169.197.116.87

Regular View Raw Data
Last Seen: 2024-05-02

GeneralInformation

Hostnames example.com
Domains example.com 
Country Russian Federation
City Moscow
Organization KINGSOFT
ISP Kingsoft cloud corporation limited
ASN AS137280

WebTechnologies

Programming languages

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2024-23179 An issue was discovered in the GlobalBlocking extension in MediaWiki before 1.40.2. For a Special:GlobalBlock?uselang=x-xss URI, i18n-based XSS can occur via the parentheses message. This affects subtitle links in buildSubtitleLinks.
CVE-2024-23178 An issue was discovered in the Phonos extension in MediaWiki before 1.40.2. PhonosButton.js allows i18n-based XSS via the phonos-purge-needed-error message.
CVE-2024-23177 An issue was discovered in the WatchAnalytics extension in MediaWiki before 1.40.2. XSS can occur via the Special:PageStatistics page parameter.
CVE-2024-23174 An issue was discovered in the PageTriage extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via the rev-deleted-user, pagetriage-tags-quickfilter-label, pagetriage-triage, pagetriage-filter-date-range-format-placeholder, pagetriage-filter-date-range-to, pagetriage-filter-date-range-from, pagetriage-filter-date-range-heading, pagetriage-filter-set-button, or pagetriage-filter-reset-button message.
CVE-2024-23173 An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:Drilldown page allows XSS via artist, album, and position parameters because of applied filter values in drilldown/CargoAppliedFilter.php.
CVE-2024-23172 An issue was discovered in the CheckUser extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via message definitions. e.g., in SpecialCheckUserLog.
CVE-2024-23171 An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:EventDetails page allows XSS via the x-xss language setting for internationalization (i18n).
CVE-2023-51766 Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.
CVE-2023-51704 An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights.
CVE-2023-45374 An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams.
CVE-2023-45373 An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. XSS can occur via formatNumNoSeparators.
CVE-2023-45372 An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. During item merging, ItemMergeInteractor does not have an edit filter running (e.g., AbuseFilter).
CVE-2023-45371 An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items.
CVE-2023-45370 An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. SportsTeams: Special:SportsManagerLogo and Special:SportsTeamsManagerLogo do not check for the sportsteamsmanager user right, and thus an attacker may be able to affect pages that are concerned with sports teams.
CVE-2023-45369 An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. Usernames of hidden users are exposed.
CVE-2023-45367 An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a denial of service.
CVE-2023-45363 An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set.
CVE-2023-45362 An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka "X intermediate revisions by the same user not shown") ignores username suppression. This is an information leak.
CVE-2023-45360 An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.
CVE-2023-37305 An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces.
CVE-2023-37304 An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature.
CVE-2023-37303 An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message.
CVE-2023-37302 An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute).
CVE-2023-37301 An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn't use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur.
CVE-2023-37300 An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users.
CVE-2023-37256 An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. It allows one to store javascript: URLs in URL fields, and automatically links these URLs.
CVE-2023-37255 An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In Special:CheckUser, a check of the "get edits" type is vulnerable to HTML injection through the User-Agent HTTP request header.
CVE-2023-37254 An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. XSS can occur in Special:CargoQuery via a crafted page item when using the default format.
CVE-2023-37251 An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3. The googleanalyticstrackurl parser function does not properly escape JavaScript in the onclick handler and does not prevent use of javascript: URLs.
CVE-2023-36675 An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature.
CVE-2023-36674 An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax.
CVE-2023-29141 An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.
CVE-2023-29140 An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. Attackers might be able to see edits for which the username has been hidden, because there is no check for rev_deleted.
CVE-2023-29139 An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. When a user with checkuserlog permissions makes many CheckUserLog API requests in some configurations, denial of service can occur (RequestTimeoutException or upstream request timeout).
CVE-2023-29137 An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. The UserImpactHandler for GrowthExperiments inadvertently returns the timezone preference for arbitrary users, which can be used to de-anonymize users.
CVE-2023-22945 In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties.
CVE-2023-22912 An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. CheckUser TokenManager insecurely uses AES-CTR encryption with a repeated (aka re-used) nonce, allowing an adversary to decrypt.
CVE-2023-22911 An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context.
CVE-2023-22910 An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. There is XSS in Wikibase date formatting via wikibase-time-precision-* fields. This allows JavaScript execution by staff/admin users who do not intentionally have the editsitejs capability.
CVE-2023-22909 An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are slow.
CVE-2022-47927 An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include credentials data.
CVE-2022-41767 An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lookup.
CVE-2022-41766 An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. Upon an action=rollback operation, the alreadyrolled message can leak a user name (when the user has been revision deleted/suppressed).
CVE-2022-41765 An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users.
CVE-2022-39194 An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed.
CVE-2022-37452 Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
CVE-2022-37451 Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
CVE-2022-34912 4.3An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.
CVE-2022-34911 4.3An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is not escaped: SpecialCreateAccount::successfulAction() calls ::showSuccessPage() with a message as second parameter, and OutputPage::setPageTitle() uses text().
CVE-2022-34750 5.0An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wikibase and WikibaseLexeme extensions. This is related to Special:NewLexeme and Special:NewProperty.
CVE-2022-29907 4.3The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link messages.
CVE-2022-29906 7.5The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin user.
CVE-2022-29905 4.3The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes CSRF.
CVE-2022-29904 7.5The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_' constraints.
CVE-2022-29903 4.3The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages that store the extension's configuration. The attacker must trigger a POST request to Special:PrivateDomains.
CVE-2022-28323 5.0An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is supported,
CVE-2022-28209 7.5An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is incorrect.
CVE-2022-28206 7.5An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edit rights.
CVE-2022-28205 7.5An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the future.
CVE-2022-28203 A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
CVE-2022-28202 4.3An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.
CVE-2022-28201 An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message.
CVE-2021-46150 3.5An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Special:CheckUserLog allows CheckUser XSS because of date mishandling, as demonstrated by an XSS payload in MediaWiki:October.
CVE-2021-46149 5.0An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A denial of service (resource consumption) can be accomplished by searching for a very long key in a Language Name Search.
CVE-2021-46148 4.0An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Some unprivileged users can view confidential information (e.g., IP addresses and User-Agent headers for election traffic) on a testwiki SecurePoll instance.
CVE-2021-46147 6.8An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. MassEditRegex allows CSRF.
CVE-2021-46146 3.5An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The WikibaseMediaInfo component is vulnerable to XSS via the caption fields for a given media file.
CVE-2021-45474 4.3In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl parameter.
CVE-2021-45472 4.3In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.
CVE-2021-45471 5.0In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema items.
CVE-2021-45038 5.0An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. By using an action=rollback query, attackers can view private wiki contents.
CVE-2021-44858 5.0An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=edit&undo= followed by action=mcrundo and action=mcrrestore to view private pages on a private wiki that has at least one page set in $wgWhitelistRead.
CVE-2021-44857 4.0An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=mcrundo followed by action=mcrrestore to replace the content of any arbitrary page (that the user doesn't have edit rights for). This applies to any public wiki, or a private wiki that has at least one page set in $wgWhitelistRead.
CVE-2021-44856 An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return value.
CVE-2021-44855 An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image feature.
CVE-2021-44854 An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis.
CVE-2021-42049 An issue was discovered in the Translate extension in MediaWiki through 1.36.2. Oversighters cannot undo revisions or oversight on pages where they suppressed information (such as PII). This allows oversighters to whitewash revisions.
CVE-2021-42048 An issue was discovered in the Growth extension in MediaWiki through 1.36.2. Any admin can add arbitrary JavaScript code to the Newcomer home page footer, which can be executed by viewers with zero edits.
CVE-2021-42047 An issue was discovered in the Growth extension in MediaWiki through 1.36.2. On any Wiki with the Mentor Dashboard feature enabled, users can login with a mentor account and trigger an XSS payload (such as alert) via Growthexperiments-mentor-dashboard-mentee-overview-no-js-fallback.
CVE-2021-42046 An issue was discovered in the GlobalWatchlist extension in MediaWiki through 1.36.2. The rev-deleted-user and ntimes messages were not properly escaped and allowed for users to inject HTML and JavaScript.
CVE-2021-42045 An issue was discovered in SecurePoll in the Growth extension in MediaWiki through 1.36.2. Simple polls allow users to create alerts by changing their User-Agent HTTP header and submitting a vote.
CVE-2021-42044 3.5An issue was discovered in the Mentor dashboard in the GrowthExperiments extension in MediaWiki through 1.36.2. The Growthexperiments-mentor-dashboard-mentee-overview-add-filter-total-edits-headline, growthexperiments-mentor-dashboard-mentee-overview-add-filter-starred-headline, growthexperiments-mentor-dashboard-mentee-overview-info-text, growthexperiments-mentor-dashboard-mentee-overview-info-legend-headline, and growthexperiments-mentor-dashboard-mentee-overview-active-ago MediaWiki messages were not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.
CVE-2021-42043 4.3An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2. The suggestion text (a parameter to mediasearch-did-you-mean) was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the intitle: search operator within the query.
CVE-2021-42042 3.5An issue was discovered in SpecialEditGrowthConfig in the GrowthExperiments extension in MediaWiki through 1.36.2. The growthexperiments-edit-config-error-invalid-title MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.
CVE-2021-42041 4.3An issue was discovered in CentralAuth in MediaWiki through 1.36.2. The rightsnone MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the setchange log.
CVE-2021-42040 5.0An issue was discovered in MediaWiki through 1.36.2. A parser function related to loop control allowed for an infinite loop (and php-fpm hang) within the Loops extension because egLoopsCountLimit is mishandled. This could lead to memory exhaustion.
CVE-2021-41801 6.5The ReplaceText extension through 1.41 for MediaWiki has Incorrect Access Control. When a user is blocked after submitting a replace job, the job is still run, even if it may be run at a later time (due to the job queue backlog)
CVE-2021-41800 5.0MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is mishandled.
CVE-2021-41799 5.0MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table scan.
CVE-2021-41798 4.3MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results page.
CVE-2021-38371 5.0The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending.
CVE-2021-3618 5.8ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
CVE-2021-36132 6.0An issue was discovered in the FileImporter extension in MediaWiki through 1.36. For certain relaxed configurations of the $wgFileImporterRequiredRight variable, it might not validate all appropriate user rights, thus allowing a user with insufficient rights to perform operations (specifically file uploads) that they should not be allowed to perform.
CVE-2021-36131 3.5An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36. Within several special pages, a privileged user could inject arbitrary HTML and JavaScript within various data fields. The attack could easily propagate across many pages for many users.
CVE-2021-36130 3.5An XSS issue was discovered in the SocialProfile extension in MediaWiki through 1.36. Within several gift-related special pages, a privileged user with the awardmanage right could inject arbitrary HTML and JavaScript within various gift-related data fields. The attack could easily propagate across many pages for many users.
CVE-2021-36129 4.0An issue was discovered in the Translate extension in MediaWiki through 1.36. The Aggregategroups Action API module does not validate the parameter for aggregategroup when action=remove is set, thus allowing users with the translate-manage right to silently delete various groups' metadata.
CVE-2021-36128 7.5An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. Autoblocks for CentralAuth-issued suppression blocks are not properly implemented.
CVE-2021-36127 4.0An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalUserRights page provided search results which, for a suppressed MediaWiki user, were different than for any other user, thus easily disclosing suppressed accounts (which are supposed to be completely hidden).
CVE-2021-36126 7.5An issue was discovered in the AbuseFilter extension in MediaWiki through 1.36. If the MediaWiki:Abusefilter-blocker message is invalid within the content language, the filter user falls back to the English version, but that English version could also be invalid on a wiki. This would result in a fatal error, and potentially fail to block or restrict a potentially nefarious user.
CVE-2021-36125 5.0An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalRenameRequest page is vulnerable to infinite loops and denial of service attacks when a user's current username is beyond an arbitrary maximum configuration value (MaxNameChars).
CVE-2021-35197 5.0In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented).
CVE-2021-31556 7.5An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. MWOAuthConsumerSubmitControl.php does not ensure that the length of an RSA key will fit in a MySQL blob.
CVE-2021-31555 5.0An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. It did not validate the oarc_version (aka oauth_registered_consumer.oarc_version) parameter's length.
CVE-2021-31554 5.5An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It improperly handled account blocks for certain automatically created MediaWiki user accounts, thus allowing nefarious users to remain unblocked.
CVE-2021-31553 6.4An issue was discovered in the CheckUser extension for MediaWiki through 1.35.2. MediaWiki usernames with trailing whitespace could be stored in the cu_log database table such that denial of service occurred for certain CheckUser extension pages and functionality. For example, the attacker could turn off Special:CheckUserLog and thus interfere with usage tracking.
CVE-2021-31552 5.5An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly executed certain rules related to blocking accounts after account creation. Such rules would allow for user accounts to be created while blocking only the IP address used to create an account (and not the user account itself). Such rules could also be used by a nefarious, unprivileged user to catalog and enumerate any number of IP addresses related to these account creations.
CVE-2021-31551 4.3An issue was discovered in the PageForms extension for MediaWiki through 1.35.2. Crafted payloads for Token-related query parameters allowed for XSS on certain PageForms-managed MediaWiki pages.
CVE-2021-31550 3.5An issue was discovered in the CommentBox extension for MediaWiki through 1.35.2. Via crafted configuration variables, a malicious actor could introduce XSS payloads into various layers.
CVE-2021-31549 4.0An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The Special:AbuseFilter/examine form allowed for the disclosure of suppressed MediaWiki usernames to unprivileged users.
CVE-2021-31548 4.0An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. A MediaWiki user who is partially blocked or was unsuccessfully blocked could bypass AbuseFilter and have their edits completed.
CVE-2021-31547 4.0An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. Its AbuseFilterCheckMatch API reveals suppressed edits and usernames to unprivileged users through the iteration of crafted AbuseFilter rules.
CVE-2021-31546 4.0An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly logged sensitive suppression deletions, which should not have been visible to users with access to view AbuseFilter log data.
CVE-2021-31545 5.0An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The page_recent_contributors leaked the existence of certain deleted MediaWiki usernames, related to rev_deleted.
CVE-2021-30159 4.0An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-zero with no special flags. Next, MovePage::moveToInternal() will delete the page if getArticleID(READ_LATEST) is non-zero. Therefore, if the page is missing in the replica DB, isValidMove() will return true, and then moveToInternal() will unconditionally delete the page if it can be found in the master.
CVE-2021-30158 5.0An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is not able to block any potential future use of the token by an unauthorized party.
CVE-2021-30157 4.3An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.
CVE-2021-30156 4.0An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a "hidden" user exists.
CVE-2021-30155 4.0An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.
CVE-2021-30154 4.3An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Special:NewFiles, all the mediastatistics-header-* messages are output in HTML unescaped, leading to XSS.
CVE-2021-30153 An issue was discovered in the VisualEditor extension in MediaWiki before 1.31.13, and 1.32.x through 1.35.x before 1.35.2. . When using VisualEditor to edit a MediaWiki user page belonging to an existing, but hidden, user, VisualEditor will disclose that the user exists. (It shouldn't because they are hidden.) This is related to ApiVisualEditor.
CVE-2021-30152 4.0An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.
CVE-2021-27216 6.3Exim 4 before 4.94.2 has Execution with Unnecessary Privileges. By leveraging a delete_pid_file race condition, a local user can delete arbitrary files as root. This involves the -oP and -oPX options.
CVE-2021-23017 6.8A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
CVE-2020-8015 7.2A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of exim in openSUSE Factory allows local attackers to escalate from user mail to root. This issue affects: openSUSE Factory exim versions prior to 4.93.0.4-3.1.
CVE-2020-35626 6.8An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php.
CVE-2020-35625 6.5An issue was discovered in the Widgets extension for MediaWiki through 1.35.1. Any user with the ability to edit pages within the Widgets namespace could call any static function within any class (defined within PHP or MediaWiki) via a crafted HTML comment, related to a Smarty template. For example, a person in the Widget Editors group could use \MediaWiki\Shell\Shell::command within a comment.
CVE-2020-35624 5.0An issue was discovered in the SecurePoll extension for MediaWiki through 1.35.1. The non-admin vote list contains a full vote timestamp, which may provide unintended clues about how a voting process unfolded.
CVE-2020-35623 5.0An issue was discovered in the CasAuth extension for MediaWiki through 1.35.1. Due to improper username validation, it allowed user impersonation with trivial manipulations of certain characters within a given username. An ordinary user may be able to login as a "bureaucrat user" who has a similar username, as demonstrated by usernames that differ only in (1) bidirectional override symbols or (2) blank space.
CVE-2020-35622 4.3An issue was discovered in the GlobalUsage extension for MediaWiki through 1.35.1. SpecialGlobalUsage.php calls WikiMap::makeForeignLink unsafely. The $page variable within the formatItem function was not being properly escaped, allowing for XSS under certain conditions.
CVE-2020-35480 5.0An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to unprivileged viewers. This exists on various code paths.
CVE-2020-35479 4.3MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and later.
CVE-2020-35477 5.0MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there is a redirection to the main page's action=historysubmit (instead of the desired behavior in which a revision-deletion form appears).
CVE-2020-35475 5.0In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right column with the changeable groups is not affected and is escaped correctly.)
CVE-2020-35474 4.3In MediaWiki before 1.35.1, the combination of Html::rawElement and Message::text leads to XSS because the definition of MediaWiki:recentchanges-legend-watchlistexpiry can be changed onwiki so that the output is raw HTML.
CVE-2020-29005 5.0The API in the Push extension for MediaWiki through 1.35 used cleartext for ApiPush credentials, allowing for potential information disclosure.
CVE-2020-29004 6.8The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack.
CVE-2020-29003 3.5The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll.
CVE-2020-29002 3.5includes/CologneBlueTemplate.php in the CologneBlue skin for MediaWiki through 1.35 allows XSS via a qbfind message supplied by an administrator.
CVE-2020-28026 9.3Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters, relevant in non-default configurations that enable Delivery Status Notification (DSN). Certain uses of ORCPT= can place a newline into a spool header file, and indirectly allow unauthenticated remote attackers to execute arbitrary commands as root.
CVE-2020-28025 5.0Exim 4 before 4.94.2 allows Out-of-bounds Read because pdkim_finish_bodyhash does not validate the relationship between sig->bodyhash.len and b->bh.len; thus, a crafted DKIM-Signature header might lead to a leak of sensitive information from process memory.
CVE-2020-28024 7.5Exim 4 before 4.94.2 allows Buffer Underwrite that may result in unauthenticated remote attackers executing arbitrary commands, because smtp_ungetc was only intended to push back characters, but can actually push back non-character error codes such as EOF.
CVE-2020-28023 5.0Exim 4 before 4.94.2 allows Out-of-bounds Read. smtp_setup_msg may disclose sensitive information from process memory to an unauthenticated SMTP client.
CVE-2020-28022 7.5Exim 4 before 4.94.2 has Improper Restriction of Write Operations within the Bounds of a Memory Buffer. This occurs when processing name=value pairs within MAIL FROM and RCPT TO commands.
CVE-2020-28021 9.0Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters. An authenticated remote SMTP client can insert newline characters into a spool file (which indirectly leads to remote code execution as root) via AUTH= in a MAIL FROM command.
CVE-2020-28020 7.5Exim 4 before 4.92 allows Integer Overflow to Buffer Overflow, in which an unauthenticated remote attacker can execute arbitrary code by leveraging the mishandling of continuation lines during header-length restriction.
CVE-2020-28017 7.5Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow in receive_add_recipient via an e-mail message with fifty million recipients. NOTE: remote exploitation may be difficult because of resource consumption.
CVE-2020-28016 7.2Exim 4 before 4.94.2 allows an off-by-two Out-of-bounds Write because "-F ''" is mishandled by parse_fix_phrase.
CVE-2020-28015 7.2Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters. Local users can alter the behavior of root processes because a recipient address can have a newline character.
CVE-2020-28014 5.6Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten.
CVE-2020-28013 7.2Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles "-F '.('" on the command line, and thus may allow privilege escalation from any user to root. This occurs because of the interpretation of negative sizes in strncpy.
CVE-2020-28012 7.2Exim 4 before 4.94.2 allows Exposure of File Descriptor to Unintended Control Sphere because rda_interpret uses a privileged pipe that lacks a close-on-exec flag.
CVE-2020-28011 7.2Exim 4 before 4.94.2 allows Heap-based Buffer Overflow in queue_run via two sender options: -R and -S. This may cause privilege escalation from exim to root.
CVE-2020-28010 7.2Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory pathname into a buffer that is too small (on some common platforms).
CVE-2020-28009 7.2Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow because get_stdinput allows unbounded reads that are accompanied by unbounded increases in a certain size variable. NOTE: exploitation may be impractical because of the execution time needed to overflow (multiple days).
CVE-2020-28008 7.2Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the spool directory (owned by a non-root user), an attacker can write to a /var/spool/exim4/input spool header file, in which a crafted recipient address can indirectly lead to command execution.
CVE-2020-28007 7.2Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the log directory (owned by a non-root user), a symlink or hard link attack allows overwriting critical root-owned files anywhere on the filesystem.
CVE-2020-27957 3.5The RandomGameUnit extension for MediaWiki through 1.35 was not properly escaping various title-related data. When certain varieties of games were created within MediaWiki, their names or titles could be manipulated to generate stored XSS within the RandomGameUnit extension.
CVE-2020-27621 4.0The FileImporter extension in MediaWiki through 1.35.0 was not properly attributing various user actions to a specific user's IP address. Instead, for various actions, it would report the IP address of an internal Wikimedia Foundation server by omitting X-Forwarded-For data. This resulted in an inability to properly audit and attribute various user actions performed via the FileImporter extension.
CVE-2020-26121 5.0An issue was discovered in the FileImporter extension for MediaWiki before 1.34.4. An attacker can import a file even when the target page is protected against "page creation" and the attacker should not be able to create it. This occurs because of a mishandled distinction between an upload restriction and a create restriction. An attacker cannot leverage this to overwrite anything, but can leverage this to force a wiki to have a page with a disallowed title.
CVE-2020-26120 4.3XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway. Using crafted HTML, an attacker can elicit an XSS attack via jQuery's parseHTML method, which can cause image callbacks to fire even without the element being appended to the DOM.
CVE-2020-25869 5.0An information leak was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. Handling of actor ID does not necessarily use the correct database or correct wiki.
CVE-2020-25827 5.0An issue was discovered in the OATHAuth extension in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. For Wikis using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level. Thus, multiple requests can be made across many wikis/sites concurrently.
CVE-2020-25814 4.3In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, XSS related to jQuery can occur. The attacker creates a message with [javascript:payload xss] and turns it into a jQuery object with mw.message().parse(). The expected result is that the jQuery object does not contain an <a> tag (or it does not have a href attribute, or it's empty, etc.). The actual result is that the object contains an <a href ="javascript... that executes when clicked.
CVE-2020-25813 5.0In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.
CVE-2020-15005 2.6In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Control and Vary headers were mishandled.
CVE-2020-12783 5.0Exim through 4.93 has an out-of-bounds read in the SPA authenticator that could result in SPA/NTLM authentication bypass in auths/spa.c and auths/auth-spa.c.
CVE-2020-10960 5.0In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event handler to any Cascading Style Sheets (CSS) selector. There is no known way to exploit this for cross-site scripting (XSS).
CVE-2020-10959 5.8resources/src/mediawiki.page.ready/ready.js in MediaWiki before 1.35 allows remote attackers to force a logout and external redirection via HTML content in a MediaWiki page.
CVE-2020-10534 7.5In the GlobalBlocking extension before 2020-03-10 for MediaWiki through 1.34.0, an issue related to IP range evaluation resulted in blocked users re-gaining escalated privileges. This is related to the case in which an IP address is contained in two ranges, one of which is locally disabled.
CVE-2019-20372 4.3NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.
CVE-2019-19709 5.8MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.
CVE-2019-16738 5.0In MediaWiki through 1.33.0, Special:Redirect allows information disclosure of suppressed usernames via a User ID Lookup.
CVE-2019-15846 10.0Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.
CVE-2019-12474 5.0Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12473 5.0Wikimedia MediaWiki 1.27.0 through 1.32.1 might allow DoS. Passing invalid titles to the API could cause a DoS by querying the entire watchlist table. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12472 5.0An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.18.0 through 1.32.1. It is possible to bypass the limits on IP range blocks ($wgBlockCIDRLimit) by using the API. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12471 4.3Wikimedia MediaWiki 1.30.0 through 1.32.1 has XSS. Loading user JavaScript from a non-existent account allows anyone to create the account, and perform XSS on users loading that script. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12470 4.0Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12469 4.0MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed username or log in Special:EditTags are exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12468 7.5An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.27.0 through 1.32.1. Directly POSTing to Special:ChangeEmail would allow for bypassing re-authentication, allowing for potential account takeover.
CVE-2019-12467 5.0MediaWiki through 1.32.1 has Incorrect Access Control (issue 1 of 3). A spammer can use Special:ChangeEmail to send out spam with no rate limiting or ability to block them. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12466 6.8Wikimedia MediaWiki through 1.32.1 allows CSRF.
CVE-2018-6789 7.5An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
CVE-2018-16845 5.8nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.
CVE-2018-13258 5.0Mediawiki 1.31 before 1.31.1 misses .htaccess files in the provided tarball used to protect some directories that shouldn't be web accessible.
CVE-2018-0505 4.0Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where BotPasswords can bypass CentralAuth's account lock
CVE-2018-0504 4.0Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the Special:Redirect/logid
CVE-2018-0503 4.0Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where contrary to the documentation, $wgRateLimits entry for 'user' overrides that for 'newbie'.
CVE-2017-7529 5.0Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.
CVE-2017-20005 7.5NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module.
CVE-2017-1000369 2.1Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time.
CVE-2016-9963 2.6Exim before 4.87.1 might allow remote attackers to obtain the private DKIM signing key via vectors related to log files and bounce messages.
CVE-2016-1531 6.9Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.
CVE-2016-1247 7.2The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.
CVE-2016-0747 5.0The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 does not properly limit CNAME resolution, which allows remote attackers to cause a denial of service (worker process resource consumption) via vectors related to arbitrary name resolution.
CVE-2016-0746 7.5Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.
CVE-2016-0742 5.0The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (invalid pointer dereference and worker process crash) via a crafted UDP DNS response.
CVE-2014-3616 4.3nginx 0.5.6 through 1.7.4, when using the same shared ssl_session_cache or ssl_session_ticket_key for multiple servers, can reuse a cached SSL session for an unrelated context, which allows remote attackers with certain privileges to conduct "virtual host confusion" attacks.
CVE-2014-2972 4.6expand.c in Exim before 4.83 expands mathematical comparisons twice, which allows local users to gain privileges and execute arbitrary commands via a crafted lookup value.
CVE-2014-2957 6.8The dmarc_process function in dmarc.c in Exim before 4.82.1, when EXPERIMENTAL_DMARC is enabled, allows remote attackers to execute arbitrary code via the From header in an email, which is passed to the expand_string function.
CVE-2013-4547 7.5nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a URI.
CVE-2013-0337 7.5The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files.
CVE-2011-1764 7.5Format string vulnerability in the dkim_exim_verify_finish function in src/dkim.c in Exim before 4.76 might allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via format string specifiers in data used in DKIM logging, as demonstrated by an identity field containing a % (percent) character.
CVE-2011-0017 6.9The open_log function in log.c in Exim 4.72 and earlier does not check the return value from (1) setuid or (2) setgid system calls, which allows local users to append log data to arbitrary files via a symlink attack.
CVE-2010-4345 6.9Exim 4.72 and earlier allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands, as demonstrated by the spool_directory directive.
CVE-2010-4344 9.3Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
CVE-2010-2024 4.4transports/appendfile.c in Exim before 4.72, when MBX locking is enabled, allows local users to change permissions of arbitrary files or create arbitrary files, and cause a denial of service or possibly gain privileges, via a symlink attack on a lockfile in /tmp/.
CVE-2010-2023 4.4transports/appendfile.c in Exim before 4.72, when a world-writable sticky-bit mail directory is used, does not verify the st_nlink field of mailbox files, which allows local users to cause a denial of service or possibly gain privileges by creating a hard link to another user's file.

OpenPorts

212223258081110135143443993995102410501099115311671177120012341290131113661400143314711515152115991604172317411800180118331883191119251935194719622000200220032008201220302048205120552058206520672077208120822086208721112121212221542181220122222323233223452375237924042455248025492556255825672598260126022628265027612762300030013002300530493050306330683072307430843092310031053108311331153118312831293200326032683269329933013306331033333388338934023405340834603503352235413542354835493551355635573558355935663570368937493792379438383910400040224040406340644118415742424243428243214369444344444482450045064524455045674664470047344782478648404848489949114949500350055007500950105025505051725190520152095222526953575431543254355454554255605596560056015603560456725800580158225858590059015908593859845985599060006001600260086080630863636379646465036560656166226633665366646666666766686697688770027004702271717218741574747535753775477654765777767777777877797979798979987999800080018008800980108013801980238024803080368037804480458047804980558056805880608069808080868087808880908091809680988099810181028105810781108112812381268143818081908200823882418251829183338334840484098413841584288432844284438444844885008513854585548575858686028637864986668688872887678800881088118817882188338836884488468854885788588859886688698874887688778881888888998969898889938999900090049009901090119012901690179018902190329034903890429048905090519080908890909092909390949100910491069107910991519160919191999200920192219295930293069418944495009530959596009633968297439761980098699876994499559981998899919992999499989999100011013410243105541090910911110001111211210112111130011371114341200012345135791414714265143441601016030169921700018081182451900019071200002025620547210252137922222230232342425001251052556527015280152801728107300023000332400327643306035000372153777741800441584481848226491524915350000500505007050100511065123552869541385500055442554435555460001600106003060129616136161662078
284261070 | 2024-05-02T00:59:26.375795
  
21 / tcp
-1511173284 | 2024-05-01T20:42:32.948739
  
22 / tcp
-931697787 | 2024-05-02T00:44:12.540387
  
23 / tcp
809564140 | 2024-05-01T20:46:42.993882
  
25 / tcp
608494282 | 2024-05-02T00:55:12.086070
  
80 / tcp
-1182456548 | 2024-05-01T19:07:40.861635
  
81 / tcp
-317762099 | 2024-05-01T18:18:49.745689
  
110 / tcp
2030592451 | 2024-05-01T19:21:52.001299
  
135 / tcp
-1429299781 | 2024-05-02T00:29:40.999284
  
143 / tcp
-1182456548 | 2024-05-01T21:52:01.062495
  
443 / tcp
-1429299781 | 2024-05-02T01:05:44.565798
  
993 / tcp
-317762099 | 2024-05-01T23:32:33.716841
  
995 / tcp
-1840324437 | 2024-05-01T12:41:57.718037
  
1024 / tcp
-1840324437 | 2024-04-17T14:28:29.995011
  
1050 / tcp
1869192275 | 2024-05-01T15:39:27.367115
  
1099 / tcp
1869192275 | 2024-05-01T19:53:55.762502
  
1153 / tcp
-1840324437 | 2024-04-25T00:57:54.097550
  
1167 / tcp
-1840324437 | 2024-04-24T17:44:09.076528
  
1177 / tcp
-1840324437 | 2024-05-01T12:57:04.371414
  
1200 / tcp
-547131307 | 2024-05-01T19:51:31.920269
  
1234 / tcp
-1840324437 | 2024-04-30T02:56:11.612772
  
1290 / tcp
-1840324437 | 2024-05-01T11:53:27.449409
  
1311 / tcp
-1840324437 | 2024-04-05T22:14:18.832003
  
1366 / tcp
-1840324437 | 2024-05-01T13:17:01.679608
  
1400 / tcp
1866007652 | 2024-05-01T17:50:24.694461
  
1433 / tcp
-1840324437 | 2024-05-01T19:50:51.179035
  
1471 / tcp
-1840324437 | 2024-04-28T04:14:10.346598
  
1515 / tcp
1869192275 | 2024-05-01T20:43:01.135321
  
1521 / tcp
-1840324437 | 2024-05-01T23:19:46.664036
  
1599 / tcp
-1840324437 | 2024-05-02T00:01:45.514024
  
1604 / tcp
261189147 | 2024-05-01T18:48:03.782097
  
1723 / tcp
-1840324437 | 2024-05-02T00:07:50.800788
  
1741 / tcp
1869192275 | 2024-04-29T07:10:53.512843
  
1800 / tcp
1869192275 | 2024-05-01T15:20:33.731354
  
1801 / tcp
-1840324437 | 2024-05-01T08:12:34.415792
  
1833 / tcp
-1351362334 | 2024-05-01T20:29:09.557510
  
1883 / tcp
1869192275 | 2024-05-01T23:52:29.332246
  
1911 / tcp
-1840324437 | 2024-05-02T00:48:43.817356
  
1925 / tcp
-1840324437 | 2024-05-01T21:23:35.989976
  
1935 / tcp
1869192275 | 2024-04-08T19:16:51.739462
  
1947 / tcp
1869192275 | 2024-05-01T23:45:26.037345
  
1962 / tcp
1869192275 | 2024-05-01T20:49:07.347348
  
2000 / tcp
1869192275 | 2024-05-01T20:47:14.465826
  
2002 / tcp
-1840324437 | 2024-04-26T16:28:38.029433
  
2003 / tcp
-1840324437 | 2024-04-27T20:25:46.021525
  
2008 / tcp
-1840324437 | 2024-04-05T00:51:42.760796
  
2012 / tcp
-1840324437 | 2024-04-23T05:10:27.344907
  
2030 / tcp
-1840324437 | 2024-04-26T02:36:37.260566
  
2048 / tcp
-1840324437 | 2024-04-15T03:30:35.976558
  
2051 / tcp
1869192275 | 2024-04-13T21:27:54.961825
  
2055 / tcp
-1840324437 | 2024-04-25T14:09:45.756162
  
2058 / tcp
1869192275 | 2024-04-21T21:11:38.896679
  
2065 / tcp
-1840324437 | 2024-05-01T17:26:32.303880
  
2067 / tcp
-1840324437 | 2024-04-22T16:37:20.653873
  
2077 / tcp
1869192275 | 2024-05-01T18:24:33.730306
  
2081 / tcp
-1840324437 | 2024-05-01T20:21:49.756031
  
2082 / tcp
-1840324437 | 2024-05-01T16:30:47.978873
  
2086 / tcp
-1840324437 | 2024-05-01T22:28:57.481117
  
2087 / tcp
-1840324437 | 2024-04-16T05:45:12.341295
  
2111 / tcp
-1840324437 | 2024-05-01T12:51:02.697682
  
2121 / tcp
-1840324437 | 2024-04-27T10:19:33.352692
  
2122 / tcp
-1840324437 | 2024-05-02T00:27:30.385095
  
2154 / tcp
-1840324437 | 2024-05-01T13:57:14.748940
  
2181 / tcp
-1840324437 | 2024-04-26T05:53:07.827477
  
2201 / tcp
1869192275 | 2024-05-01T23:39:30.523633
  
2222 / tcp
1869192275 | 2024-05-02T00:15:46.650633
  
2323 / tcp
1869192275 | 2024-05-01T19:15:47.911610
  
2332 / tcp
1869192275 | 2024-05-01T15:35:59.476323
  
2345 / tcp
-1840324437 | 2024-05-01T12:51:08.041427
  
2375 / tcp
-1840324437 | 2024-05-01T07:15:49.337871
  
2379 / tcp
-701268963 | 2024-05-01T22:31:32.733473
  
2404 / tcp
-1840324437 | 2024-05-01T22:01:26.064256
  
2455 / tcp
-1840324437 | 2024-05-01T22:40:40.919565
  
2480 / tcp
-1840324437 | 2024-04-27T02:04:34.403159
  
2549 / tcp
-1840324437 | 2024-04-30T12:50:55.993368
  
2556 / tcp
-1840324437 | 2024-04-30T05:23:44.952802
  
2558 / tcp
-1840324437 | 2024-04-22T21:55:44.619874
  
2567 / tcp
-1840324437 | 2024-04-12T18:32:01.135316
  
2598 / tcp
-1840324437 | 2024-04-28T21:39:23.338013
  
2601 / tcp
-1840324437 | 2024-04-21T02:22:28.680508
  
2602 / tcp
-1840324437 | 2024-05-02T00:14:47.962655
  
2628 / tcp
-1840324437 | 2024-04-09T09:26:56.911810
  
2650 / tcp
1869192275 | 2024-05-01T23:47:32.455942
  
2761 / tcp
1869192275 | 2024-05-01T22:31:04.574965
  
2762 / tcp
-1840324437 | 2024-05-01T14:45:41.873658
  
3000 / tcp
1869192275 | 2024-05-01T20:43:25.009598
  
3001 / tcp
-1840324437 | 2024-04-30T08:41:11.493937
  
3002 / tcp
-1840324437 | 2024-04-19T14:31:48.779106
  
3005 / tcp
-1840324437 | 2024-04-08T22:59:48.340144
  
3049 / tcp
1869192275 | 2024-05-01T20:20:40.784549
  
3050 / tcp
-1840324437 | 2024-04-28T17:15:56.704098
  
3063 / tcp
-1840324437 | 2024-04-10T00:59:12.061012
  
3068 / tcp
-1840324437 | 2024-04-11T15:26:28.452751
  
3072 / tcp
-1840324437 | 2024-04-26T07:08:42.820040
  
3074 / tcp
-1840324437 | 2024-04-14T02:10:29.108175
  
3084 / tcp
1869192275 | 2024-04-24T09:17:14.592650
  
3092 / tcp
-1840324437 | 2024-04-13T12:27:55.550609
  
3100 / tcp
-1840324437 | 2024-04-02T03:18:11.093033
  
3105 / tcp
-1840324437 | 2024-05-01T19:05:45.597917
  
3108 / tcp
1869192275 | 2024-04-08T11:28:40.950119
  
3113 / tcp
-1840324437 | 2024-04-22T10:58:46.301329
  
3115 / tcp
-1840324437 | 2024-04-15T14:05:13.849020
  
3118 / tcp
-1840324437 | 2024-05-01T19:59:24.744315
  
3128 / tcp
-1840324437 | 2024-04-30T15:55:06.616683
  
3129 / tcp
-1840324437 | 2024-05-01T21:07:09.758867
  
3200 / tcp
1869192275 | 2024-05-01T20:32:40.770554
  
3260 / tcp
1869192275 | 2024-05-02T00:01:39.877125
  
3268 / tcp
1869192275 | 2024-05-02T00:14:45.370679
  
3269 / tcp
-1840324437 | 2024-05-01T22:01:17.560463
  
3299 / tcp
-1840324437 | 2024-05-01T09:11:30.373118
  
3301 / tcp
-1344782857 | 2024-05-01T23:36:08.748874
  
3306 / tcp
1869192275 | 2024-05-01T23:07:01.035127
  
3310 / tcp
-1840324437 | 2024-04-16T13:20:28.305488
  
3333 / tcp
1869192275 | 2024-05-01T20:37:50.525012
  
3388 / tcp
1200727342 | 2024-05-01T22:20:13.322072
  
3389 / tcp
-1840324437 | 2024-04-15T02:43:11.637956
  
3402 / tcp
-1840324437 | 2024-04-21T19:18:28.816858
  
3405 / tcp
-1840324437 | 2024-04-26T01:22:30.112352
  
3408 / tcp
1869192275 | 2024-04-30T01:43:28.974502
  
3460 / tcp
-1840324437 | 2024-04-03T21:07:02.239739
  
3503 / tcp
-1840324437 | 2024-04-14T18:26:41.060893
  
3522 / tcp
-1840324437 | 2024-05-01T21:22:57.080909
  
3541 / tcp
-1840324437 | 2024-05-02T00:46:06.227489
  
3542 / tcp
-1840324437 | 2024-04-16T09:05:16.400302
  
3548 / tcp
-1840324437 | 2024-04-22T11:58:20.816826
  
3549 / tcp
-1840324437 | 2024-05-02T00:28:28.504086
  
3551 / tcp
-1840324437 | 2024-04-28T16:13:35.622315
  
3556 / tcp
-1840324437 | 2024-05-01T17:54:04.262731
  
3557 / tcp
-1840324437 | 2024-04-28T23:07:23.719871
  
3558 / tcp
1869192275 | 2024-04-25T06:30:49.890756
  
3559 / tcp
1869192275 | 2024-04-05T20:39:18.926664
  
3566 / tcp
-1840324437 | 2024-04-08T07:17:08.766722
  
3570 / tcp
-1840324437 | 2024-05-01T19:01:14.573948
  
3689 / tcp
-1840324437 | 2024-05-01T12:18:00.062821
  
3749 / tcp
-1840324437 | 2024-04-21T17:49:24.797548
  
3792 / tcp
-1840324437 | 2024-04-24T03:59:21.566159
  
3794 / tcp
-1840324437 | 2024-04-27T09:05:03.688245
  
3838 / tcp
-1840324437 | 2024-04-04T19:52:46.412762
  
3910 / tcp
1869192275 | 2024-05-01T23:03:50.674442
  
4000 / tcp
-547131307 | 2024-05-02T00:03:41.806007
  
4022 / tcp
-1840324437 | 2024-05-01T20:14:28.693562
  
4040 / tcp
-1840324437 | 2024-05-01T13:47:41.095423
  
4063 / tcp
-1840324437 | 2024-05-01T22:14:17.866460
  
4064 / tcp
-1840324437 | 2024-04-28T12:36:46.508839
  
4118 / tcp
-1840324437 | 2024-04-26T19:17:08.048322
  
4157 / tcp
1869192275 | 2024-05-01T22:23:47.521952
  
4242 / tcp
1869192275 | 2024-04-11T11:53:36.458848
  
4243 / tcp
-1840324437 | 2024-04-30T17:01:08.881228
  
4282 / tcp
-1840324437 | 2024-05-01T14:56:17.971039
  
4321 / tcp
1869192275 | 2024-05-01T10:49:05.063601
  
4369 / tcp
-1840324437 | 2024-04-10T05:14:51.624706
  
4443 / tcp
-1517941444 | 2024-05-01T23:45:08.370411
  
4444 / tcp
-1840324437 | 2024-04-16T01:48:36.097939
  
4482 / tcp
1869192275 | 2024-05-01T15:17:24.306449
  
4500 / tcp
-1840324437 | 2024-05-01T13:40:37.397998
  
4506 / tcp
-1840324437 | 2024-04-09T10:54:19.049450
  
4524 / tcp
-1840324437 | 2024-04-14T23:42:49.155017
  
4550 / tcp
-1840324437 | 2024-05-01T12:37:58.330944
  
4567 / tcp
-1840324437 | 2024-05-01T21:58:19.542165
  
4664 / tcp
-1840324437 | 2024-04-16T01:35:58.497262
  
4700 / tcp
-1840324437 | 2024-04-28T21:29:13.921027
  
4734 / tcp
-1840324437 | 2024-05-01T17:32:11.590398
  
4782 / tcp
1869192275 | 2024-05-01T21:02:14.111344
  
4786 / tcp
-1840324437 | 2024-05-01T21:10:29.975059
  
4840 / tcp
-1840324437 | 2024-05-01T23:39:29.452316
  
4848 / tcp
-829382951 | 2024-05-02T01:02:12.282185
  
4899 / tcp
-1840324437 | 2024-05-01T19:31:17.504415
  
4911 / tcp
-1840324437 | 2024-05-01T21:49:15.051469
  
4949 / tcp
-1840324437 | 2024-04-13T18:57:42.547912
  
5003 / tcp
-1840324437 | 2024-05-01T19:31:55.601862
  
5005 / tcp
1869192275 | 2024-05-01T17:35:23.935503
  
5007 / tcp
1869192275 | 2024-05-01T23:05:54.931177
  
5009 / tcp
1869192275 | 2024-05-02T00:25:41.883837
  
5010 / tcp
-1840324437 | 2024-05-01T21:10:44.407596
  
5025 / tcp
-1840324437 | 2024-04-17T04:30:51.115255
  
5050 / tcp
-1840324437 | 2024-05-01T21:13:35.696167
  
5172 / tcp
-1840324437 | 2024-04-23T18:08:24.490480
  
5190 / tcp
1869192275 | 2024-05-01T14:33:46.646611
  
5201 / tcp
-1840324437 | 2024-04-28T12:19:38.155072
  
5209 / tcp
-1840324437 | 2024-05-01T19:36:25.941869
  
5222 / tcp
-1840324437 | 2024-05-01T19:31:49.854130
  
5269 / tcp
-1840324437 | 2024-05-01T21:36:12.019284
  
5357 / tcp
-1840324437 | 2024-04-21T23:04:07.361273
  
5431 / tcp
-726790289 | 2024-05-01T20:47:02.078842
  
5432 / tcp
1869192275 | 2024-05-01T19:32:04.988598
  
5435 / tcp
-1840324437 | 2024-04-20T12:15:57.054783
  
5454 / tcp
-1840324437 | 2024-04-18T22:55:00.068472
  
5542 / tcp
-1840324437 | 2024-05-01T20:42:14.758429
  
5560 / tcp
-1840324437 | 2024-04-20T06:55:35.634830
  
5596 / tcp
-1840324437 | 2024-04-28T11:46:16.375458
  
5600 / tcp
-1840324437 | 2024-05-02T01:05:40.669390
  
5601 / tcp
-1840324437 | 2024-04-21T05:07:25.457338
  
5603 / tcp
-1840324437 | 2024-04-03T05:27:16.975364
  
5604 / tcp
1869192275 | 2024-05-02T01:11:49.015929
  
5672 / tcp
-1840324437 | 2024-05-02T00:07:46.146154
  
5800 / tcp
-1840324437 | 2024-05-01T19:45:03.836176
  
5801 / tcp
-1840324437 | 2024-04-24T01:16:55.318653
  
5822 / tcp
-1840324437 | 2024-05-02T00:21:23.916662
  
5858 / tcp
-361037982 | 2024-05-01T18:50:10.116771
  
5900 / tcp
-1840324437 | 2024-05-02T01:02:59.615739
  
5901 / tcp
-1840324437 | 2024-04-03T18:43:12.853704
  
5908 / tcp
1869192275 | 2024-05-01T19:56:32.161901
  
5938 / tcp
1869192275 | 2024-05-01T22:48:20.439486
  
5984 / tcp
-1840324437 | 2024-05-01T22:27:04.519790
  
5985 / tcp
1869192275 | 2024-04-05T09:15:51.878562
  
5990 / tcp
1869192275 | 2024-05-01T15:20:01.717823
  
6000 / tcp
1869192275 | 2024-05-01T12:22:18.417782
  
6001 / tcp
1869192275 | 2024-05-01T16:37:07.851557
  
6002 / tcp
-1840324437 | 2024-04-28T00:31:14.852105
  
6008 / tcp
-1840324437 | 2024-05-01T10:32:18.278069
  
6080 / tcp
-1840324437 | 2024-04-21T14:44:01.198336
  
6308 / tcp
-1840324437 | 2024-04-10T22:12:07.188101
  
6363 / tcp
-6656507 | 2024-05-01T04:14:08.074070
  
6379 / tcp
-1840324437 | 2024-04-21T06:16:27.524344
  
6464 / tcp
-1840324437 | 2024-04-30T21:23:51.760501
  
6503 / tcp
-1840324437 | 2024-04-30T19:47:07.846332
  
6560 / tcp
-1840324437 | 2024-04-12T09:59:00.550064
  
6561 / tcp
-1840324437 | 2024-04-14T10:59:07.611392
  
6622 / tcp
1869192275 | 2024-05-02T00:11:24.211967
  
6633 / tcp
1869192275 | 2024-05-02T00:21:12.450193
  
6653 / tcp
-1840324437 | 2024-05-01T20:05:24.367707
  
6664 / tcp
-1840324437 | 2024-05-01T21:48:04.494930
  
6666 / tcp
-1840324437 | 2024-05-01T19:51:36.552599
  
6667 / tcp
1869192275 | 2024-05-02T01:08:32.759390
  
6668 / tcp
-1840324437 | 2024-05-01T21:20:58.676902
  
6697 / tcp
1869192275 | 2024-04-09T12:35:36.263113
  
6887 / tcp
-1840324437 | 2024-04-20T01:02:17.582392
  
7002 / tcp
-1840324437 | 2024-04-10T10:59:19.673202
  
7004 / tcp
-1840324437 | 2024-05-01T22:25:19.826225
  
7022 / tcp
1869192275 | 2024-05-02T00:35:38.814065
  
7171 / tcp
1869192275 | 2024-05-01T21:20:22.985275
  
7218 / tcp
1869192275 | 2024-04-25T12:29:29.618715
  
7415 / tcp
-1840324437 | 2024-05-02T01:08:36.094846
  
7474 / tcp
-1840324437 | 2024-04-26T19:37:30.917513
  
7535 / tcp
-1840324437 | 2024-04-11T19:49:19.856167
  
7537 / tcp
-1840324437 | 2024-05-02T00:08:45.313765
  
7547 / tcp
-1840324437 | 2024-04-12T23:20:37.480637
  
7654 / tcp
-1840324437 | 2024-05-02T01:13:11.167136
  
7657 / tcp
-1840324437 | 2024-04-26T09:30:26.893347
  
7776 / tcp
-1840324437 | 2024-05-01T11:00:31.753998
  
7777 / tcp
-1840324437 | 2024-04-11T19:03:04.145168
  
7778 / tcp
-1840324437 | 2024-05-01T11:02:57.860669
  
7779 / tcp
1869192275 | 2024-04-14T13:19:05.454226
  
7979 / tcp
-1840324437 | 2024-05-01T15:47:41.988959
  
7989 / tcp
-1840324437 | 2024-04-15T01:27:58.807977
  
7998 / tcp
-1840324437 | 2024-04-03T15:33:33.297706
  
7999 / tcp
-1840324437 | 2024-05-01T14:44:12.135894
  
8000 / tcp
-1840324437 | 2024-05-02T00:06:42.557283
  
8001 / tcp
-1840324437 | 2024-05-02T00:39:10.989380
  
8008 / tcp
-1840324437 | 2024-05-02T00:24:09.121677
  
8009 / tcp
-1840324437 | 2024-05-01T12:03:20.049248
  
8010 / tcp
-1840324437 | 2024-04-25T21:07:02.321447
  
8013 / tcp
-1840324437 | 2024-04-28T16:22:32.524158
  
8019 / tcp
-1840324437 | 2024-04-24T03:32:32.404115
  
8023 / tcp
1869192275 | 2024-04-04T21:35:56.956334
  
8024 / tcp
-1840324437 | 2024-04-30T16:26:36.080399
  
8030 / tcp
-1840324437 | 2024-05-01T06:06:02.959421
  
8036 / tcp
-1840324437 | 2024-04-13T06:16:48.504400
  
8037 / tcp
-1840324437 | 2024-04-17T22:14:44.257392
  
8044 / tcp
-1840324437 | 2024-04-15T15:17:32.323235
  
8045 / tcp
-1840324437 | 2024-04-16T22:45:43.471815
  
8047 / tcp
1869192275 | 2024-04-22T02:35:18.576459
  
8049 / tcp
-1840324437 | 2024-04-28T00:33:06.660352
  
8055 / tcp
-1840324437 | 2024-04-12T17:48:44.465366
  
8056 / tcp
-1840324437 | 2024-04-24T19:29:14.666709
  
8058 / tcp
-1840324437 | 2024-05-01T22:25:30.267361
  
8060 / tcp
-1840324437 | 2024-05-02T00:51:13.234516
  
8069 / tcp
-1840324437 | 2024-05-02T00:36:38.863219
  
8080 / tcp
-1840324437 | 2024-05-01T18:24:31.292625
  
8086 / tcp
1869192275 | 2024-05-01T18:41:05.009077
  
8087 / tcp
-1840324437 | 2024-04-17T16:30:13.014487
  
8088 / tcp
-1840324437 | 2024-05-01T20:38:36.862173
  
8090 / tcp
-1840324437 | 2024-04-04T13:29:02.870920
  
8091 / tcp
1869192275 | 2024-04-20T01:34:18.631127
  
8096 / tcp
-1840324437 | 2024-05-01T22:23:46.961424
  
8098 / tcp
-1840324437 | 2024-05-01T22:05:25.383853
  
8099 / tcp
-1840324437 | 2024-04-15T03:25:07.945971
  
8101 / tcp
1869192275 | 2024-04-03T13:34:24.563936
  
8102 / tcp
-1840324437 | 2024-04-12T17:47:12.271136
  
8105 / tcp
-1840324437 | 2024-04-27T06:41:33.528023
  
8107 / tcp
-1840324437 | 2024-04-19T04:59:14.054975
  
8110 / tcp
-1840324437 | 2024-05-01T20:50:26.735741
  
8112 / tcp
-1840324437 | 2024-05-01T16:44:21.231685
  
8123 / tcp
-1840324437 | 2024-05-01T20:29:27.608457
  
8126 / tcp
1869192275 | 2024-04-16T11:07:10.643421
  
8143 / tcp
1869192275 | 2024-04-26T15:05:18.447541
  
8180 / tcp
-1840324437 | 2024-04-08T10:37:02.742521
  
8190 / tcp
-1840324437 | 2024-05-01T20:49:41.576412
  
8200 / tcp
-1840324437 | 2024-04-25T02:31:29.743597
  
8238 / tcp
-1840324437 | 2024-04-16T08:16:55.206120
  
8241 / tcp
-1840324437 | 2024-04-15T10:28:38.044213
  
8251 / tcp
1869192275 | 2024-05-01T21:41:52.513684
  
8291 / tcp
-1840324437 | 2024-05-01T21:25:58.653901
  
8333 / tcp
-1840324437 | 2024-05-01T23:15:00.893467
  
8334 / tcp
-1840324437 | 2024-04-11T01:45:28.058860
  
8404 / tcp
-1840324437 | 2024-04-03T14:00:36.256812
  
8409 / tcp
-1840324437 | 2024-04-14T08:55:25.986528
  
8413 / tcp
-1840324437 | 2024-04-23T09:37:54.044338
  
8415 / tcp
1869192275 | 2024-04-05T02:04:09.559745
  
8428 / tcp
-1840324437 | 2024-04-13T14:39:08.398730
  
8432 / tcp
-1840324437 | 2024-04-19T13:15:48.235621
  
8442 / tcp
-1446290380 | 2024-05-01T18:18:37.255004
  
8443 / tcp
-1840324437 | 2024-04-12T03:50:17.236292
  
8444 / tcp
1869192275 | 2024-04-13T00:39:31.003191
  
8448 / tcp
-1840324437 | 2024-05-01T22:03:56.144840
  
8500 / tcp
-1840324437 | 2024-04-24T04:59:46.616650
  
8513 / tcp
1869192275 | 2024-05-02T00:25:53.941915
  
8545 / tcp
-1840324437 | 2024-05-01T14:32:52.898562
  
8554 / tcp
-1840324437 | 2024-05-01T22:53:41.760593
  
8575 / tcp
-1840324437 | 2024-04-10T12:11:30.383594
  
8586 / tcp
-1840324437 | 2024-04-11T22:13:41.898244
  
8602 / tcp
-1840324437 | 2024-04-09T18:59:46.462526
  
8637 / tcp
-1840324437 | 2024-05-01T17:04:38.119646
  
8649 / tcp
1869192275 | 2024-04-12T07:19:39.378405
  
8666 / tcp
1869192275 | 2024-04-09T17:51:33.634057
  
8688 / tcp
1869192275 | 2024-05-01T17:20:32.715758
  
8728 / tcp
-1840324437 | 2024-04-29T02:06:22.608616
  
8767 / tcp
-1840324437 | 2024-05-01T21:48:24.009755
  
8800 / tcp
-1840324437 | 2024-04-04T18:09:49.053776
  
8810 / tcp
1869192275 | 2024-04-18T20:17:25.479753
  
8811 / tcp
1869192275 | 2024-04-11T23:32:55.367204
  
8817 / tcp
1869192275 | 2024-04-02T10:31:27.350717
  
8821 / tcp
-1840324437 | 2024-05-01T04:41:01.946602
  
8833 / tcp
-1840324437 | 2024-04-25T13:52:33.873818
  
8836 / tcp
-1840324437 | 2024-04-04T12:36:39.128311
  
8844 / tcp
1869192275 | 2024-04-26T10:20:18.861975
  
8846 / tcp
-1840324437 | 2024-04-18T17:07:11.033673
  
8854 / tcp
-1840324437 | 2024-04-10T16:56:52.254944
  
8857 / tcp
-1840324437 | 2024-04-10T12:45:09.701039
  
8858 / tcp
-1840324437 | 2024-04-11T04:35:12.332433
  
8859 / tcp
-1840324437 | 2024-04-04T12:48:40.992192
  
8866 / tcp
-1840324437 | 2024-04-05T17:00:09.573806
  
8869 / tcp
-1840324437 | 2024-04-05T01:30:35.187220
  
8874 / tcp
1869192275 | 2024-04-10T13:14:54.842853
  
8876 / tcp
-1840324437 | 2024-04-20T13:30:55.814979
  
8877 / tcp
-1840324437 | 2024-04-10T08:30:37.312654
  
8881 / tcp
-1840324437 | 2024-05-01T22:43:09.221659
  
8888 / tcp
1869192275 | 2024-04-21T04:13:23.025706
  
8899 / tcp
1869192275 | 2024-04-20T03:07:25.518039
  
8969 / tcp
-1840324437 | 2024-04-14T09:33:06.569405
  
8988 / tcp
1869192275 | 2024-04-17T11:20:42.124401
  
8993 / tcp
-1840324437 | 2024-04-13T05:41:02.826285
  
8999 / tcp
-1840324437 | 2024-05-01T17:28:10.506967
  
9000 / tcp
-1840324437 | 2024-04-13T19:09:11.631128
  
9004 / tcp
-1840324437 | 2024-05-01T11:50:09.559481
  
9009 / tcp
-1840324437 | 2024-04-08T17:02:48.195286
  
9010 / tcp
-1840324437 | 2024-05-01T20:44:20.452281
  
9011 / tcp
-1840324437 | 2024-04-08T05:26:00.752875
  
9012 / tcp
-1840324437 | 2024-04-05T12:52:50.298156
  
9016 / tcp
-1840324437 | 2024-04-09T19:59:27.014414
  
9017 / tcp
1869192275 | 2024-04-20T08:50:14.728698
  
9018 / tcp
1869192275 | 2024-04-22T12:54:26.860295
  
9021 / tcp
-1840324437 | 2024-04-30T02:10:43.458735
  
9032 / tcp
-1840324437 | 2024-04-14T04:57:07.635307
  
9034 / tcp
-1840324437 | 2024-04-28T18:13:38.229289
  
9038 / tcp
-1840324437 | 2024-05-02T01:05:46.161416
  
9042 / tcp
-1840324437 | 2024-04-18T03:36:59.943026
  
9048 / tcp
-1840324437 | 2024-04-04T01:27:06.548084
  
9050 / tcp
-1840324437 | 2024-05-01T22:27:26.365705
  
9051 / tcp
-1840324437 | 2024-05-01T22:39:28.798207
  
9080 / tcp
-1840324437 | 2024-04-22T20:27:45.532417
  
9088 / tcp
-1840324437 | 2024-05-01T23:24:21.123748
  
9090 / tcp
1869192275 | 2024-04-30T13:33:06.859314
  
9092 / tcp
1869192275 | 2024-04-24T14:21:40.262070
  
9093 / tcp
-1840324437 | 2024-04-27T00:54:32.856213
  
9094 / tcp
1869192275 | 2024-05-01T16:29:35.619703
  
9100 / tcp
-1840324437 | 2024-04-22T14:39:57.835701
  
9104 / tcp
-1840324437 | 2024-04-11T19:54:23.358341
  
9106 / tcp
-1840324437 | 2024-04-24T19:18:33.920393
  
9107 / tcp
-1840324437 | 2024-04-23T09:40:53.210657
  
9109 / tcp
-1840324437 | 2024-05-01T23:48:03.709711
  
9151 / tcp
-1840324437 | 2024-05-01T21:28:33.059457
  
9160 / tcp
-1840324437 | 2024-05-01T23:08:58.705827
  
9191 / tcp
-1840324437 | 2024-04-09T04:22:33.386800
  
9199 / tcp
1661295475 | 2024-05-02T00:55:40.867390
  
9200 / tcp
-1840324437 | 2024-04-27T09:10:41.573026
  
9201 / tcp
-1840324437 | 2024-04-05T13:32:58.783825
  
9221 / tcp
-1840324437 | 2024-05-01T16:23:25.247571
  
9295 / tcp
-1840324437 | 2024-04-15T04:26:19.611392
  
9302 / tcp
1869192275 | 2024-05-01T19:55:57.106475
  
9306 / tcp
-1840324437 | 2024-05-01T11:45:37.043578
  
9418 / tcp
1869192275 | 2024-04-30T22:46:18.546413
  
9444 / tcp
-1840324437 | 2024-04-12T18:19:40.307391
  
9500 / tcp
1869192275 | 2024-05-01T16:24:38.280503
  
9530 / tcp
-1840324437 | 2024-05-02T00:24:41.420892
  
9595 / tcp
1869192275 | 2024-05-02T01:11:13.359888
  
9600 / tcp
-1840324437 | 2024-04-25T12:37:41.264698
  
9633 / tcp
-1840324437 | 2024-04-05T04:42:06.632777
  
9682 / tcp
-1840324437 | 2024-04-25T09:54:28.962086
  
9743 / tcp
1869192275 | 2024-05-01T19:17:44.685543
  
9761 / tcp
-1840324437 | 2024-05-01T16:12:26.145373
  
9800 / tcp
-1840324437 | 2024-05-02T00:27:20.470871
  
9869 / tcp
-1840324437 | 2024-04-29T10:10:47.945176
  
9876 / tcp
-1840324437 | 2024-05-01T18:47:33.588604
  
9944 / tcp
-1840324437 | 2024-04-27T03:46:51.165328
  
9955 / tcp
-1840324437 | 2024-05-01T22:50:28.401236
  
9981 / tcp
-1840324437 | 2024-04-23T17:33:11.827257
  
9988 / tcp
-1840324437 | 2024-04-28T16:13:45.068927
  
9991 / tcp
-1840324437 | 2024-05-01T04:51:31.437051
  
9992 / tcp
-1840324437 | 2024-04-19T10:56:43.511378
  
9994 / tcp
-1840324437 | 2024-05-01T21:32:46.575803
  
9998 / tcp
1869192275 | 2024-05-01T19:58:37.756507
  
9999 / tcp
-1489557489 | 2024-05-01T17:48:28.821172
  
10001 / tcp
1869192275 | 2024-04-30T01:06:23.152649
  
10134 / tcp
-1840324437 | 2024-05-02T00:17:44.955187
  
10243 / tcp
-1840324437 | 2024-05-01T21:33:00.583900
  
10554 / tcp
-1840324437 | 2024-04-15T08:27:27.961151
  
10909 / tcp
-1840324437 | 2024-04-02T20:49:09.896654
  
10911 / tcp
-1840324437 | 2024-05-01T11:26:58.941054
  
11000 / tcp
1869192275 | 2024-05-01T18:11:45.466982
  
11112 / tcp
-1840324437 | 2024-05-01T22:49:19.069034
  
11210 / tcp
-1840324437 | 2024-05-01T18:36:20.777036
  
11211 / tcp
1869192275 | 2024-05-01T20:38:43.904357
  
11300 / tcp
-1840324437 | 2024-05-01T15:28:54.541219
  
11371 / tcp
-1840324437 | 2024-04-17T18:51:00.032329
  
11434 / tcp
-1840324437 | 2024-05-01T11:05:32.402313
  
12000 / tcp
-1840324437 | 2024-04-26T08:34:26.969566
  
12345 / tcp
-1840324437 | 2024-05-01T23:29:37.542263
  
13579 / tcp
-1840324437 | 2024-05-01T21:32:47.215985
  
14147 / tcp
-1840324437 | 2024-05-01T21:17:21.714275
  
14265 / tcp
1869192275 | 2024-04-24T05:21:46.837503
  
14344 / tcp
-1840324437 | 2024-05-01T21:56:52.733110
  
16010 / tcp
-1840324437 | 2024-04-26T08:46:31.503403
  
16030 / tcp
-1840324437 | 2024-05-01T19:52:49.858876
  
16992 / tcp
1869192275 | 2024-05-01T22:13:26.094551
  
17000 / tcp
1869192275 | 2024-05-01T20:21:53.957097
  
18081 / tcp
1869192275 | 2024-05-01T18:17:03.873877
  
18245 / tcp
1869192275 | 2024-05-01T21:07:32.038373
  
19000 / tcp
-1840324437 | 2024-05-01T15:57:07.392011
  
19071 / tcp
1869192275 | 2024-05-01T15:43:02.032171
  
20000 / tcp
-1840324437 | 2024-05-02T00:42:13.296651
  
20256 / tcp
1869192275 | 2024-05-01T23:03:26.025069
  
20547 / tcp
-1840324437 | 2024-05-01T23:21:21.268452
  
21025 / tcp
1869192275 | 2024-05-01T19:42:27.525523
  
21379 / tcp
-1840324437 | 2024-04-12T17:41:21.276237
  
22222 / tcp
1869192275 | 2024-05-01T22:44:53.578474
  
23023 / tcp
-1840324437 | 2024-05-01T21:54:47.904239
  
23424 / tcp
1869192275 | 2024-05-02T00:44:42.684261
  
25001 / tcp
-1840324437 | 2024-05-01T11:26:33.063335
  
25105 / tcp
-1840324437 | 2024-05-01T16:50:42.608539
  
25565 / tcp
1869192275 | 2024-05-01T13:26:14.292199
  
27015 / tcp
1869192275 | 2024-05-01T18:46:49.133921
  
28015 / tcp
-1840324437 | 2024-05-01T23:04:19.363798
  
28017 / tcp
-1840324437 | 2024-04-22T21:36:27.025369
  
28107 / tcp
1869192275 | 2024-05-02T00:53:53.853785
  
30002 / tcp
1869192275 | 2024-05-01T22:27:15.151304
  
30003 / tcp
-1840324437 | 2024-05-02T01:11:05.001956
  
32400 / tcp
-1840324437 | 2024-05-01T23:02:17.890509
  
32764 / tcp
-1840324437 | 2024-05-01T10:39:53.060518
  
33060 / tcp
1869192275 | 2024-05-01T21:40:43.923018
  
35000 / tcp
-1840324437 | 2024-05-01T21:57:18.348361
  
37215 / tcp
1869192275 | 2024-05-01T13:18:23.370144
  
37777 / tcp
1869192275 | 2024-05-01T21:18:15.038887
  
41800 / tcp
-1840324437 | 2024-05-01T14:05:45.501565
  
44158 / tcp
1869192275 | 2024-05-01T19:47:21.187637
  
44818 / tcp
-1840324437 | 2024-04-25T14:51:29.244298
  
48226 / tcp
-1840324437 | 2024-05-01T14:59:53.976739
  
49152 / tcp
-1840324437 | 2024-05-01T14:36:23.593782
  
49153 / tcp
-1840324437 | 2024-05-01T23:35:08.698780
  
50000 / tcp
-1840324437 | 2024-05-01T21:08:47.393954
  
50050 / tcp
-1840324437 | 2024-05-01T23:25:11.098916
  
50070 / tcp
-1344792340 | 2024-05-01T21:41:36.706071
  
50100 / tcp
-1840324437 | 2024-05-01T19:27:30.139143
  
51106 / tcp
1869192275 | 2024-05-01T18:27:54.866399
  
51235 / tcp
-1840324437 | 2024-05-01T23:57:53.107704
  
52869 / tcp
1869192275 | 2024-05-01T16:14:57.198948
  
54138 / tcp
1869192275 | 2024-05-01T17:24:31.453752
  
55000 / tcp
-1840324437 | 2024-05-01T22:38:20.108486
  
55442 / tcp
-1840324437 | 2024-04-09T23:11:58.139244
  
55443 / tcp
-1840324437 | 2024-05-01T23:47:02.727052
  
55554 / tcp
-1840324437 | 2024-05-01T14:51:48.303681
  
60001 / tcp
-1840324437 | 2024-04-29T20:08:14.941100
  
60010 / tcp
-1840324437 | 2024-04-15T09:19:44.491198
  
60030 / tcp
-1840324437 | 2024-04-25T10:45:33.566232
  
60129 / tcp
1869192275 | 2024-05-01T23:26:32.703721
  
61613 / tcp
-1840324437 | 2024-05-01T13:12:02.482700
  
61616 / tcp
-1840324437 | 2024-05-01T18:43:38.531342
  
62078 / tcp



Contact Us

Shodan ® - All rights reserved