188.166.6.219

Regular View Raw Data
Last Seen: 2024-05-19

GeneralInformation

Hostnames 188-166-6-219.cprapid.com
ipv6.188-166-6-219.cprapid.com
mail.188-166-6-219.cprapid.com
www.188-166-6-219.cprapid.com
defidappsolve.xyz
autodiscover.defidappsolve.xyz
cpanel.defidappsolve.xyz
cpcalendars.defidappsolve.xyz
cpcontacts.defidappsolve.xyz
mail.defidappsolve.xyz
webdisk.defidappsolve.xyz
webmail.defidappsolve.xyz
www.defidappsolve.xyz
Domains cprapid.com defidappsolve.xyz 
Cloud Provider DigitalOcean
Cloud Region nl-nh
Country Netherlands
City Amsterdam
Organization Digital Ocean, Inc.
ISP DigitalOcean, LLC
ASN AS14061

WebTechnologies

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-51385 In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
CVE-2023-51384 In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
CVE-2023-48795 The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2023-28531 ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is 8.9.
CVE-2008-3844 9.3Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
CVE-2007-2768 4.3OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.
-393968103 | 2024-05-19T00:14:52.860267
  
22 / tcp
1422281910 | 2024-05-11T22:52:41.583905
  
53 / tcp
1422281910 | 2024-05-13T03:57:35.675980
  
53 / udp
-796151379 | 2024-05-16T05:46:41.793725
  
80 / tcp
1952082069 | 2024-05-09T14:09:23.089235
  
110 / tcp
-1345205424 | 2024-05-16T04:26:44.859813
  
111 / tcp
-1345205424 | 2024-05-13T10:35:19.935413
  
111 / udp
2030138754 | 2024-05-15T17:00:06.714715
  
443 / tcp
-1016187982 | 2024-05-15T22:43:31.583751
  
465 / tcp
168522992 | 2024-05-06T22:13:12.475696
  
587 / tcp
-1132241830 | 2024-05-07T21:55:18.831597
  
993 / tcp
-1001764030 | 2024-05-11T09:12:14.718249
  
995 / tcp
-577778255 | 2024-05-14T21:53:29.660068
  
2082 / tcp
316917035 | 2024-05-17T22:21:22.891346
  
2083 / tcp
1418975498 | 2024-05-15T17:00:03.179555
  
2086 / tcp
-2056353368 | 2024-05-17T20:43:08.008266
  
2087 / tcp
2131906928 | 2024-05-17T01:50:53.032318
  
3306 / tcp



Contact Us

Shodan ® - All rights reserved