47.110.177.9

Regular View Raw Data
Last Seen: 2024-04-28

GeneralInformation

Hostnames cn-hangzhou.oss.aliyuncs.com
Domains aliyuncs.com 
Country China
City Hangzhou
Organization Aliyun Computing Co., LTD
ISP Hangzhou Alibaba Advertising Co.,Ltd.
ASN AS37963

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-51385 In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
CVE-2023-51384 In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
CVE-2023-48795 The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2021-41617 4.4sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2021-36368 2.6An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
CVE-2020-15778 6.8scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2020-14145 4.3The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2019-6111 5.8An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 4.0In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 4.0An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
CVE-2018-20685 2.6In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-15919 5.0Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2018-15473 5.0OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2018-10088 10.0Buffer overflow in XiongMai uc-httpd 1.0.0 has unspecified impact and attack vectors, a different vulnerability than CVE-2017-16725.
CVE-2017-15906 5.0The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2016-3115 5.5Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
CVE-2016-20012 4.3OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
CVE-2016-1908 7.5The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
CVE-2016-10708 5.0sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.
CVE-2016-10012 7.2The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.
CVE-2016-10011 2.1authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.
CVE-2016-10010 6.9sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
CVE-2016-10009 7.5Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
CVE-2016-0777 4.0The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2015-6564 6.9Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
CVE-2015-6563 1.9The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.
CVE-2015-5600 8.5The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
CVE-2015-5352 4.3The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
CVE-2014-2653 5.8The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.
CVE-2014-2532 5.8sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
CVE-2014-1692 7.5The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition.
CVE-2012-0814 3.5The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.
CVE-2011-5000 3.5The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
CVE-2011-4327 2.1ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.
CVE-2010-5107 5.0The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.
CVE-2010-4755 4.0The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.
CVE-2010-4478 7.5OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol, a related issue to CVE-2010-4252.
CVE-2008-3844 9.3Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
CVE-2007-2768 4.3OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.
-1013082686 | 2024-04-23T07:29:28.712523
  
11 / tcp
-2127598635 | 2024-04-26T18:38:35.705894
  
13 / tcp
-1733645023 | 2024-04-24T17:20:52.479822
  
15 / tcp
620044682 | 2024-04-11T00:02:30.670922
  
19 / tcp
-1954816821 | 2024-04-22T14:59:34.485877
  
21 / tcp
-1288412979 | 2024-04-28T09:03:33.139920
  
23 / tcp
-345718689 | 2024-04-26T11:41:34.620742
  
25 / tcp
-253878554 | 2024-04-17T19:22:52.933949
  
37 / tcp
1741579575 | 2024-04-24T03:07:41.221625
  
43 / tcp
-359657882 | 2024-04-23T21:18:53.046323
  
49 / tcp
1252359125 | 2024-04-10T13:41:07.444888
  
53 / tcp
-972699072 | 2024-04-08T21:41:33.948171
  
70 / tcp
546180767 | 2024-04-26T17:55:04.522524
  
80 / tcp
1852418385 | 2024-04-24T09:32:59.904067
  
83 / tcp
1911457608 | 2024-04-01T23:22:33.453623
  
86 / tcp
-1013082686 | 2024-04-01T01:41:21.358026
  
91 / tcp
-1399940268 | 2024-04-09T21:55:04.850093
  
102 / tcp
-1839934832 | 2024-04-24T18:39:06.963690
  
104 / tcp
709622286 | 2024-04-09T02:23:02.759583
  
106 / tcp
740837454 | 2024-04-27T07:39:45.311819
  
110 / tcp
2032042134 | 2024-04-21T11:27:01.911973
  
111 / tcp
-1777894858 | 2024-04-24T04:06:55.215062
  
113 / tcp
141730637 | 2024-04-19T11:46:20.748911
  
119 / tcp
-2089734047 | 2024-04-27T12:16:24.348881
  
175 / tcp
-399606100 | 2024-04-27T20:07:13.237119
  
179 / tcp
-971970408 | 2024-04-16T06:19:05.608089
  
195 / tcp
45131230 | 2024-04-17T23:51:04.775200
  
221 / tcp
-1932800090 | 2024-04-13T07:02:38.832713
  
264 / tcp
602337838 | 2024-04-14T09:21:32.147827
  
311 / tcp
-1743283776 | 2024-04-04T04:51:18.631604
  
389 / tcp
1801635450 | 2024-04-24T22:12:01.094364
  
427 / tcp
823601585 | 2024-04-15T05:23:00.064897
  
443 / tcp
1880683805 | 2024-04-27T00:24:28.641324
  
444 / tcp
740837454 | 2024-04-25T06:07:14.363100
  
502 / tcp
-2089734047 | 2024-04-02T16:19:54.932986
  
503 / tcp
-616720387 | 2024-04-18T06:41:57.464553
  
515 / tcp
-773160241 | 2024-04-23T06:44:40.490117
  
548 / tcp
1060450357 | 2024-03-31T10:58:53.572752
  
554 / tcp
1308377066 | 2024-04-05T00:57:21.006917
  
593 / tcp
1300162323 | 2024-04-20T17:28:01.934718
  
666 / tcp
165188539 | 2024-04-23T12:37:50.662774
  
771 / tcp
1830697416 | 2024-04-26T15:21:18.495026
  
789 / tcp
-1970692834 | 2024-04-13T11:04:17.891785
  
873 / tcp
-936692830 | 2024-04-17T19:43:08.243293
  
992 / tcp
1356395159 | 2024-04-28T03:07:23.924187
  
995 / tcp
-1839934832 | 2024-04-22T06:29:27.332336
  
1023 / tcp
1778988322 | 2024-04-26T05:37:47.077002
  
1024 / tcp
1504401647 | 2024-04-25T17:59:42.378601
  
1025 / tcp
321971019 | 2024-04-23T00:38:11.292201
  
1099 / tcp
-375604792 | 2024-04-20T17:48:51.331383
  
1153 / tcp
1093576587 | 2024-04-28T16:50:46.573503
  
1177 / tcp
1842524259 | 2024-04-23T07:46:26.635473
  
1200 / tcp
1134517380 | 2024-04-26T19:25:38.095771
  
1234 / tcp
550048729 | 2024-04-23T22:04:10.831209
  
1311 / tcp
819727972 | 2024-04-28T04:54:40.449470
  
1337 / tcp
1960438949 | 2024-04-11T01:10:44.207008
  
1400 / tcp
-182670276 | 2024-04-14T12:53:22.250852
  
1433 / tcp
1212921144 | 2024-03-31T22:20:18.881027
  
1471 / tcp
1921398876 | 2024-04-27T11:44:21.700388
  
1515 / tcp
-971970408 | 2024-04-16T04:28:29.109442
  
1599 / tcp
819727972 | 2024-04-27T19:03:37.548501
  
1604 / tcp
-1608241410 | 2024-04-28T06:23:43.872438
  
1723 / tcp
-1399940268 | 2024-04-13T19:45:55.605496
  
1800 / tcp
1266492139 | 2024-04-15T11:39:25.859677
  
1801 / tcp
819727972 | 2024-04-09T00:10:46.761005
  
1883 / tcp
334289483 | 2024-04-24T09:22:13.242426
  
1911 / tcp
-21576419 | 2024-03-31T01:59:41.050636
  
1925 / tcp
-1230049476 | 2024-04-23T14:51:39.803422
  
1926 / tcp
-1327660293 | 2024-04-20T19:16:52.378408
  
1962 / tcp
632542934 | 2024-04-19T12:14:46.813590
  
2000 / tcp
1655023012 | 2024-04-17T16:56:09.518153
  
2008 / tcp
1233062890 | 2024-04-01T06:01:50.879087
  
2030 / tcp
-1399940268 | 2024-04-16T17:34:18.614001
  
2061 / tcp
-1888448627 | 2024-04-09T12:03:43.891259
  
2066 / tcp
-1304843095 | 2024-04-26T23:55:59.729141
  
2067 / tcp
-1730858130 | 2024-04-26T09:34:02.269588
  
2083 / tcp
1978059005 | 2024-04-26T15:50:06.157544
  
2087 / tcp
1541211644 | 2024-04-02T15:59:44.617909
  
2096 / tcp
372433470 | 2024-03-30T01:40:46.569612
  
2111 / tcp
141730637 | 2024-04-03T07:00:15.274176
  
2121 / tcp
1059192566 | 2024-04-27T02:57:57.432399
  
2154 / tcp
546151771 | 2024-04-20T02:33:28.276788
  
2181 / tcp
165188539 | 2024-04-03T21:58:49.010184
  
2221 / tcp
-358801646 | 2024-04-24T15:20:47.555069
  
2222 / tcp
819727972 | 2024-04-11T08:50:47.676141
  
2320 / tcp
979705126 | 2024-04-27T02:21:29.623445
  
2323 / tcp
819727972 | 2024-04-10T09:17:16.909440
  
2332 / tcp
819727972 | 2024-04-05T20:45:58.527433
  
2376 / tcp
-1279886438 | 2024-04-26T15:33:17.444007
  
2404 / tcp
1690634669 | 2024-04-23T12:12:08.576131
  
2455 / tcp
-1399940268 | 2024-04-05T15:34:42.701615
  
2506 / tcp
-441419608 | 2024-04-21T20:31:48.132088
  
2548 / tcp
1278527606 | 2024-04-18T16:49:41.480457
  
2551 / tcp
-2089734047 | 2024-04-02T07:00:06.886698
  
2558 / tcp
165188539 | 2024-04-18T20:25:33.004354
  
2560 / tcp
1208318993 | 2024-04-21T18:09:44.438039
  
2566 / tcp
1453929220 | 2024-04-26T17:45:15.412051
  
2628 / tcp
-339084706 | 2024-04-21T15:07:33.878928
  
2761 / tcp
-2046514463 | 2024-04-23T09:37:38.947971
  
2762 / tcp
-303199180 | 2024-04-02T01:48:50.835873
  
3001 / tcp
1492413928 | 2024-04-28T02:30:44.696809
  
3050 / tcp
1911457608 | 2024-04-13T09:39:09.510478
  
3051 / tcp
51259122 | 2024-04-09T04:32:23.321006
  
3080 / tcp
-1114821551 | 2024-04-21T14:57:25.163591
  
3090 / tcp
-1327660293 | 2024-04-27T23:17:45.904060
  
3091 / tcp
-862070606 | 2024-04-11T06:53:29.222054
  
3260 / tcp
-2089734047 | 2024-04-26T09:51:39.601071
  
3269 / tcp
-1399940268 | 2024-04-11T18:03:11.318315
  
3299 / tcp
-2096652808 | 2024-04-24T20:58:00.844359
  
3301 / tcp
1801207137 | 2024-04-26T02:42:55.385748
  
3306 / tcp
1911457608 | 2024-04-02T12:43:45.931535
  
3307 / tcp
-1399940268 | 2024-04-22T11:24:55.888710
  
3310 / tcp
1541211644 | 2024-04-23T00:08:08.287121
  
3311 / tcp
-1327660293 | 2024-04-16T02:16:13.034742
  
3388 / tcp
740837454 | 2024-04-20T14:19:47.112466
  
3389 / tcp
198844676 | 2024-04-13T14:12:43.758236
  
3551 / tcp
921225407 | 2024-04-20T08:11:23.391303
  
3558 / tcp
-1399940268 | 2024-04-15T15:45:45.407737
  
3567 / tcp
1308377066 | 2024-04-28T18:33:02.681557
  
3780 / tcp
103159425 | 2024-04-18T06:31:39.044126
  
3790 / tcp
-1399940268 | 2024-03-31T21:00:43.937092
  
4010 / tcp
-1888448627 | 2024-04-26T08:55:46.768042
  
4022 / tcp
770016595 | 2024-04-17T09:37:32.925722
  
4040 / tcp
819727972 | 2024-04-01T15:11:36.790079
  
4063 / tcp
-1399940268 | 2024-04-21T00:05:57.819367
  
4064 / tcp
1842524259 | 2024-04-26T05:01:56.401229
  
4157 / tcp
-1695841648 | 2024-04-20T15:36:21.264815
  
4242 / tcp
539065883 | 2024-04-21T19:31:41.308300
  
4282 / tcp
-1250504565 | 2024-04-26T12:37:21.688140
  
4321 / tcp
1308377066 | 2024-04-11T18:01:47.368308
  
4369 / tcp
-2096652808 | 2024-04-01T02:44:19.352889
  
4433 / tcp
-1399940268 | 2024-04-19T20:23:03.419357
  
4445 / tcp
-274082663 | 2024-04-22T11:45:06.202579
  
4545 / tcp
-1969169410 | 2024-04-13T22:08:14.577973
  
4664 / tcp
897328069 | 2024-04-01T16:42:20.919380
  
4700 / tcp
-154107716 | 2024-04-05T13:53:51.183525
  
4782 / tcp
1911457608 | 2024-04-28T22:09:45.244023
  
4786 / tcp
-1327660293 | 2024-04-17T21:53:37.061208
  
4840 / tcp
819727972 | 2024-04-17T15:09:00.196664
  
4899 / tcp
819727972 | 2024-04-15T05:32:20.657965
  
4911 / tcp
1690634669 | 2024-04-27T18:17:47.095146
  
4949 / tcp
2087396567 | 2024-04-21T08:20:55.391231
  
5001 / tcp
1911457608 | 2024-04-23T20:45:43.622692
  
5003 / tcp
-2096652808 | 2024-03-30T17:04:48.054206
  
5006 / tcp
819727972 | 2024-04-24T16:23:29.099422
  
5007 / tcp
1578202979 | 2024-04-10T21:44:01.534572
  
5009 / tcp
-1399940268 | 2024-04-22T18:18:11.131477
  
5010 / tcp
-2033111675 | 2024-04-04T23:46:42.538686
  
5025 / tcp
2033888749 | 2024-04-23T07:42:08.294536
  
5172 / tcp
-1428621233 | 2024-04-09T04:42:47.055203
  
5201 / tcp
539065883 | 2024-04-24T20:37:41.639199
  
5222 / tcp
756886313 | 2024-04-27T02:59:21.276815
  
5269 / tcp
1911457608 | 2024-04-02T02:47:21.878186
  
5321 / tcp
632542934 | 2024-04-27T01:28:27.638845
  
5435 / tcp
-321444299 | 2024-04-01T22:39:00.663362
  
5560 / tcp
575925250 | 2024-04-28T07:44:45.852606
  
5672 / tcp
550048729 | 2024-04-19T06:45:44.261079
  
5801 / tcp
1911457608 | 2024-04-23T10:20:27.400925
  
5853 / tcp
497968563 | 2024-04-03T11:54:03.354989
  
5900 / tcp
-1248408558 | 2024-04-10T22:57:19.950690
  
5938 / tcp
1999272906 | 2024-04-15T00:04:22.381431
  
5984 / tcp
-1839934832 | 2024-04-16T05:46:23.638734
  
5986 / tcp
-1032713145 | 2024-04-16T03:50:24.024341
  
6000 / tcp
321971019 | 2024-04-27T11:04:05.979221
  
6001 / tcp
-1508080900 | 2024-04-21T19:59:37.649161
  
6002 / tcp
321971019 | 2024-04-27T17:43:32.332752
  
6102 / tcp
660175493 | 2024-04-23T06:00:10.084849
  
6443 / tcp
321971019 | 2024-04-01T08:53:46.600738
  
6602 / tcp
-2033111675 | 2024-04-09T20:49:41.675199
  
6633 / tcp
-1399940268 | 2024-04-05T21:45:25.639723
  
6653 / tcp
459162008 | 2024-04-26T17:19:17.083294
  
6664 / tcp
4935895 | 2024-04-20T19:11:41.405343
  
6666 / tcp
-274082663 | 2024-04-27T04:27:21.339081
  
6667 / tcp
-2046514463 | 2024-04-15T19:40:41.220920
  
6668 / tcp
-653033013 | 2024-04-09T03:01:44.909779
  
6697 / tcp
-829704895 | 2024-04-21T09:32:47.008346
  
7001 / tcp
-952165951 | 2024-04-02T22:00:09.442416
  
7071 / tcp
-2089734047 | 2024-04-11T15:51:18.404752
  
7170 / tcp
-585940771 | 2024-04-27T22:47:31.923522
  
7171 / tcp
1632932802 | 2024-04-15T06:06:41.676333
  
7415 / tcp
1741579575 | 2024-04-19T08:31:27.637827
  
7434 / tcp
1911457608 | 2024-04-15T20:18:58.769335
  
7465 / tcp
1767345577 | 2024-04-05T18:43:24.203971
  
7547 / tcp
-1059554316 | 2024-04-28T14:50:28.518313
  
7548 / tcp
-79865617 | 2024-04-19T02:34:18.510035
  
7634 / tcp
-1746074029 | 2024-04-11T23:49:37.390028
  
7776 / tcp
-2118655245 | 2024-04-11T00:52:43.817481
  
7779 / tcp
1072892569 | 2024-04-08T03:20:52.333509
  
8001 / tcp
1308377066 | 2024-04-20T16:16:21.045139
  
8009 / tcp
1911457608 | 2024-04-27T16:02:30.000548
  
8017 / tcp
-1839934832 | 2024-04-09T10:34:06.270176
  
8032 / tcp
-1399940268 | 2024-04-03T10:31:40.252599
  
8064 / tcp
-1900404274 | 2024-03-31T21:30:55.720893
  
8069 / tcp
117101543 | 2024-04-20T19:30:01.048393
  
8081 / tcp
1778988322 | 2024-04-24T19:17:58.186157
  
8083 / tcp
819727972 | 2024-04-16T01:50:09.327174
  
8084 / tcp
2087396567 | 2024-04-22T04:26:32.981359
  
8085 / tcp
-1327660293 | 2024-04-26T19:39:17.230609
  
8087 / tcp
-2096652808 | 2024-04-20T17:37:35.804351
  
8089 / tcp
546151771 | 2024-04-18T11:35:41.026728
  
8098 / tcp
-749939074 | 2024-04-23T22:03:25.804669
  
8099 / tcp
504717326 | 2024-04-24T16:05:11.586158
  
8126 / tcp
1778988322 | 2024-04-17T14:37:43.066927
  
8139 / tcp
-1316491703 | 2024-04-23T04:21:29.222290
  
8140 / tcp
-122096153 | 2024-04-27T10:43:08.997811
  
8143 / tcp
1426971893 | 2024-04-25T00:00:09.360409
  
8181 / tcp
-1487943323 | 2024-04-24T06:21:52.530611
  
8333 / tcp
233634112 | 2024-04-02T09:35:34.828991
  
8334 / tcp
-1265999252 | 2024-04-10T16:10:44.779059
  
8409 / tcp
1667421528 | 2024-04-27T02:12:10.632973
  
8443 / tcp
1652191202 | 2024-04-09T19:32:51.000668
  
8500 / tcp
307999478 | 2024-04-21T05:10:25.838112
  
8545 / tcp
819727972 | 2024-04-25T07:17:33.631018
  
8554 / tcp
1996932384 | 2024-04-17T06:34:14.535544
  
8575 / tcp
842535728 | 2024-04-16T22:31:13.798952
  
8649 / tcp
1996932384 | 2024-04-19T05:00:11.627987
  
8728 / tcp
-2096652808 | 2024-04-28T21:17:06.526186
  
8821 / tcp
1741579575 | 2024-04-11T19:43:31.532052
  
8834 / tcp
-1261090339 | 2024-04-02T21:54:12.343777
  
8841 / tcp
-1699556818 | 2024-04-04T11:30:30.904098
  
8853 / tcp
819727972 | 2024-04-23T17:26:32.200921
  
8880 / tcp
1984588611 | 2024-04-20T06:26:44.212680
  
8889 / tcp
819727972 | 2024-04-18T01:38:58.428404
  
8935 / tcp
-2067028711 | 2024-03-30T22:23:47.485485
  
9000 / tcp
2087396567 | 2024-04-24T09:54:52.306428
  
9002 / tcp
1544300041 | 2024-04-26T13:45:57.924746
  
9042 / tcp
1011407350 | 2024-04-17T19:20:36.933019
  
9089 / tcp
-1099385124 | 2024-04-04T14:17:18.677979
  
9094 / tcp
819727972 | 2024-04-18T07:35:38.983574
  
9095 / tcp
-1399940268 | 2024-04-27T18:40:07.923248
  
9100 / tcp
1690634669 | 2024-04-27T07:49:03.108149
  
9151 / tcp
-2089734047 | 2024-04-22T18:54:42.768341
  
9201 / tcp
-339084706 | 2024-04-21T15:19:24.968007
  
9306 / tcp
233634112 | 2024-04-23T06:45:30.316631
  
9418 / tcp
2087396567 | 2024-04-18T22:22:44.038410
  
9443 / tcp
-1991224470 | 2024-03-31T03:50:08.964413
  
9500 / tcp
165188539 | 2024-04-18T11:12:21.816698
  
9530 / tcp
-904840257 | 2024-03-31T02:28:05.226936
  
9600 / tcp
2033888749 | 2024-04-28T01:04:56.019699
  
9633 / tcp
1620329124 | 2024-04-20T18:21:13.652240
  
9663 / tcp
-1399940268 | 2024-04-11T14:41:49.749568
  
9761 / tcp
1824169301 | 2024-04-25T13:50:30.202123
  
9800 / tcp
-1839934832 | 2024-04-20T21:44:43.744649
  
9861 / tcp
1977569953 | 2024-04-23T19:58:09.818834
  
9876 / tcp
751610770 | 2024-04-22T04:47:27.822378
  
9943 / tcp
-792826324 | 2024-04-01T12:41:53.803807
  
9966 / tcp
-1340128872 | 2024-04-16T05:48:25.038765
  
9998 / tcp
1161309183 | 2024-04-28T01:40:50.503955
  
9999 / tcp
-2031152423 | 2024-04-25T18:06:14.020880
  
10000 / tcp
1492413928 | 2024-04-27T10:52:19.977622
  
10001 / tcp
-1399940268 | 2024-04-13T15:50:27.132859
  
10134 / tcp
2087396567 | 2024-04-26T18:15:33.410711
  
10250 / tcp
660175493 | 2024-04-15T19:48:53.492784
  
10554 / tcp
-1839934832 | 2024-04-28T11:00:56.758144
  
10909 / tcp
-1399940268 | 2024-04-09T04:45:40.650891
  
10911 / tcp
1911457608 | 2024-04-23T23:10:27.604260
  
11112 / tcp
1911457608 | 2024-04-28T21:42:07.394318
  
11210 / tcp
-136006866 | 2024-04-09T01:31:35.810150
  
11211 / tcp
1543809371 | 2024-04-24T20:45:45.118174
  
11300 / tcp
-1344535834 | 2024-04-18T10:04:09.576218
  
11371 / tcp
291723434 | 2024-03-30T01:44:40.767029
  
11434 / tcp
-2046909074 | 2024-04-22T01:58:01.848554
  
12000 / tcp
1748152518 | 2024-04-22T23:40:31.503881
  
12345 / tcp
1426971893 | 2024-04-05T13:24:03.376283
  
14147 / tcp
-653033013 | 2024-04-14T11:48:46.912053
  
14265 / tcp
51259122 | 2024-04-20T12:47:16.622260
  
14344 / tcp
770016595 | 2024-04-17T01:54:10.985224
  
16030 / tcp
104385780 | 2024-04-25T19:04:34.220989
  
16993 / tcp
1426971893 | 2024-04-28T11:55:44.655260
  
18245 / tcp
575925250 | 2024-04-24T23:08:46.070922
  
19000 / tcp
-1729629024 | 2024-04-17T03:23:46.287708
  
19071 / tcp
1900503736 | 2024-04-22T17:11:53.009133
  
20000 / tcp
-1839934832 | 2024-04-26T04:20:53.379408
  
20256 / tcp
-1626979812 | 2024-04-04T14:29:14.838294
  
20547 / tcp
-1036370807 | 2024-04-03T18:45:18.384376
  
21025 / tcp
-1609150592 | 2024-04-27T15:36:43.082663
  
23023 / tcp
-358801646 | 2024-04-03T03:39:33.945512
  
25001 / tcp
1767345577 | 2024-04-03T03:15:37.238577
  
25105 / tcp
677934968 | 2024-04-24T00:15:03.540934
  
25565 / tcp
1911457608 | 2024-04-26T16:06:42.675200
  
27015 / tcp
1763259671 | 2024-04-03T09:53:15.771021
  
27017 / tcp
-136006866 | 2024-04-28T22:15:45.883312
  
28015 / tcp
-2096652808 | 2024-04-05T23:51:33.646576
  
28080 / tcp
290819026 | 2024-04-08T05:54:54.193875
  
30003 / tcp
-1835577706 | 2024-04-08T09:28:37.299536
  
31337 / tcp
841014058 | 2024-04-19T15:34:20.027185
  
32400 / tcp
-792826324 | 2024-04-24T02:06:00.353693
  
35000 / tcp
165188539 | 2024-04-15T06:09:07.460346
  
37777 / tcp
-358801646 | 2024-04-08T16:29:35.781568
  
41800 / tcp
2054287019 | 2024-04-26T18:25:31.220623
  
44158 / tcp
-136006866 | 2024-04-28T02:51:48.615681
  
44818 / tcp
-971970408 | 2024-04-22T12:53:26.410217
  
47990 / tcp
1543809371 | 2024-04-25T14:49:28.389759
  
48226 / tcp
854539422 | 2024-04-26T13:24:06.483765
  
49152 / tcp
-1733645023 | 2024-04-23T22:28:18.622752
  
50000 / tcp
841014058 | 2024-04-14T17:04:04.356386
  
50050 / tcp
-1888448627 | 2024-04-25T20:20:38.031435
  
51235 / tcp
-1261090339 | 2024-04-19T20:19:06.674127
  
54138 / tcp
165188539 | 2024-04-25T04:31:21.834471
  
55000 / tcp
-971970408 | 2024-04-25T09:23:53.180783
  
55443 / tcp
-1611764932 | 2024-04-19T18:33:39.338801
  
55553 / tcp
2087396567 | 2024-04-27T17:48:50.798988
  
55554 / tcp
-1990350878 | 2024-04-22T07:57:24.404795
  
60001 / tcp
660175493 | 2024-03-30T11:06:14.553218
  
60010 / tcp
2087396567 | 2024-04-24T14:51:55.101428
  
60129 / tcp
-1733645023 | 2024-04-08T09:06:22.702955
  
61613 / tcp
-786044033 | 2024-04-15T16:54:46.188420
  
61616 / tcp



Contact Us

Shodan ® - All rights reserved