186.209.225.61

Regular View Raw Data
Last Seen: 2024-05-17

GeneralInformation

Hostnames mail14.internetbrasil.net
sslbr.net
Domains internetbrasil.net sslbr.net 
Country Brazil
City São Paulo
Organization MCO2 Tecnologia
ISP MCO2 Tecnologia
ASN AS53154

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-20052 On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.
CVE-2023-20032 On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].
CVE-2016-1405 5.0libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.
-611217527 | 2024-05-03T11:33:08.562244
  
25 / tcp
1181552717 | 2024-05-08T00:44:38.569181
  
80 / tcp
-194352287 | 2024-04-23T07:43:07.689020
  
110 / tcp
1461222393 | 2024-05-12T22:21:34.347373
  
443 / tcp
-832966754 | 2024-05-11T16:42:48.583302
  
465 / tcp
-1950083430 | 2024-05-16T03:21:16.024851
  
587 / tcp
-1294439921 | 2024-05-14T19:01:21.183350
  
993 / tcp
1327366539 | 2024-05-05T04:50:16.882480
  
995 / tcp
-2104190608 | 2024-05-17T05:30:35.175876
  
3306 / tcp
951040582 | 2024-05-17T00:00:06.741071
  
3310 / tcp



Contact Us

Shodan ® - All rights reserved