39.100.163.49

Regular View Raw Data
Last Seen: 2024-04-25

GeneralInformation

Hostnames log.aliyuncs.com
Domains aliyuncs.com 
Country China
City Zhangjiakou
Organization Aliyun Computing Co., LTD
ISP Hangzhou Alibaba Advertising Co.,Ltd.
ASN AS37963

WebTechnologies

UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-51385 In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
CVE-2023-51384 In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
CVE-2023-48795 The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2021-41617 4.4sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2021-36368 2.6An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
CVE-2020-15778 6.8scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2020-14145 4.3The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2019-6111 5.8An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 4.0In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 4.0An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
CVE-2019-16905 7.8OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
CVE-2018-20685 2.6In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-15919 5.0Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2018-15473 5.0OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2017-15906 5.0The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2016-3115 5.5Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
CVE-2016-20012 4.3OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
CVE-2016-1908 7.5The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
CVE-2016-10708 5.0sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.
CVE-2016-10012 7.2The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.
CVE-2016-10011 2.1authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.
CVE-2016-10010 6.9sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
CVE-2016-10009 7.5Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
CVE-2016-0777 4.0The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2015-6564 6.9Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
CVE-2015-6563 1.9The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.
CVE-2015-5600 8.5The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
CVE-2015-5352 4.3The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
CVE-2014-2653 5.8The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.
CVE-2014-2532 5.8sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
CVE-2014-1692 7.5The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition.
CVE-2012-0814 3.5The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.
CVE-2011-5000 3.5The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
CVE-2011-4327 2.1ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.
CVE-2010-5107 5.0The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.
CVE-2010-4755 4.0The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.
CVE-2010-4478 7.5OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol, a related issue to CVE-2010-4252.
CVE-2008-3844 9.3Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
CVE-2007-2768 4.3OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.
1100205395 | 2024-04-19T14:47:24.713841
  
13 / tcp
1282941221 | 2024-04-23T22:52:36.671859
  
15 / tcp
-1316491703 | 2024-04-19T14:40:29.226303
  
17 / tcp
829384519 | 2024-04-23T18:11:50.530767
  
19 / tcp
-1248408558 | 2024-04-24T16:52:22.314972
  
21 / tcp
676675086 | 2024-04-22T09:39:17.270929
  
23 / tcp
1492413928 | 2024-04-18T07:19:23.107513
  
25 / tcp
-1329831334 | 2024-04-13T09:10:55.836141
  
26 / tcp
306859053 | 2024-04-13T19:49:55.239720
  
37 / tcp
-1681927087 | 2024-04-19T02:36:07.915795
  
43 / tcp
-801484042 | 2024-04-16T17:01:49.814916
  
49 / tcp
1308081026 | 2024-04-04T01:07:43.808959
  
53 / tcp
-1967791998 | 2024-04-15T10:41:22.854536
  
70 / tcp
-876294238 | 2024-04-24T00:02:32.714081
  
79 / tcp
157514566 | 2024-03-30T05:34:05.906591
  
80 / tcp
-1297953727 | 2024-04-14T19:34:55.401303
  
102 / tcp
-2031152423 | 2024-04-21T12:50:04.120116
  
104 / tcp
-1399940268 | 2024-04-17T03:33:18.691899
  
110 / tcp
1996932384 | 2024-04-19T06:03:13.075761
  
111 / tcp
60948681 | 2024-04-16T22:51:06.650669
  
113 / tcp
141730637 | 2024-04-13T00:26:04.745221
  
119 / tcp
-1729522695 | 2024-04-16T08:52:45.584007
  
135 / tcp
-858402222 | 2024-04-22T08:56:10.629944
  
143 / tcp
740837454 | 2024-03-28T11:20:27.860314
  
175 / tcp
-399606100 | 2024-04-15T00:43:02.227953
  
179 / tcp
1852418385 | 2024-04-23T01:55:30.234256
  
195 / tcp
367914955 | 2024-03-28T02:46:01.526770
  
211 / tcp
722711397 | 2024-04-24T12:40:24.612434
  
221 / tcp
-1022036431 | 2024-04-24T18:03:47.206918
  
264 / tcp
-1547976805 | 2024-04-19T22:29:34.592316
  
311 / tcp
766302251 | 2024-04-21T19:51:30.462590
  
340 / tcp
-1743283776 | 2024-04-25T11:41:45.817113
  
389 / tcp
-349937125 | 2024-04-16T20:51:45.131469
  
427 / tcp
2083809141 | 2024-04-24T22:15:24.950882
  
443 / tcp
2087396567 | 2024-04-19T03:41:40.396394
  
444 / tcp
897328069 | 2024-04-21T05:44:07.213908
  
465 / tcp
-1399940268 | 2024-04-11T14:02:42.232263
  
502 / tcp
-1139539254 | 2024-04-20T02:31:23.101686
  
503 / tcp
1690634669 | 2024-04-11T16:25:37.170849
  
515 / tcp
-1769206458 | 2024-04-22T17:40:51.665303
  
548 / tcp
285770450 | 2024-04-15T03:47:47.575155
  
554 / tcp
1308377066 | 2024-04-23T02:32:09.873138
  
593 / tcp
233634112 | 2024-03-27T01:49:31.544396
  
631 / tcp
-2023550675 | 2024-04-23T12:25:48.478926
  
636 / tcp
1300162323 | 2024-04-24T02:20:44.685386
  
666 / tcp
-1810987450 | 2024-04-02T22:52:13.969570
  
771 / tcp
-2017887953 | 2024-04-11T23:24:07.726044
  
789 / tcp
103159425 | 2024-04-19T12:57:31.201836
  
830 / tcp
117101543 | 2024-04-25T01:50:38.981904
  
993 / tcp
-740312032 | 2024-04-10T20:42:10.308942
  
995 / tcp
-1681927087 | 2024-04-21T22:32:15.796371
  
1023 / tcp
-358801646 | 2024-04-05T14:41:19.239248
  
1025 / tcp
1362344524 | 2024-04-19T17:06:01.416225
  
1080 / tcp
-358801646 | 2024-04-25T12:48:32.155565
  
1099 / tcp
-358801646 | 2024-03-31T21:19:11.865144
  
1111 / tcp
-690472071 | 2024-04-16T11:05:57.044664
  
1119 / tcp
819727972 | 2024-04-25T08:01:55.600815
  
1153 / tcp
-319440554 | 2024-04-13T06:41:19.822217
  
1177 / tcp
-1013082686 | 2024-04-18T07:30:03.322451
  
1200 / tcp
-1399940268 | 2024-04-18T18:51:44.710170
  
1234 / tcp
1212921144 | 2024-04-23T22:11:16.446438
  
1311 / tcp
-971970408 | 2024-04-15T10:01:44.468520
  
1337 / tcp
-1781810481 | 2024-04-21T01:43:13.457238
  
1433 / tcp
819727972 | 2024-04-21T03:00:47.324075
  
1515 / tcp
-541815454 | 2024-04-22T16:59:33.563521
  
1521 / tcp
1375509841 | 2024-04-21T23:02:56.689766
  
1604 / tcp
-1608241410 | 2024-04-11T08:48:48.456627
  
1723 / tcp
291723434 | 2024-04-24T00:32:33.000271
  
1741 / tcp
-1399940268 | 2024-04-04T18:54:37.968097
  
1800 / tcp
-1139999322 | 2024-03-27T16:22:16.340259
  
1801 / tcp
1189133115 | 2024-04-15T19:06:48.274576
  
1833 / tcp
873425297 | 2024-04-24T09:47:18.258845
  
1883 / tcp
165188539 | 2024-04-23T04:44:53.217980
  
1911 / tcp
1865391109 | 2024-04-04T01:15:18.106467
  
1925 / tcp
1741579575 | 2024-04-23T23:33:45.430927
  
1926 / tcp
-1608107944 | 2024-04-03T07:00:55.652659
  
1935 / tcp
-1996280214 | 2024-04-17T11:06:33.384255
  
1950 / tcp
-653033013 | 2024-04-17T03:59:53.136148
  
1962 / tcp
321971019 | 2024-04-16T23:12:31.443114
  
2000 / tcp
-154107716 | 2024-04-24T03:24:18.669258
  
2002 / tcp
-1986594217 | 2024-04-21T13:26:54.779627
  
2003 / tcp
-441419608 | 2024-04-19T20:27:34.759211
  
2008 / tcp
-1032713145 | 2024-04-25T08:00:52.368056
  
2061 / tcp
321971019 | 2024-04-23T22:59:14.325028
  
2063 / tcp
-1045760528 | 2024-04-16T01:49:00.040417
  
2067 / tcp
-441419608 | 2024-04-08T15:29:24.528575
  
2069 / tcp
1911457608 | 2024-04-15T09:30:31.440326
  
2070 / tcp
1504401647 | 2024-04-24T19:47:55.971436
  
2077 / tcp
-1399940268 | 2024-04-13T16:14:34.027126
  
2081 / tcp
-1189269828 | 2024-04-17T04:53:50.716240
  
2083 / tcp
2087396567 | 2024-04-09T06:23:35.669214
  
2087 / tcp
2047379038 | 2024-04-12T02:57:58.914417
  
2121 / tcp
104385780 | 2024-04-12T09:28:50.668080
  
2154 / tcp
546151771 | 2024-04-13T09:32:35.497411
  
2181 / tcp
2051656595 | 2024-04-15T15:07:06.952232
  
2222 / tcp
1662205251 | 2024-04-24T10:22:06.466926
  
2323 / tcp
-1681927087 | 2024-04-16T22:27:11.052480
  
2332 / tcp
-407828767 | 2024-04-05T07:28:00.032411
  
2345 / tcp
660175493 | 2024-04-05T19:02:19.571548
  
2375 / tcp
1741579575 | 2024-04-19T00:28:53.616977
  
2376 / tcp
165188539 | 2024-04-23T20:29:28.545329
  
2404 / tcp
585675468 | 2024-04-19T20:34:53.918428
  
2455 / tcp
366084633 | 2024-03-29T09:44:25.401918
  
2506 / tcp
-1446769122 | 2024-03-30T18:53:56.536991
  
2525 / tcp
321971019 | 2024-04-23T09:56:59.164547
  
2550 / tcp
-2031152423 | 2024-04-24T14:49:22.314640
  
2556 / tcp
-1399940268 | 2024-04-12T09:08:21.980310
  
2566 / tcp
-1399940268 | 2024-04-12T21:33:30.716193
  
2626 / tcp
1690634669 | 2024-04-14T17:37:06.664469
  
2628 / tcp
-832380282 | 2024-04-13T10:10:45.921485
  
2761 / tcp
1911457608 | 2024-04-25T10:56:37.969178
  
2762 / tcp
-441419608 | 2024-04-05T18:23:50.039299
  
3001 / tcp
-237530483 | 2024-04-24T16:44:08.388673
  
3005 / tcp
-2017887953 | 2024-04-14T05:11:22.313085
  
3050 / tcp
1655023012 | 2024-04-05T18:12:54.881950
  
3072 / tcp
-1399940268 | 2024-03-30T16:58:26.834531
  
3082 / tcp
-1598265216 | 2024-04-19T20:24:12.497228
  
3085 / tcp
-2089734047 | 2024-04-18T18:25:24.686281
  
3086 / tcp
-1399940268 | 2024-04-23T12:17:00.192095
  
3097 / tcp
-136006866 | 2024-04-23T23:38:09.411859
  
3115 / tcp
-1137877591 | 2024-04-13T03:22:30.833625
  
3221 / tcp
-862070606 | 2024-04-11T13:13:37.262503
  
3260 / tcp
-2031078612 | 2024-04-23T10:17:25.902468
  
3268 / tcp
819727972 | 2024-04-03T11:25:26.645407
  
3269 / tcp
117101543 | 2024-04-25T03:19:44.573590
  
3299 / tcp
-2096652808 | 2024-04-19T19:25:45.319132
  
3301 / tcp
292351399 | 2024-04-10T06:31:54.139750
  
3306 / tcp
-303199180 | 2024-04-10T05:29:10.502681
  
3310 / tcp
-2046514463 | 2024-04-19T03:11:55.039148
  
3388 / tcp
623170236 | 2024-04-23T17:13:24.826065
  
3389 / tcp
-1227409554 | 2024-04-05T16:31:39.571314
  
3404 / tcp
474736340 | 2024-04-20T06:59:57.570552
  
3541 / tcp
660175493 | 2024-04-22T19:46:17.720047
  
3542 / tcp
-1399940268 | 2024-03-27T07:06:03.575875
  
3550 / tcp
198844676 | 2024-03-26T21:21:41.035166
  
3551 / tcp
-1399940268 | 2024-04-13T07:06:54.088956
  
3557 / tcp
307999478 | 2024-04-15T11:40:38.154298
  
3568 / tcp
808560482 | 2024-03-29T06:15:58.500190
  
3689 / tcp
-1142844482 | 2024-03-30T18:59:50.619364
  
3749 / tcp
504717326 | 2024-04-15T20:18:55.258821
  
3780 / tcp
1741579575 | 2024-04-23T09:55:44.416059
  
3790 / tcp
820958131 | 2024-04-10T16:36:11.033798
  
3794 / tcp
1300162323 | 2024-04-25T03:19:22.399601
  
4000 / tcp
-1839934832 | 2024-04-25T09:46:51.714659
  
4022 / tcp
1975288991 | 2024-04-20T16:55:56.306470
  
4063 / tcp
1911457608 | 2024-04-22T05:30:24.486463
  
4064 / tcp
539065883 | 2024-04-17T12:59:33.471798
  
4157 / tcp
-1341662640 | 2024-04-25T11:51:42.995986
  
4242 / tcp
1741579575 | 2024-04-15T17:04:56.358885
  
4282 / tcp
-1250504565 | 2024-04-21T21:31:46.151074
  
4321 / tcp
677934968 | 2024-04-25T00:24:06.516266
  
4369 / tcp
-68075478 | 2024-04-22T19:11:00.290035
  
4433 / tcp
2069201278 | 2024-04-01T20:04:56.589682
  
4443 / tcp
-1399940268 | 2024-04-13T17:26:15.608958
  
4444 / tcp
1911457608 | 2024-04-13T20:22:02.968202
  
4500 / tcp
-1900404274 | 2024-04-23T00:17:28.474599
  
4506 / tcp
-660019401 | 2024-04-10T20:32:23.986682
  
4550 / tcp
-1142844482 | 2024-03-28T08:14:24.705553
  
4664 / tcp
-321444299 | 2024-03-28T10:38:22.194893
  
4782 / tcp
1830697416 | 2024-04-13T03:18:37.043515
  
4786 / tcp
-2096652808 | 2024-04-16T16:05:52.313435
  
4840 / tcp
-1392039491 | 2024-04-05T16:33:54.633801
  
4899 / tcp
-2089734047 | 2024-04-13T22:10:48.881294
  
4911 / tcp
-971970408 | 2024-04-20T03:24:36.512026
  
4949 / tcp
1332894250 | 2024-04-17T19:54:51.222344
  
5006 / tcp
2118208326 | 2024-04-05T10:07:47.282045
  
5009 / tcp
1911457608 | 2024-04-19T17:11:58.881205
  
5010 / tcp
1412519768 | 2024-03-30T03:54:18.637458
  
5025 / tcp
321971019 | 2024-03-28T16:04:49.429206
  
5070 / tcp
707919486 | 2024-04-19T21:43:14.718131
  
5090 / tcp
1830697416 | 2024-04-19T00:25:05.610988
  
5122 / tcp
211952361 | 2024-03-27T22:00:32.995895
  
5172 / tcp
1519486042 | 2024-04-19T12:51:02.712876
  
5201 / tcp
599074451 | 2024-04-11T01:10:15.741008
  
5222 / tcp
-898901461 | 2024-04-20T16:21:51.873273
  
5269 / tcp
-1428621233 | 2024-04-23T12:21:37.586236
  
5432 / tcp
-2017887953 | 2024-04-25T01:47:47.582233
  
5435 / tcp
-274082663 | 2024-04-02T18:56:48.053834
  
5590 / tcp
-1327660293 | 2024-03-27T06:05:41.392664
  
5596 / tcp
575925250 | 2024-04-05T21:23:26.987296
  
5672 / tcp
1850902677 | 2024-04-20T19:33:38.462454
  
5801 / tcp
-444830029 | 2024-03-27T17:21:11.839420
  
5822 / tcp
-840053751 | 2024-04-13T14:25:38.156042
  
5906 / tcp
320677201 | 2024-04-08T13:18:12.987906
  
5908 / tcp
-1912189249 | 2024-04-18T06:05:33.303318
  
5910 / tcp
1999272906 | 2024-04-09T17:53:19.138914
  
5984 / tcp
2087396567 | 2024-04-23T05:51:00.242430
  
5986 / tcp
937756010 | 2024-04-05T09:29:05.800351
  
5990 / tcp
1126993057 | 2024-04-11T05:57:25.179522
  
6001 / tcp
819727972 | 2024-04-22T22:22:16.191392
  
6002 / tcp
1396488228 | 2024-04-15T18:39:55.349645
  
6080 / tcp
-1327660293 | 2024-03-31T20:50:17.646048
  
6363 / tcp
321971019 | 2024-04-17T10:56:59.771654
  
6379 / tcp
2033888749 | 2024-04-09T10:24:10.643759
  
6443 / tcp
-1399940268 | 2024-03-29T19:14:43.866914
  
6512 / tcp
1541211644 | 2024-04-04T05:55:23.439051
  
6560 / tcp
-1105333987 | 2024-04-22T04:53:17.807884
  
6581 / tcp
50497985 | 2024-04-24T12:18:31.318177
  
6590 / tcp
819727972 | 2024-04-09T23:24:55.150729
  
6633 / tcp
-1399940268 | 2024-03-30T19:24:33.854036
  
6650 / tcp
321971019 | 2024-04-02T05:07:01.022481
  
6653 / tcp
4935895 | 2024-04-04T02:58:09.053140
  
6666 / tcp
-345718689 | 2024-04-13T23:25:24.179082
  
6667 / tcp
165188539 | 2024-04-23T21:47:41.425418
  
6668 / tcp
-1399940268 | 2024-04-24T17:59:23.905131
  
6697 / tcp
671605376 | 2024-03-28T07:13:39.547147
  
6887 / tcp
1320285193 | 2024-04-05T12:55:41.926221
  
7004 / tcp
-1681927087 | 2024-04-19T22:29:22.695719
  
7071 / tcp
-2089734047 | 2024-04-23T09:14:10.619305
  
7080 / tcp
-1399940268 | 2024-04-12T10:11:00.878244
  
7081 / tcp
-1329831334 | 2024-04-22T03:53:20.558555
  
7170 / tcp
-2017887953 | 2024-04-22T15:04:45.052191
  
7171 / tcp
1758906148 | 2024-04-23T18:35:22.837787
  
7218 / tcp
-1730858130 | 2024-04-21T12:04:48.173116
  
7415 / tcp
1778988322 | 2024-04-22T16:06:49.566677
  
7434 / tcp
1212921144 | 2024-04-24T20:49:38.979235
  
7474 / tcp
863754335 | 2024-04-01T08:00:28.911421
  
7548 / tcp
416263569 | 2024-04-24T02:22:14.374819
  
7634 / tcp
1072892569 | 2024-04-13T16:34:28.763502
  
8001 / tcp
677934968 | 2024-04-22T06:50:43.322458
  
8009 / tcp
-2089734047 | 2024-04-03T23:32:29.976882
  
8011 / tcp
-80596172 | 2024-04-18T08:44:18.808295
  
8021 / tcp
-441419608 | 2024-04-22T23:08:43.875746
  
8043 / tcp
-1399940268 | 2024-04-16T06:48:16.741136
  
8044 / tcp
641705735 | 2024-04-02T03:14:35.736215
  
8060 / tcp
-1059554316 | 2024-04-22T06:47:10.918287
  
8071 / tcp
171352214 | 2024-04-23T07:36:20.657901
  
8081 / tcp
1308377066 | 2024-04-15T10:23:18.728368
  
8083 / tcp
819727972 | 2024-04-10T15:39:24.707144
  
8085 / tcp
1624217396 | 2024-03-29T21:37:04.106372
  
8087 / tcp
1690634669 | 2024-04-10T22:21:42.788870
  
8089 / tcp
996960436 | 2024-04-19T03:28:34.844915
  
8090 / tcp
-2089734047 | 2024-04-23T06:03:01.500442
  
8095 / tcp
1911457608 | 2024-04-09T12:21:26.103220
  
8101 / tcp
-1399940268 | 2024-04-15T17:01:25.021578
  
8108 / tcp
-971970408 | 2024-04-15T14:59:14.868615
  
8126 / tcp
2087396567 | 2024-04-15T13:46:50.649143
  
8140 / tcp
2087396567 | 2024-04-22T12:43:24.668723
  
8181 / tcp
1126993057 | 2024-04-14T07:32:25.730365
  
8200 / tcp
1615193817 | 2024-04-12T10:55:19.304655
  
8238 / tcp
-1626979812 | 2024-04-16T05:46:18.490703
  
8241 / tcp
-1648456501 | 2024-04-24T00:52:40.810566
  
8291 / tcp
1723769361 | 2024-04-14T10:55:12.164521
  
8333 / tcp
1911457608 | 2024-03-29T05:03:11.473206
  
8415 / tcp
1615193817 | 2024-04-24T03:52:28.939605
  
8416 / tcp
-353742892 | 2024-04-02T14:00:48.006810
  
8443 / tcp
2098371729 | 2024-04-16T22:04:17.758422
  
8447 / tcp
-918002969 | 2024-04-21T22:20:26.025992
  
8500 / tcp
2087396567 | 2024-04-18T15:57:01.057507
  
8554 / tcp
2143387245 | 2024-04-25T00:35:13.404937
  
8575 / tcp
-2096652808 | 2024-04-25T02:03:01.156266
  
8586 / tcp
-1839934832 | 2024-04-21T00:04:12.451475
  
8621 / tcp
-42767839 | 2024-04-22T08:26:06.086943
  
8649 / tcp
1615193817 | 2024-04-17T21:58:23.502762
  
8688 / tcp
-1399940268 | 2024-04-20T00:58:05.645060
  
8779 / tcp
-616720387 | 2024-04-17T18:31:19.149336
  
8788 / tcp
410249975 | 2024-04-02T04:35:39.762731
  
8802 / tcp
-2031152423 | 2024-04-19T17:25:21.385772
  
8818 / tcp
-2089734047 | 2024-03-27T20:00:39.865899
  
8832 / tcp
539065883 | 2024-04-15T09:27:45.382557
  
8834 / tcp
1830187220 | 2024-04-11T05:14:15.460228
  
8844 / tcp
-2089734047 | 2024-03-31T01:31:30.437311
  
8846 / tcp
819727972 | 2024-04-17T15:25:50.287696
  
8852 / tcp
-891714208 | 2024-04-15T02:45:01.042441
  
8872 / tcp
2087396567 | 2024-04-24T09:52:41.033475
  
8880 / tcp
-2067028711 | 2024-04-16T00:16:43.216191
  
9000 / tcp
2087396567 | 2024-04-02T07:03:33.936038
  
9002 / tcp
398077695 | 2024-04-01T06:16:50.160413
  
9005 / tcp
-1899074860 | 2024-04-23T16:44:39.146888
  
9019 / tcp
165188539 | 2024-04-08T15:26:33.470174
  
9021 / tcp
-1470145161 | 2024-04-08T03:54:47.987051
  
9022 / tcp
1504401647 | 2024-04-19T20:52:39.442155
  
9028 / tcp
-2107996212 | 2024-04-19T21:36:28.606079
  
9033 / tcp
-971970408 | 2024-04-21T09:41:55.370786
  
9042 / tcp
1278527606 | 2024-04-02T06:59:33.275327
  
9043 / tcp
-1399940268 | 2024-04-25T00:21:45.760396
  
9045 / tcp
-1399940268 | 2024-04-16T05:33:51.874266
  
9047 / tcp
-1399940268 | 2024-04-16T14:57:44.057443
  
9082 / tcp
-1730858130 | 2024-03-27T23:23:42.798404
  
9084 / tcp
-2007886358 | 2024-04-24T23:35:24.173826
  
9090 / tcp
1741579575 | 2024-04-02T19:45:59.223920
  
9091 / tcp
1126993057 | 2024-04-18T19:21:32.781939
  
9092 / tcp
709622286 | 2024-04-16T10:37:16.843486
  
9093 / tcp
-971970408 | 2024-04-15T19:05:31.813253
  
9095 / tcp
117101543 | 2024-04-24T03:59:17.806151
  
9100 / tcp
-891714208 | 2024-03-28T01:09:10.386622
  
9119 / tcp
2087396567 | 2024-04-21T15:41:37.710901
  
9151 / tcp
819727972 | 2024-04-22T01:22:37.794147
  
9160 / tcp
-1399940268 | 2024-04-03T16:25:41.674475
  
9306 / tcp
1909672637 | 2024-04-10T00:34:02.202937
  
9418 / tcp
1741579575 | 2024-03-27T05:22:06.800063
  
9443 / tcp
-1013082686 | 2024-04-16T03:07:17.144455
  
9530 / tcp
550048729 | 2024-04-20T00:33:56.439170
  
9595 / tcp
165188539 | 2024-04-24T05:32:27.429716
  
9600 / tcp
1690634669 | 2024-04-19T17:35:11.759108
  
9633 / tcp
671605376 | 2024-04-10T02:38:42.236237
  
9704 / tcp
-2089734047 | 2024-04-15T21:45:52.758962
  
9761 / tcp
933996037 | 2024-04-10T03:52:40.788087
  
9765 / tcp
-1770051369 | 2024-04-04T21:22:56.425924
  
9869 / tcp
-726580714 | 2024-04-11T13:36:31.674500
  
9943 / tcp
-1344535834 | 2024-03-27T16:58:39.318259
  
9944 / tcp
-1399940268 | 2024-04-23T03:31:49.969823
  
9992 / tcp
-1340128872 | 2024-04-24T11:24:40.838418
  
9998 / tcp
1161309183 | 2024-04-24T12:25:22.710069
  
9999 / tcp
-653033013 | 2024-04-15T19:54:27.488297
  
10000 / tcp
1492413928 | 2024-04-19T22:20:33.095232
  
10001 / tcp
-1099385124 | 2024-04-24T15:02:16.437006
  
10134 / tcp
-971970408 | 2024-04-12T15:09:31.283032
  
10250 / tcp
539065883 | 2024-04-09T19:00:09.255780
  
10443 / tcp
1327134490 | 2024-04-09T05:32:53.445784
  
10554 / tcp
-1399940268 | 2024-04-20T08:32:15.987304
  
10909 / tcp
-1399940268 | 2024-04-13T22:32:54.297954
  
11000 / tcp
321971019 | 2024-04-11T09:58:30.540758
  
11112 / tcp
2098371729 | 2024-04-18T01:04:59.574640
  
11210 / tcp
-136006866 | 2024-04-16T15:35:47.278235
  
11211 / tcp
921225407 | 2024-04-19T17:12:57.081574
  
11300 / tcp
-1142844482 | 2024-04-18T02:38:38.407391
  
11434 / tcp
1734465113 | 2024-04-15T10:46:33.333997
  
12000 / tcp
296364507 | 2024-04-01T07:49:43.624554
  
12345 / tcp
550048729 | 2024-04-15T00:28:06.536681
  
13579 / tcp
1282941221 | 2024-03-30T12:18:27.760432
  
14147 / tcp
1412519768 | 2024-04-11T10:38:40.360764
  
16030 / tcp
-1840324437 | 2024-04-23T21:50:22.604358
  
16992 / tcp
2087396567 | 2024-04-19T10:21:11.002407
  
16993 / tcp
819727972 | 2024-04-05T04:01:47.281391
  
18081 / tcp
321971019 | 2024-04-21T02:50:32.033424
  
18245 / tcp
1426971893 | 2024-04-11T16:49:47.991685
  
19000 / tcp
1900503736 | 2024-04-15T11:39:44.246328
  
20000 / tcp
2033888749 | 2024-03-29T14:50:05.137976
  
20256 / tcp
-1399940268 | 2024-04-16T20:16:15.140409
  
20547 / tcp
-1626979812 | 2024-04-25T03:43:56.351256
  
21025 / tcp
-2017887953 | 2024-04-25T01:31:54.732230
  
21379 / tcp
-21576419 | 2024-04-22T05:18:09.463352
  
23023 / tcp
-1730858130 | 2024-04-24T10:41:10.854100
  
23424 / tcp
401555314 | 2024-04-19T13:56:19.341330
  
25565 / tcp
557539865 | 2024-04-18T03:39:24.063159
  
27015 / tcp
1978059005 | 2024-03-29T23:36:54.042636
  
28017 / tcp
1353260875 | 2024-04-05T23:20:10.848201
  
28080 / tcp
2071407588 | 2024-04-24T15:47:45.201610
  
30002 / tcp
-1737707071 | 2024-04-20T11:39:43.086770
  
30003 / tcp
585675468 | 2024-04-11T17:59:57.822796
  
32400 / tcp
-1399940268 | 2024-04-22T22:23:47.616140
  
33060 / tcp
819727972 | 2024-04-09T17:47:17.680607
  
35000 / tcp
-1900404274 | 2024-04-03T01:28:41.953627
  
37215 / tcp
366084633 | 2024-04-23T17:59:12.730667
  
41800 / tcp
-433302150 | 2024-04-22T13:11:53.795411
  
44158 / tcp
-2089734047 | 2024-04-25T08:17:22.876254
  
44818 / tcp
-971970408 | 2024-04-21T09:01:52.885886
  
47990 / tcp
2098371729 | 2024-03-27T10:28:09.195441
  
48226 / tcp
-1311598826 | 2024-04-09T14:35:48.573979
  
49153 / tcp
-345718689 | 2024-04-25T01:59:05.841945
  
50000 / tcp
-1441741890 | 2024-04-19T15:28:21.427277
  
50050 / tcp
1321679546 | 2024-04-24T05:55:33.485687
  
50070 / tcp
819727972 | 2024-04-21T03:13:47.430013
  
50100 / tcp
1951313287 | 2024-04-01T07:48:15.770963
  
54138 / tcp
-1399940268 | 2024-04-19T17:33:58.198255
  
55000 / tcp
660175493 | 2024-04-24T11:54:47.381074
  
55442 / tcp
-321444299 | 2024-04-25T01:48:20.995267
  
55443 / tcp
1690634669 | 2024-03-29T15:59:56.955537
  
55553 / tcp
1082732927 | 2024-04-16T08:37:59.951255
  
55554 / tcp
-1344535834 | 2024-04-03T12:36:29.445547
  
60001 / tcp
-1311598826 | 2024-04-18T19:20:56.833665
  
60030 / tcp
-2017887953 | 2024-04-16T20:40:29.966926
  
60129 / tcp
-1888448627 | 2024-04-04T07:40:42.783373
  
61613 / tcp
819727972 | 2024-04-19T13:44:18.672721
  
61616 / tcp



Contact Us

Shodan ® - All rights reserved