8.132.220.5

Regular View Raw Data
Last Seen: 2024-06-03

GeneralInformation

Hostnames anqi9988.1688.com
axjanja.1688.com
fvzebogs.1688.com
shog1442508391642.1688.com
shog2a6250868e917.1688.com
shog3078o27060063.1688.com
shop6239730h56062.1688.com
szdyyyxs.1688.com
szrobotine.1688.com
vidigod.1688.com
yhnkwj.1688.com
attg.ojibobo-ina.aon.alibaba-inc.com
dotodorks-nonoger-ogi.dd.ojibobo-ina.aon.alibaba-inc.com
dotaher.ojibobo-ina.aon.alibaba-inc.com
hhgoi-dsd-dsd44826-80.gas-svr.ojibobo-ina.aon.alibaba-inc.com
gd-dork.ojibobo-ina.aon.alibaba-inc.com
gre-oah2.ojibobo-ina.aon.alibaba-inc.com
heno.stors.ojibobo-ina.aon.alibaba-inc.com
svnort.stors.ojibobo-ina.aon.alibaba-inc.com
test-aenter.ojibobo-ina.aon.alibaba-inc.com
vot.ojibobo-ina.aon.alibaba-inc.com
xbootogs.ojibobo-ina.aon.alibaba-inc.com
buc-test-qier.alibaba-inc.com
hhpai-dsw-dsw56392-80.pcs-svr.alibaba-inc.com
qt-changeplatform.alibaba.net
ens-network-sqos-hybrid.alicdn.com
119152.aliexpress.com
connect.aliexpress.com
1111.alimama.com
sec.alimama.com
www22.aliwork.com
ob-gre.ojiyvn-ina.aon.aliyun-inc.com
yvndvn-idi-server.ojiyvn-ina.aon.aliyun-inc.com
aliyun.com
adsprobe.aliyun.com
alimama2.aliyun.com
aloc-offline.aliyun.com
iot.ap-southeast-1.aliyun.com
api.aliyun.com
bi.aliyun.com
cn.aliyun.com
gre-stvdio.iot.aliyun.com
pre-cockpit-test.aliyun.com
regort.aliyun.com
shop1432140437765.aliyun.com
shop2b0883416a7i9.aliyun.com
das.base.shuju.aliyun.com
auth.wms.aliyun.com
yjgts.aliyun.com
aliyuncs.com
ajovdovth-intj.an-shonghoi.aliyuncs.com
eci-vpc.ap-southeast-1.aliyuncs.com
ar-grivote-shore.ev-aentroj-1.aliyuncs.com
netriahvb-ans-an-beijing.aliyuncs.com
sts.og-northeost-1.aliyuncs.com
qtnetria-shore.aliyuncs.com
og-sovtheost-1.ron-internoj.aliyuncs.com
m5-zb.amap.com
nextci.amap.com
xmap-alg-deploy-prepub.amap.com
services-iss-sh.cainiao-inc.com
b-manage.gfn.cainiao.com
manage-cmscn.gfn.cainiao.com
link.wt.cainiao.com
hm1.cnzz.com
api.dingtalk.com
www.yx.fusion.design
login.portal.hemaos.com
api.ascp-fresh-produce.hemayx.cn
lazada.cn
acs-m-sg.lazada.co.id
admin.lazada.co.id
new-university.lazada.co.id
lighthouse.lazada.co.th
pre-ids-gpcb.lazada.com
sellercenter.lazada.com.my
solution.lazada.com.my
u.lazada.com.my
webim.lazada.com.my
m.sellercenter.lazada.com.ph
admin-p.lazada.vn
university.lazada.vn
www.lex.co.id
10yuankaihutiyanjin-okta-network-drookings-mirror.accept.lex.vn
nrcm.lydaas.com
www2s.mashort.cn
console-fc.alpha.redmart.com
stars.shuqireader.com
dod-tiger.taobao.com
gigsijk.taobao.com
gvonghe.taobao.com
hovonojogin.taobao.com
ojiaert.taobao.com
shog36236233.taobao.com
shog36244836.taobao.com
shog36315220.taobao.com
shog36346889.taobao.com
shog36600642.taobao.com
shog36621603.taobao.com
shog36977584.taobao.com
shop36579394.taobao.com
shop36674442.taobao.com
sell.xiangqing.taobao.com
yqza.taobao.com
ocache.taobao.net
opsx.vip.tbsite.net
detoij.tmall.com
gjon-3d.tmall.com
jielitushu.tmall.com
item.publish.tmall.com
mail.wondfo.com.cn
operate-api.yiupin.com
Domains 1688.com alibaba-inc.com alibaba.net alicdn.com aliexpress.com alimama.com aliwork.com aliyun-inc.com aliyun.com aliyuncs.com amap.com cainiao-inc.com cainiao.com cnzz.com dingtalk.com fusion.design hemaos.com hemayx.cn lazada.cn lazada.co.id lazada.co.th lazada.com lazada.com.my lazada.com.ph lazada.vn lex.co.id lex.vn lydaas.com mashort.cn redmart.com shuqireader.com taobao.com taobao.net tbsite.net tmall.com wondfo.com.cn yiupin.com 
Cloud Provider Alibaba Cloud
Country China
City Shanghai
Organization Aliyun Computing Co.LTD
ISP Hangzhou Alibaba Advertising Co.,Ltd.
ASN AS37963

WebTechnologies

JavaScript frameworks
JavaScript libraries

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2024-23897 7.5Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.
CVE-2023-5824 Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug.
CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-51385 In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
CVE-2023-51384 In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
CVE-2023-50269 Squid is a caching proxy for the Web. Due to an Uncontrolled Recursion bug in versions 2.6 through 2.7.STABLE9, versions 3.1 through 5.9, and versions 6.0.1 through 6.5, Squid may be vulnerable to a Denial of Service attack against HTTP Request parsing. This problem allows a remote client to perform Denial of Service attack by sending a large X-Forwarded-For header when the follow_x_forwarded_for feature is configured. This bug is fixed by Squid version 6.6. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives.
CVE-2023-49288 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Affected versions of squid are subject to a a Use-After-Free bug which can lead to a Denial of Service attack via collapsed forwarding. All versions of Squid from 3.5 up to and including 5.9 configured with "collapsed_forwarding on" are vulnerable. Configurations with "collapsed_forwarding off" or without a "collapsed_forwarding" directive are not vulnerable. This bug is fixed by Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should remove all collapsed_forwarding lines from their squid.conf.
CVE-2023-49286 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to an Incorrect Check of Function Return Value bug Squid is vulnerable to a Denial of Service attack against its Helper process management. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-49285 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Buffer Overread bug Squid is vulnerable to a Denial of Service attack against Squid HTTP Message processing. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48795 The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2023-46847 Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.
CVE-2023-46846 SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.
CVE-2023-46728 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a NULL pointer dereference bug Squid is vulnerable to a Denial of Service attack against Squid's Gopher gateway. The gopher protocol is always available and enabled in Squid prior to Squid 6.0.1. Responses triggering this bug are possible to be received from any gopher server, even those without malicious intent. Gopher support has been removed in Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should reject all gopher URL requests.
CVE-2023-46724 Squid is a caching proxy for the Web. Due to an Improper Validation of Specified Index bug, Squid versions 3.3.0.1 through 5.9 and 6.0 prior to 6.4 compiled using `--with-openssl` are vulnerable to a Denial of Service attack against SSL Certificate validation. This problem allows a remote server to perform Denial of Service against Squid Proxy by initiating a TLS Handshake with a specially crafted SSL Certificate in a server certificate chain. This attack is limited to HTTPS and SSL-Bump. This bug is fixed in Squid version 6.4. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. Those who you use a prepackaged version of Squid should refer to the package vendor for availability information on updated packages.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2022-41318 A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7.
CVE-2021-46784 In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.
CVE-2021-41617 4.4sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2021-36368 2.6An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
CVE-2021-33620 4.0Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.
CVE-2021-31808 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.
CVE-2021-31807 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent.
CVE-2021-31806 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.
CVE-2021-28652 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query string. This attack is limited to clients with Cache Manager API access privilege.
CVE-2021-28651 5.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.
CVE-2021-28116 4.3Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.
CVE-2020-8517 5.0An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.
CVE-2020-8450 7.5An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy.
CVE-2020-8449 5.0An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.
CVE-2020-25097 5.0An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.
CVE-2020-24606 7.1Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.
CVE-2020-15811 4.0An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.
CVE-2020-15810 3.5An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the proxy cache and any downstream caches with content from an arbitrary source. When configured for relaxed header parsing (the default), Squid relays headers containing whitespace characters to upstream servers. When this occurs as a prefix to a Content-Length header, the frame length specified will be ignored by Squid (allowing for a conflicting length to be used from another Content-Length header) but relayed upstream.
CVE-2020-15778 6.8scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2020-15049 6.5An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing "+\ "-" or an uncommon shell whitespace character prefix to the length field-value.
CVE-2020-14145 4.3The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2020-14058 5.0An issue was discovered in Squid before 4.12 and 5.x before 5.0.3. Due to use of a potentially dangerous function, Squid and the default certificate validation helper are vulnerable to a Denial of Service when opening a TLS connection to an attacker-controlled server for HTTPS. This occurs because unrecognized error values are mapped to NULL, but later code expects that each error value is mapped to a valid error string.
CVE-2020-11945 7.5An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).
CVE-2019-6111 5.8An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 4.0In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 4.0An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
CVE-2019-18860 4.3Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.
CVE-2019-18679 5.0An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.
CVE-2019-18678 5.0An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.
CVE-2019-18677 5.8An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.
CVE-2019-18676 5.0An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme.
CVE-2019-16905 4.4OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
CVE-2019-13345 4.3The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.
CVE-2019-12529 4.3An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn't greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.
CVE-2019-12528 5.0An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.
CVE-2019-12526 7.5An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.
CVE-2019-12525 7.5An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.
CVE-2019-12524 7.5An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is implemented via url_regex. The handler for url_regex rules URL decodes an incoming request. This allows an attacker to encode their URL to bypass the url_regex check, and gain access to the blocked resource.
CVE-2019-12523 6.4An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.
CVE-2019-12522 4.4An issue was discovered in Squid through 4.7. When Squid is run as root, it spawns its child processes as a lesser user, by default the user nobody. This is done via the leave_suid call. leave_suid leaves the Saved UID as 0. This makes it trivial for an attacker who has compromised the child process to escalate their privileges back to root.
CVE-2019-12521 4.3An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.
CVE-2019-12520 5.0An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker's HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.
CVE-2019-12519 7.5An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
CVE-2018-20685 2.6In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-19132 4.3Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.
CVE-2018-19131 4.3Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.
CVE-2018-15919 5.0Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2018-15473 5.0OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2018-1000027 5.0The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.
CVE-2018-1000024 5.0The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
CVE-2017-15906 5.0The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2016-4556 5.0Double free vulnerability in Esi.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via a crafted Edge Side Includes (ESI) response.
CVE-2016-4555 5.0client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.
CVE-2016-4554 5.0mime_header.cc in Squid before 3.5.18 allows remote attackers to bypass intended same-origin restrictions and possibly conduct cache-poisoning attacks via a crafted HTTP Host header, aka a "header smuggling" issue.
CVE-2016-4553 5.0client_side.cc in Squid before 3.5.18 and 4.x before 4.0.10 does not properly ignore the Host header when absolute-URI is provided, which allows remote attackers to conduct cache-poisoning attacks via an HTTP request.
CVE-2016-4054 6.8Buffer overflow in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allows remote attackers to execute arbitrary code via crafted Edge Side Includes (ESI) responses.
CVE-2016-4053 4.3Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote attackers to obtain sensitive stack layout information via crafted Edge Side Includes (ESI) responses, related to incorrect use of assert and compiler optimization.
CVE-2016-4052 6.8Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.
CVE-2016-4051 6.8Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.
CVE-2016-3948 5.0Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers.
CVE-2016-3947 7.5Heap-based buffer overflow in the Icmp6::Recv function in icmp/Icmp6.cc in the pinger utility in Squid before 3.5.16 and 4.x before 4.0.8 allows remote servers to cause a denial of service (performance degradation or transition failures) or write sensitive information to log files via an ICMPv6 packet.
CVE-2016-2390 4.3The FwdState::connectedToPeer method in FwdState.cc in Squid before 3.5.14 and 4.0.x before 4.0.6 does not properly handle SSL handshake errors when built with the --with-openssl option, which allows remote attackers to cause a denial of service (application crash) via a plaintext HTTP message.
CVE-2016-20012 4.3OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
CVE-2016-10003 5.0Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.
CVE-2016-10002 5.0Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.
CVE-2008-3844 9.3Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
CVE-2007-2768 4.3OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.

OpenPorts

11131517192123252637434970798081838489921021041111131191351431751792212222643894274434444655025035155485545936366666857718018738889929939951023102410251029108010991111115312001234129013111337143315151521159916041650172317411800180118831911192619621990200020022008201820212059206720832086208721112121212221542181222223232332234523762404245525592628276127623001305030553081308731073108311031123116311831193121312932603268326932993301330633103388338934053479350335423551355235673790400040224063406442424282432143694433444344444500450645454782484048994911494950015002500350055007500950105025512251725201522252695400543254355494550055425603560456095672567358015858598459855986600060016002600760366080637964436560658866036633665366666667666866976789700070017071717172187415743475107547754876347657788779998001800580068009801280158024803280478050805580668080808380858087808980908093809480968098809981028109812381268139814082008241824382918333840184278443844785008545855485758585864987008728880288108814882388348845885688578877888088888889889989918999900090019002901890229029903090369040904290519090909190959100911191199151916092119218929993019306941894439500953095959600963396909704976198699898989999439981999910000100011013410250104431055410909111121121011211113001137112000123451357914147142651434416010169931808118245190001907120000205472102521379230232500125565270152701727210280153000230003313373306035000372153777741800441584481847990500005010051106512355286955000554425544355553555546000160129616136161662078
-1888448627 | 2024-05-22T05:49:52.822162
  
11 / tcp
1297354658 | 2024-05-21T23:01:28.953085
  
13 / tcp
819727972 | 2024-05-29T01:37:35.035675
  
15 / tcp
344087494 | 2024-05-28T09:39:01.010397
  
17 / tcp
-1760806421 | 2024-05-25T11:53:57.232127
  
19 / tcp
-731285715 | 2024-06-02T11:54:24.615483
  
21 / tcp
-1288412979 | 2024-05-27T15:11:30.423309
  
23 / tcp
-303199180 | 2024-05-28T23:49:09.837593
  
25 / tcp
-1839934832 | 2024-05-18T18:55:32.300735
  
26 / tcp
-886440009 | 2024-05-31T04:48:02.157861
  
37 / tcp
-1013082686 | 2024-05-20T01:29:33.502886
  
43 / tcp
1160472910 | 2024-06-02T07:03:54.793026
  
49 / tcp
1412519768 | 2024-05-31T13:49:54.693094
  
70 / tcp
-1264324149 | 2024-05-29T20:23:24.524233
  
79 / tcp
-2070429970 | 2024-05-29T12:53:21.380739
  
80 / tcp
2033888749 | 2024-05-09T04:11:39.907410
  
81 / tcp
770016595 | 2024-05-18T20:04:12.561434
  
83 / tcp
-2081419599 | 2024-05-15T21:07:53.027220
  
84 / tcp
-1399940268 | 2024-05-21T10:15:27.938291
  
89 / tcp
-339084706 | 2024-06-01T07:17:21.452009
  
92 / tcp
-2089734047 | 2024-05-28T18:02:47.056906
  
102 / tcp
401555314 | 2024-05-29T04:13:27.857427
  
104 / tcp
1187188851 | 2024-05-31T19:50:50.086856
  
111 / tcp
-527005584 | 2024-05-22T02:05:45.929067
  
113 / tcp
141730637 | 2024-05-30T20:00:01.789564
  
119 / tcp
-1589645334 | 2024-06-02T12:29:57.089090
  
135 / tcp
-829824006 | 2024-05-16T07:06:26.436639
  
143 / tcp
-1399940268 | 2024-05-17T21:07:42.218847
  
175 / tcp
-399606100 | 2024-05-25T10:19:47.834689
  
179 / tcp
-1399940268 | 2024-06-02T16:37:51.698363
  
221 / tcp
819727972 | 2024-05-06T11:02:43.794171
  
222 / tcp
-1718229072 | 2024-05-31T00:21:04.835379
  
264 / tcp
-1743283776 | 2024-06-01T06:56:35.437875
  
389 / tcp
-661950041 | 2024-06-02T03:30:04.173123
  
427 / tcp
-208800914 | 2024-05-18T15:59:20.948691
  
443 / tcp
-42972075 | 2024-05-29T10:10:35.717514
  
444 / tcp
897328069 | 2024-06-03T00:23:11.162791
  
465 / tcp
-2089734047 | 2024-05-26T17:57:19.007981
  
502 / tcp
1911457608 | 2024-05-21T22:13:35.500707
  
503 / tcp
1767345577 | 2024-06-01T20:13:11.138076
  
515 / tcp
-2035415184 | 2024-06-01T05:38:39.365307
  
548 / tcp
1060450357 | 2024-05-11T19:51:15.161014
  
554 / tcp
1308377066 | 2024-05-25T21:14:57.985566
  
593 / tcp
-2023550675 | 2024-05-28T23:41:43.191877
  
636 / tcp
-1960639992 | 2024-06-01T07:15:33.213303
  
666 / tcp
1492413928 | 2024-06-02T18:47:46.827634
  
685 / tcp
-1947777893 | 2024-05-31T21:36:23.850054
  
771 / tcp
165188539 | 2024-05-07T10:59:40.902569
  
801 / tcp
-1970692834 | 2024-05-21T21:34:39.494570
  
873 / tcp
-262532376 | 2024-05-19T13:30:36.832457
  
888 / tcp
-1835475271 | 2024-05-31T00:27:42.770952
  
992 / tcp
-891714208 | 2024-06-02T05:38:14.288915
  
993 / tcp
-1489591880 | 2024-05-25T18:00:49.503842
  
995 / tcp
-1230049476 | 2024-05-26T14:23:36.481955
  
1023 / tcp
550048729 | 2024-05-09T18:48:54.444281
  
1024 / tcp
-136006866 | 2024-06-02T18:54:38.555485
  
1025 / tcp
165188539 | 2024-05-26T15:40:55.484263
  
1029 / tcp
1362344524 | 2024-05-16T06:26:31.106913
  
1080 / tcp
1911457608 | 2024-05-31T09:04:00.742892
  
1099 / tcp
-358801646 | 2024-05-13T21:43:17.083048
  
1111 / tcp
-358801646 | 2024-05-22T22:03:11.403597
  
1153 / tcp
-971970408 | 2024-06-02T02:54:17.270806
  
1200 / tcp
-407828767 | 2024-05-31T05:38:51.832355
  
1234 / tcp
-441419608 | 2024-05-10T12:40:24.894325
  
1290 / tcp
-1665643483 | 2024-05-25T22:37:09.755961
  
1311 / tcp
1426971893 | 2024-05-29T21:49:38.687920
  
1337 / tcp
-325802316 | 2024-05-26T23:33:54.975789
  
1433 / tcp
1212921144 | 2024-05-26T08:38:49.635366
  
1515 / tcp
-186520940 | 2024-05-04T21:19:30.522229
  
1521 / tcp
-1681927087 | 2024-05-27T01:09:58.257513
  
1599 / tcp
401555314 | 2024-05-21T09:29:18.078827
  
1604 / tcp
-2107996212 | 2024-05-30T16:57:46.543378
  
1650 / tcp
1103582599 | 2024-05-31T04:07:45.545605
  
1723 / tcp
-1665643483 | 2024-05-19T11:21:58.112558
  
1741 / tcp
1975288991 | 2024-05-29T15:12:49.065792
  
1800 / tcp
1745717579 | 2024-05-11T08:59:49.091143
  
1801 / tcp
493955023 | 2024-05-20T21:17:57.314715
  
1883 / tcp
-2089734047 | 2024-05-31T11:00:32.413221
  
1911 / tcp
-1392039491 | 2024-05-14T08:31:33.832147
  
1926 / tcp
-1032713145 | 2024-06-02T01:03:34.136998
  
1962 / tcp
671605376 | 2024-05-25T22:05:52.267273
  
1990 / tcp
-653033013 | 2024-05-17T02:06:33.999001
  
2000 / tcp
165188539 | 2024-05-27T22:09:14.859204
  
2002 / tcp
2087396567 | 2024-05-30T08:53:51.756934
  
2008 / tcp
-457235091 | 2024-05-20T14:31:05.912473
  
2018 / tcp
819727972 | 2024-05-21T07:12:54.833230
  
2021 / tcp
-1626979812 | 2024-05-31T23:18:54.971728
  
2059 / tcp
550048729 | 2024-05-31T20:07:54.612881
  
2067 / tcp
-321444299 | 2024-05-15T18:30:54.861752
  
2083 / tcp
-984990168 | 2024-05-10T08:24:09.688546
  
2086 / tcp
1842524259 | 2024-06-01T15:16:27.443625
  
2087 / tcp
372433470 | 2024-05-19T05:14:39.211307
  
2111 / tcp
141730637 | 2024-05-30T16:52:28.337001
  
2121 / tcp
-1626979812 | 2024-06-02T16:06:10.144511
  
2122 / tcp
-971970408 | 2024-05-31T18:29:19.956235
  
2154 / tcp
546151771 | 2024-05-25T01:08:22.395358
  
2181 / tcp
-1659353189 | 2024-06-01T03:03:53.415200
  
2222 / tcp
1662205251 | 2024-06-01T14:33:57.782199
  
2323 / tcp
-1888448627 | 2024-06-01T05:38:33.269038
  
2332 / tcp
1911457608 | 2024-06-01T12:43:07.229438
  
2345 / tcp
-971970408 | 2024-05-20T20:32:03.263540
  
2376 / tcp
165188539 | 2024-05-28T18:40:41.829432
  
2404 / tcp
660175493 | 2024-05-19T07:19:14.657531
  
2455 / tcp
819727972 | 2024-05-05T14:17:18.725806
  
2559 / tcp
1996932384 | 2024-05-21T03:58:07.259036
  
2628 / tcp
51259122 | 2024-06-02T21:45:16.249616
  
2761 / tcp
819727972 | 2024-06-01T13:49:55.452590
  
2762 / tcp
-2089734047 | 2024-06-02T16:31:01.993894
  
3001 / tcp
971933601 | 2024-05-24T23:32:47.555983
  
3050 / tcp
-1810987450 | 2024-05-29T18:15:31.339333
  
3055 / tcp
1189133115 | 2024-05-10T17:10:12.488561
  
3081 / tcp
1830697416 | 2024-05-13T00:15:57.824353
  
3087 / tcp
-1399940268 | 2024-05-29T05:39:20.199959
  
3107 / tcp
-1730858130 | 2024-05-20T00:45:23.302721
  
3108 / tcp
51259122 | 2024-05-08T09:16:40.410696
  
3110 / tcp
819727972 | 2024-05-23T14:35:52.140410
  
3112 / tcp
1911457608 | 2024-05-16T10:07:31.764479
  
3116 / tcp
-1399940268 | 2024-05-22T19:58:37.577274
  
3118 / tcp
-2089734047 | 2024-05-29T20:36:12.705686
  
3119 / tcp
-1099385124 | 2024-05-13T22:22:58.930539
  
3121 / tcp
-653033013 | 2024-05-31T08:56:26.921325
  
3129 / tcp
-862070606 | 2024-05-31T10:23:22.287925
  
3260 / tcp
247702477 | 2024-05-31T10:32:23.760976
  
3268 / tcp
-1399940268 | 2024-05-31T08:22:13.198682
  
3269 / tcp
-641479109 | 2024-05-31T18:25:46.972293
  
3299 / tcp
15018106 | 2024-05-31T00:37:40.896566
  
3301 / tcp
-1036944024 | 2024-05-11T14:56:04.657780
  
3306 / tcp
-1626979812 | 2024-05-29T23:31:12.624966
  
3310 / tcp
2098371729 | 2024-05-16T13:11:21.386255
  
3388 / tcp
848680996 | 2024-06-03T05:29:42.832020
  
3389 / tcp
45131230 | 2024-05-17T14:10:33.334527
  
3405 / tcp
1623746877 | 2024-05-08T06:48:53.990901
  
3479 / tcp
45131230 | 2024-05-17T14:47:24.727354
  
3503 / tcp
1778988322 | 2024-05-16T17:51:12.043582
  
3542 / tcp
198844676 | 2024-05-26T13:13:20.338966
  
3551 / tcp
1615193817 | 2024-05-20T10:57:54.003322
  
3552 / tcp
921225407 | 2024-05-25T19:55:43.060668
  
3567 / tcp
-1839934832 | 2024-05-15T10:44:53.388127
  
3790 / tcp
-1960639992 | 2024-06-02T04:36:42.268262
  
4000 / tcp
-891714208 | 2024-05-30T13:24:26.214448
  
4022 / tcp
2087396567 | 2024-05-05T23:39:45.570712
  
4063 / tcp
-2096652808 | 2024-05-31T10:23:54.479482
  
4064 / tcp
198844676 | 2024-05-27T02:24:18.721804
  
4242 / tcp
819727972 | 2024-05-31T06:07:54.235991
  
4282 / tcp
-1250504565 | 2024-05-20T01:11:40.698446
  
4321 / tcp
-1399940268 | 2024-05-30T23:57:54.681342
  
4369 / tcp
-1681927087 | 2024-05-13T18:40:59.195788
  
4433 / tcp
2140295939 | 2024-05-27T03:14:44.844886
  
4443 / tcp
-2096652808 | 2024-05-21T03:41:02.198352
  
4444 / tcp
1282941221 | 2024-05-18T00:06:29.432335
  
4500 / tcp
1689518693 | 2024-05-27T17:54:51.091397
  
4506 / tcp
-1327660293 | 2024-05-18T14:42:43.565301
  
4545 / tcp
-314039103 | 2024-05-07T09:48:58.321225
  
4782 / tcp
-2031152423 | 2024-06-03T02:09:05.408938
  
4840 / tcp
819727972 | 2024-05-09T12:11:56.356884
  
4899 / tcp
-122096153 | 2024-05-22T23:17:26.262365
  
4911 / tcp
819727972 | 2024-06-02T16:37:18.973143
  
4949 / tcp
2087396567 | 2024-05-22T16:45:40.978066
  
5001 / tcp
1911457608 | 2024-05-26T20:35:34.886879
  
5002 / tcp
2098371729 | 2024-05-26T21:17:39.048336
  
5003 / tcp
-1344535834 | 2024-05-11T17:44:50.602587
  
5005 / tcp
-2096652808 | 2024-05-28T15:30:59.575240
  
5007 / tcp
567505242 | 2024-05-23T10:28:46.065846
  
5009 / tcp
-1399940268 | 2024-06-01T19:22:07.799059
  
5010 / tcp
119860953 | 2024-05-29T06:41:10.561333
  
5025 / tcp
1282941221 | 2024-05-22T23:12:52.236750
  
5122 / tcp
863754335 | 2024-05-26T01:45:41.750895
  
5172 / tcp
-747911285 | 2024-05-23T11:39:39.675264
  
5201 / tcp
1690634669 | 2024-05-22T22:10:40.984527
  
5222 / tcp
-1074907534 | 2024-05-26T22:14:34.047353
  
5269 / tcp
819727972 | 2024-06-01T08:49:18.481574
  
5400 / tcp
-1399940268 | 2024-05-29T09:43:42.289818
  
5432 / tcp
-1399940268 | 2024-05-22T18:29:52.068003
  
5435 / tcp
-1399940268 | 2024-05-16T10:55:34.689366
  
5494 / tcp
1023953321 | 2024-05-24T08:36:58.798621
  
5500 / tcp
-1279886438 | 2024-05-18T07:24:39.806369
  
5542 / tcp
819727972 | 2024-05-07T13:19:34.028156
  
5603 / tcp
1911457608 | 2024-05-06T12:40:50.393271
  
5604 / tcp
819727972 | 2024-05-13T21:14:37.864316
  
5609 / tcp
575925250 | 2024-05-21T01:49:14.118911
  
5672 / tcp
-1013082686 | 2024-05-17T04:01:16.739823
  
5673 / tcp
565044707 | 2024-05-31T13:44:30.385637
  
5801 / tcp
1282941221 | 2024-05-28T19:12:38.237079
  
5858 / tcp
1999272906 | 2024-05-31T02:44:40.345776
  
5984 / tcp
1412519768 | 2024-05-20T13:40:56.883042
  
5985 / tcp
-971970408 | 2024-05-09T01:42:34.070679
  
5986 / tcp
1632932802 | 2024-05-30T18:33:34.461729
  
6000 / tcp
-904840257 | 2024-05-13T19:38:01.607178
  
6001 / tcp
1632932802 | 2024-05-22T06:18:04.668494
  
6002 / tcp
1911457608 | 2024-05-24T15:35:07.278818
  
6007 / tcp
-1399940268 | 2024-05-24T22:13:10.987880
  
6036 / tcp
550048729 | 2024-05-29T01:19:24.976407
  
6080 / tcp
321971019 | 2024-05-25T02:56:14.772702
  
6379 / tcp
-1251717736 | 2024-05-06T05:37:37.726236
  
6443 / tcp
-1327660293 | 2024-05-16T09:03:12.969215
  
6560 / tcp
1911457608 | 2024-05-23T13:51:15.803770
  
6588 / tcp
575925250 | 2024-06-02T03:55:31.595702
  
6603 / tcp
-1839934832 | 2024-05-13T12:32:00.239934
  
6633 / tcp
-358707605 | 2024-05-05T02:58:34.982741
  
6653 / tcp
4935895 | 2024-05-24T13:29:23.078366
  
6666 / tcp
-438503381 | 2024-05-24T15:57:03.915641
  
6667 / tcp
819727972 | 2024-05-25T13:39:32.058616
  
6668 / tcp
1504401647 | 2024-05-11T21:11:31.000024
  
6697 / tcp
-2089734047 | 2024-06-02T10:45:35.959926
  
6789 / tcp
-579195550 | 2024-06-02T21:17:05.734350
  
7000 / tcp
-274925451 | 2024-05-26T21:54:21.241688
  
7001 / tcp
-1839934832 | 2024-05-22T13:35:04.880259
  
7071 / tcp
-2089734047 | 2024-05-27T21:41:06.897732
  
7171 / tcp
290819026 | 2024-05-25T21:40:21.755494
  
7218 / tcp
819727972 | 2024-05-11T02:01:58.116022
  
7415 / tcp
1690634669 | 2024-05-06T01:38:10.138009
  
7434 / tcp
1911457608 | 2024-05-04T14:02:20.574340
  
7510 / tcp
1072892569 | 2024-05-30T17:01:53.277156
  
7547 / tcp
-992671574 | 2024-05-23T12:12:04.163851
  
7548 / tcp
1741579575 | 2024-05-10T07:29:42.080578
  
7634 / tcp
2033888749 | 2024-05-25T20:59:59.651291
  
7657 / tcp
45131230 | 2024-05-04T08:20:22.257085
  
7887 / tcp
-1259524839 | 2024-06-02T18:48:13.489798
  
7999 / tcp
1072892569 | 2024-05-30T13:42:30.852552
  
8001 / tcp
-1139539254 | 2024-05-11T09:10:24.290271
  
8005 / tcp
-445721795 | 2024-05-22T19:12:05.622099
  
8006 / tcp
1077013874 | 2024-05-22T23:08:23.030825
  
8009 / tcp
-1399940268 | 2024-05-29T17:34:58.455843
  
8012 / tcp
677934968 | 2024-05-23T13:00:48.452885
  
8015 / tcp
1911457608 | 2024-05-15T06:35:59.803469
  
8024 / tcp
-1839934832 | 2024-05-09T05:58:35.202416
  
8032 / tcp
-2096652808 | 2024-05-28T08:09:20.066049
  
8047 / tcp
1975288991 | 2024-05-31T13:18:02.681195
  
8050 / tcp
-358707605 | 2024-06-03T02:28:16.647732
  
8055 / tcp
1911457608 | 2024-05-06T01:20:40.801529
  
8066 / tcp
-228983283 | 2024-05-29T03:42:56.861926
  
8080 / tcp
1767345577 | 2024-05-22T00:18:25.365919
  
8083 / tcp
1492413928 | 2024-05-31T21:13:42.396771
  
8085 / tcp
1948301213 | 2024-05-17T00:07:10.769139
  
8087 / tcp
819727972 | 2024-05-22T16:27:41.776784
  
8089 / tcp
841014058 | 2024-05-20T22:59:02.439692
  
8090 / tcp
-1311886953 | 2024-05-08T05:39:34.329761
  
8093 / tcp
-2096652808 | 2024-05-23T09:03:53.169989
  
8094 / tcp
-1139539254 | 2024-05-05T23:46:23.230789
  
8096 / tcp
1375509841 | 2024-06-01T16:58:31.249687
  
8098 / tcp
623236583 | 2024-05-31T03:30:32.503733
  
8099 / tcp
-2089734047 | 2024-05-31T14:37:21.106266
  
8102 / tcp
165188539 | 2024-05-09T18:16:04.978361
  
8109 / tcp
-1344535834 | 2024-06-02T17:07:55.096296
  
8123 / tcp
-2107996212 | 2024-05-19T11:10:44.758174
  
8126 / tcp
-784071826 | 2024-05-20T07:34:52.895329
  
8139 / tcp
-1529979118 | 2024-05-23T14:49:19.230509
  
8140 / tcp
-1264324149 | 2024-05-17T09:30:59.792234
  
8200 / tcp
-1399940268 | 2024-05-19T11:13:48.875090
  
8241 / tcp
819727972 | 2024-05-15T03:31:09.315838
  
8243 / tcp
165188539 | 2024-05-29T01:24:52.918596
  
8291 / tcp
-1713467553 | 2024-05-14T20:45:50.080025
  
8333 / tcp
-653033013 | 2024-05-12T10:44:45.354332
  
8401 / tcp
-1888448627 | 2024-05-12T09:42:00.383044
  
8427 / tcp
1753236315 | 2024-05-30T17:41:18.100720
  
8443 / tcp
-1399940268 | 2024-05-07T00:10:15.820551
  
8447 / tcp
1529351907 | 2024-05-17T17:24:46.782635
  
8500 / tcp
-1399940268 | 2024-05-07T06:02:37.568934
  
8545 / tcp
819727972 | 2024-05-11T13:34:22.006745
  
8554 / tcp
-1399940268 | 2024-05-24T17:11:45.115142
  
8575 / tcp
1911457608 | 2024-05-23T07:47:04.045784
  
8585 / tcp
842535728 | 2024-05-20T04:19:33.179311
  
8649 / tcp
1767345577 | 2024-05-18T03:33:09.078222
  
8700 / tcp
-1399940268 | 2024-05-27T09:50:25.136725
  
8728 / tcp
921225407 | 2024-05-11T13:55:01.210484
  
8802 / tcp
-1399940268 | 2024-05-12T20:48:03.325228
  
8810 / tcp
-358801646 | 2024-05-28T10:37:56.732918
  
8814 / tcp
-2096652808 | 2024-05-24T17:49:53.455439
  
8823 / tcp
-971970408 | 2024-05-29T09:50:50.433570
  
8834 / tcp
-1399940268 | 2024-05-28T23:16:47.997481
  
8845 / tcp
-784071826 | 2024-05-22T19:37:49.045119
  
8856 / tcp
-1477838366 | 2024-05-07T12:31:32.213273
  
8857 / tcp
819727972 | 2024-05-30T23:21:50.138783
  
8877 / tcp
-1839934832 | 2024-05-17T13:48:10.381617
  
8880 / tcp
250824264 | 2024-06-02T07:08:05.478780
  
8888 / tcp
-1733645023 | 2024-05-31T22:40:29.422690
  
8889 / tcp
-1487943323 | 2024-05-24T13:07:17.150819
  
8899 / tcp
1911457608 | 2024-05-28T14:18:39.496797
  
8991 / tcp
307999478 | 2024-05-07T06:51:59.021852
  
8999 / tcp
-2067028711 | 2024-05-16T20:15:29.620675
  
9000 / tcp
-1026951088 | 2024-05-31T20:34:21.377274
  
9001 / tcp
60948681 | 2024-05-20T08:51:17.374684
  
9002 / tcp
-1045760528 | 2024-05-09T15:15:39.045938
  
9018 / tcp
-1470145161 | 2024-05-08T04:28:34.513886
  
9022 / tcp
-1730858130 | 2024-05-11T03:44:41.347896
  
9029 / tcp
-2089734047 | 2024-05-11T22:40:44.687241
  
9030 / tcp
-904840257 | 2024-05-07T00:35:22.441405
  
9036 / tcp
-753880919 | 2024-06-02T00:01:56.754704
  
9040 / tcp
-2107996212 | 2024-05-27T13:35:44.562665
  
9042 / tcp
819727972 | 2024-05-17T09:41:34.392917
  
9051 / tcp
1082239536 | 2024-05-20T00:22:31.393136
  
9090 / tcp
-1760806421 | 2024-05-27T03:52:47.337022
  
9091 / tcp
-971970408 | 2024-05-30T04:20:37.716554
  
9095 / tcp
-2046514463 | 2024-05-22T07:16:38.521324
  
9100 / tcp
-2096652808 | 2024-05-27T10:16:39.562701
  
9111 / tcp
165188539 | 2024-05-23T07:30:13.272273
  
9119 / tcp
819727972 | 2024-05-18T19:09:11.670571
  
9151 / tcp
-1139539254 | 2024-05-22T22:42:54.756813
  
9160 / tcp
1911457608 | 2024-05-22T07:23:50.819269
  
9211 / tcp
1911457608 | 2024-05-23T13:26:15.195340
  
9218 / tcp
205347087 | 2024-05-08T06:56:51.950260
  
9299 / tcp
819727972 | 2024-05-26T07:44:07.830580
  
9301 / tcp
-1399940268 | 2024-05-30T06:12:31.747287
  
9306 / tcp
1004056929 | 2024-05-25T01:07:50.491472
  
9418 / tcp
842535728 | 2024-05-22T08:46:41.952699
  
9443 / tcp
-1991224470 | 2024-05-27T20:43:22.950156
  
9500 / tcp
-1648456501 | 2024-06-01T09:07:33.367480
  
9530 / tcp
1778988322 | 2024-05-08T00:49:54.021561
  
9595 / tcp
1911457608 | 2024-06-01T17:36:52.102635
  
9600 / tcp
1370263973 | 2024-05-10T09:08:54.741193
  
9633 / tcp
-2089734047 | 2024-05-09T04:39:50.814598
  
9690 / tcp
-1399940268 | 2024-05-07T08:16:48.861386
  
9704 / tcp
1726594447 | 2024-05-30T18:11:30.156086
  
9761 / tcp
104385780 | 2024-05-17T01:33:03.776428
  
9869 / tcp
1320285193 | 2024-06-02T11:18:27.315967
  
9898 / tcp
819727972 | 2024-05-24T09:56:04.362385
  
9899 / tcp
-1839864261 | 2024-05-29T19:17:10.616134
  
9943 / tcp
472902042 | 2024-05-16T20:19:24.751713
  
9981 / tcp
1161309183 | 2024-05-30T07:07:47.122827
  
9999 / tcp
1396488228 | 2024-06-02T11:11:07.851679
  
10000 / tcp
1492413928 | 2024-05-12T00:28:06.476254
  
10001 / tcp
-1996280214 | 2024-05-18T05:20:24.702488
  
10134 / tcp
819727972 | 2024-05-28T02:28:50.241898
  
10250 / tcp
1593427995 | 2024-05-08T12:21:08.007596
  
10443 / tcp
-2081419599 | 2024-06-01T20:09:28.219446
  
10554 / tcp
-1746074029 | 2024-05-23T02:11:21.134912
  
10909 / tcp
-1399940268 | 2024-06-02T10:27:07.648461
  
11112 / tcp
-1730858130 | 2024-05-16T21:29:10.693438
  
11210 / tcp
-136006866 | 2024-05-31T00:23:19.306248
  
11211 / tcp
-1399940268 | 2024-05-22T08:07:56.799758
  
11300 / tcp
2067064333 | 2024-05-15T13:13:36.168068
  
11371 / tcp
-1461540015 | 2024-05-19T02:59:49.718722
  
12000 / tcp
296364507 | 2024-05-30T16:14:24.820067
  
12345 / tcp
550048729 | 2024-06-01T12:32:59.566730
  
13579 / tcp
-1839934832 | 2024-05-31T05:01:19.119693
  
14147 / tcp
-1839934832 | 2024-06-02T20:00:24.742801
  
14265 / tcp
-1538260461 | 2024-06-01T06:25:25.047398
  
14344 / tcp
-79865617 | 2024-05-21T00:13:37.374848
  
16010 / tcp
-1461540015 | 2024-05-31T23:20:55.549876
  
16993 / tcp
819727972 | 2024-05-06T21:40:10.727070
  
18081 / tcp
819727972 | 2024-05-17T06:30:59.459815
  
18245 / tcp
165188539 | 2024-05-30T12:04:16.034766
  
19000 / tcp
660175493 | 2024-05-05T20:52:54.473964
  
19071 / tcp
1900503736 | 2024-05-16T22:55:02.020394
  
20000 / tcp
-616720387 | 2024-05-22T02:44:26.732874
  
20547 / tcp
2087396567 | 2024-05-04T08:43:00.272783
  
21025 / tcp
-274082663 | 2024-05-10T11:48:55.822090
  
21379 / tcp
1492413928 | 2024-05-23T13:06:20.993232
  
23023 / tcp
-1399940268 | 2024-06-01T13:19:56.117236
  
25001 / tcp
1363464823 | 2024-06-02T18:56:29.034465
  
25565 / tcp
1090831270 | 2024-05-18T17:25:27.594344
  
27015 / tcp
1763259671 | 2024-05-11T01:21:19.671705
  
27017 / tcp
1830187220 | 2024-05-29T23:46:37.981574
  
27210 / tcp
819727972 | 2024-06-01T15:30:56.316175
  
28015 / tcp
1492413928 | 2024-05-29T10:15:42.223542
  
30002 / tcp
-2107996212 | 2024-05-30T18:16:35.583206
  
30003 / tcp
-147424911 | 2024-06-01T07:56:35.153346
  
31337 / tcp
1189133115 | 2024-05-18T06:09:21.175175
  
33060 / tcp
-1399940268 | 2024-05-28T17:23:16.032304
  
35000 / tcp
1119512965 | 2024-05-10T10:39:54.793092
  
37215 / tcp
-1713437100 | 2024-06-01T09:26:34.489803
  
37777 / tcp
-1329831334 | 2024-05-20T03:21:42.434748
  
41800 / tcp
-433302150 | 2024-05-23T07:47:35.570002
  
44158 / tcp
1996932384 | 2024-06-02T18:08:02.573673
  
44818 / tcp
-358801646 | 2024-05-13T18:59:43.476733
  
47990 / tcp
1996932384 | 2024-06-02T07:59:30.234186
  
50000 / tcp
1308377066 | 2024-05-23T01:34:16.748775
  
50100 / tcp
550048729 | 2024-05-09T13:54:04.842069
  
51106 / tcp
1282941221 | 2024-05-30T00:27:34.180896
  
51235 / tcp
-1840324437 | 2024-05-12T08:49:15.280092
  
52869 / tcp
-441419608 | 2024-05-22T05:06:15.618190
  
55000 / tcp
1082732927 | 2024-05-18T09:58:10.516135
  
55442 / tcp
-1392039491 | 2024-06-03T01:16:20.093291
  
55443 / tcp
-2031152423 | 2024-05-31T13:29:42.893988
  
55553 / tcp
2087396567 | 2024-05-12T02:04:40.135601
  
55554 / tcp
-2118655245 | 2024-05-29T11:14:31.059517
  
60001 / tcp
1690634669 | 2024-05-28T05:17:42.759802
  
60129 / tcp
-1399940268 | 2024-05-11T14:42:32.614183
  
61613 / tcp
1741579575 | 2024-05-09T10:17:42.805370
  
61616 / tcp
-1113435755 | 2024-05-23T17:14:42.448127
  
62078 / tcp



Contact Us

Shodan ® - All rights reserved