661 | 2024-05-05T17:00:32.279942
  
60010 / tcp
1685859661 | 2024-04-18T15:45:09.261157
  
60030 / tcp
1319333171 | 2024-04-24T18:39:17.536851
  
60129 / tcp
-817336619 | 2024-04-25T19:53:57.930270
  
61613 / tcp
1685859661 | 2024-04-29T01:17:20.412719
  
61616 / tcp
1685859661 | 2024-05-01T08:40:25.338906
  
62078 / tcp



Contact Us

Shodan ® - All rights reserved