112.111.16.67

Regular View Raw Data
Last Seen: 2024-05-07

WebTechnologies

JavaScript graphics
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2024-23897 7.5Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.
CVE-2023-2801 Grafana is an open-source platform for monitoring and observability. Using public dashboards users can query multiple distinct data sources using mixed queries. However such query has a possibility of crashing a Grafana instance. The only feature that uses mixed queries at the moment is public dashboards, but it's also possible to cause this by calling the query API directly. This might enable malicious users to crash Grafana instances through that endpoint. Users may upgrade to version 9.4.12 and 9.5.3 to receive a fix.
CVE-2023-2183 Grafana is an open-source platform for monitoring and observability. The option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function. This might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server. Users may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.
CVE-2023-1387 Grafana is an open-source platform for monitoring and observability. Starting with the 9.1 branch, Grafana introduced the ability to search for a JWT in the URL query parameter auth_token and use it as the authentication token. By enabling the "url_login" configuration option (disabled by default), a JWT might be sent to data sources. If an attacker has access to the data source, the leaked token could be used to authenticate to Grafana.
1603286913 | 2024-04-10T07:02:02.708066
  
87 / tcp
-631937737 | 2024-05-07T09:31:59.634975
  
88 / tcp
1875755471 | 2024-04-11T14:44:02.370562
  
89 / tcp
954611388 | 2024-05-07T11:33:16.120097
  
502 / tcp
-815884540 | 2024-05-07T13:22:05.773993
  
503 / tcp
-1083848502 | 2024-05-07T00:23:14.825059
  
3000 / tcp
2019184402 | 2024-05-07T11:36:13.975757
  
3306 / tcp
1410193794 | 2024-04-28T14:39:05.966027
  
8000 / tcp
-1200890081 | 2024-04-15T20:24:36.590994
  
8050 / tcp
-1282449584 | 2024-05-07T09:52:48.810668
  
8800 / tcp
-567194451 | 2024-04-28T10:52:21.472319
  
8888 / tcp
-1937782893 | 2024-04-28T07:37:51.073918
  
9009 / tcp
685599603 | 2024-05-07T08:57:07.255747
  
9100 / tcp
-65381726 | 2024-04-28T07:28:52.649764
  
9200 / tcp



Contact Us

Shodan ® - All rights reserved