91.230.22.239

Regular View Raw Data
Last Seen: 2024-05-13
Tags:
starttls

GeneralInformation

Hostnames 10arium.de
webmail.10arium.de
www.10arium.de
a-team-bochum.de
sylt.server.ehrenwert.it
Domains 10arium.de a-team-bochum.de ehrenwert.it 
Country Germany
City Frankfurt am Main
Organization webhoster.de AG
ISP webhoster.de AG
ASN AS200548

WebTechnologies

Blogs
Databases
Form builders
JavaScript libraries
Miscellaneous
Programming languages
WordPress plugins

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2022-31629 In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
CVE-2022-31628 In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
CVE-2020-11579 5.0An issue was discovered in Chadha PHPKB 9.0 Enterprise Edition. installer/test-connection.php (part of the installation process) allows a remote unauthenticated attacker to disclose local files on hosts running PHP before 7.2.16, or on hosts where the MySQL ALLOW LOCAL DATA INFILE option is enabled.
CVE-2017-8923 7.5The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.
CVE-2013-2220 7.5Buffer overflow in the radius_get_vendor_attr function in the Radius extension before 1.2.7 for PHP allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large Vendor Specific Attributes (VSA) length value.
CVE-2007-3205 5.0The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin.
-1216379841 | 2024-05-08T01:21:52.737494
  
21 / tcp
-400609552 | 2024-05-11T19:52:18.303461
  
25 / tcp
69938337 | 2024-05-10T03:16:21.226934
  
53 / tcp
69938337 | 2024-05-11T03:45:11.389201
  
53 / udp
-2031558111 | 2024-05-12T20:41:46.241114
  
80 / tcp
-2086965953 | 2024-05-10T01:33:44.706931
  
110 / tcp
-127552878 | 2024-05-09T11:03:49.372276
  
143 / tcp
-263961125 | 2024-05-12T19:43:51.069206
  
161 / udp
-1239850212 | 2024-05-12T19:28:48.623030
  
443 / tcp
2076222456 | 2024-05-11T19:33:39.941572
  
465 / tcp
2087782132 | 2024-05-08T00:03:01.800641
  
587 / tcp
-628402902 | 2024-05-12T09:26:43.783290
  
993 / tcp
-1765487576 | 2024-05-10T19:54:56.042795
  
995 / tcp
-1582823049 | 2024-05-13T00:18:56.210188
  
8443 / tcp
-2062787218 | 2024-05-12T23:48:09.541856
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved