188.166.133.0

Regular View Raw Data
Last Seen: 2024-05-12

GeneralInformation

Hostnames hkih.production.geniem.io
harrastus.hkih.production.geniem.io
kukkuu.hkih.production.geniem.io
kultus.hkih.production.geniem.io
liikunta.hkih.production.geniem.io
liikunta2.hkih.production.geniem.io
tapahtumat.hkih.production.geniem.io
hkih.stage.geniem.io
harrastus.hkih.stage.geniem.io
kukkuu.hkih.stage.geniem.io
kultus.hkih.stage.geniem.io
liikunta.hkih.stage.geniem.io
liikunta2.hkih.stage.geniem.io
tapahtumat.hkih.stage.geniem.io
content.api.hel.fi
harrastus.content.api.hel.fi
kukkuu.content.api.hel.fi
kultus.content.api.hel.fi
liikunta.content.api.hel.fi
liikunta2.content.api.hel.fi
tapahtumat.content.api.hel.fi
Domains geniem.io hel.fi 
Cloud Provider DigitalOcean
Cloud Region nl-nh
Country Netherlands
City Amsterdam
Organization DigitalOcean, LLC
ISP DigitalOcean, LLC
ASN AS14061
Operating System Ubuntu

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-44487 The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2021-3618 5.8ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
CVE-2021-23017 6.8A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
CVE-2019-20372 4.3NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

OpenPorts

2043318905 | 2024-05-12T14:42:10.960003
  
22 / tcp
-1984879341 | 2024-05-12T03:00:08.961135
  
80 / tcp
98551956 | 2024-05-12T06:24:23.215066
  
443 / tcp
-2124822327 | 2024-05-11T17:16:57.767594
  
2222 / tcp



Contact Us

Shodan ® - All rights reserved