217.128.242.98

Regular View Raw Data
Last Seen: 2024-05-02

GeneralInformation

Hostnames laubervilliers-658-1-55-98.w217-128.abo.wanadoo.fr
Domains wanadoo.fr 
Country France
City Paris
Organization Orange S.A.
ISP Orange S.A.
ASN AS3215

Vulnerabilities

CVE-2015-4000 4.3The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
CVE-2015-0204 4.3The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the "FREAK" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.

OpenPorts

1937487526 | 2024-05-02T10:02:54.717555
  
80 / tcp
1655632299 | 2024-04-25T00:52:10.595890
  
443 / tcp
549656107 | 2024-04-15T02:19:03.678758
  
8443 / tcp



Contact Us

Shodan ® - All rights reserved