219.144.248.145

Regular View Raw Data
Last Seen: 2024-10-01

GeneralInformation

Country China
City Xi’an
Organization CHINANET shanxi(SN) province network
ISP CHINANET-BACKBONE
ASN AS4134

WebTechnologies

JavaScript frameworks
Network storage

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

437509219 | 2024-10-01T03:43:47.715029
  
22 / tcp
-1714781856 | 2024-09-19T15:11:57.878274
  
1701 / udp
233802305 | 2024-09-19T17:22:42.208170
  
4433 / tcp
-243189258 | 2024-09-20T00:31:22.916846
  
5000 / tcp
875206476 | 2024-09-18T22:54:09.629883
  
5001 / tcp
189951059 | 2024-09-18T22:42:11.336468
  
5006 / tcp
1223892036 | 2024-09-18T07:35:42.381336
  
5025 / tcp
439452572 | 2024-09-19T18:37:34.130834
  
5172 / tcp
1605126626 | 2024-09-19T12:10:39.784723
  
5201 / tcp
-243189258 | 2024-09-19T18:15:14.583661
  
5555 / tcp
-243189258 | 2024-09-19T12:01:24.571822
  
5900 / tcp
-243189258 | 2024-09-17T23:08:01.106040
  
5901 / tcp
-460400624 | 2024-09-17T10:56:17.276274
  
5984 / tcp
-243189258 | 2024-09-17T13:53:28.456791
  
6080 / tcp
-243189258 | 2024-09-19T08:54:19.564710
  
6633 / tcp
-243189258 | 2024-09-17T07:01:48.725223
  
6697 / tcp
1929398118 | 2024-09-19T10:01:02.780797
  
7001 / tcp
-202636774 | 2024-09-17T16:16:52.360144
  
7071 / tcp
-243189258 | 2024-09-18T03:52:29.512612
  
7493 / tcp
-243189258 | 2024-09-18T18:51:31.377942
  
7500 / tcp
-243189258 | 2024-09-17T08:27:31.821060
  
7537 / tcp
-243189258 | 2024-09-17T05:54:00.857575
  
7657 / tcp
-243189258 | 2024-09-20T00:01:31.152190
  
8008 / tcp
-243189258 | 2024-09-18T04:26:32.205273
  
8060 / tcp
-1810377838 | 2024-09-18T18:17:09.287859
  
8089 / tcp
-243189258 | 2024-09-19T02:26:42.934125
  
8090 / tcp
-243189258 | 2024-09-19T07:02:55.138999
  
8098 / tcp
-243189258 | 2024-09-18T01:36:14.343274
  
8123 / tcp
-243189258 | 2024-09-18T09:03:40.163878
  
8188 / tcp
-243189258 | 2024-09-18T02:31:10.849149
  
8200 / tcp
-243189258 | 2024-09-18T23:57:24.416322
  
8404 / tcp
-243189258 | 2024-09-18T10:45:08.600915
  
8409 / tcp
-107227325 | 2024-09-19T05:42:59.104196
  
8500 / tcp
-243189258 | 2024-09-19T00:56:48.002946
  
8791 / tcp
-243189258 | 2024-09-17T18:04:24.200931
  
9000 / tcp
-325067637 | 2024-09-16T11:30:55.568157
  
9001 / tcp
-243189258 | 2024-09-19T20:01:19.482330
  
9027 / tcp
-243189258 | 2024-09-19T22:25:46.656174
  
9046 / tcp
-243189258 | 2024-09-17T15:46:10.310380
  
9092 / tcp
1174607643 | 2024-09-18T12:51:55.147326
  
9095 / tcp
-635717694 | 2024-09-18T07:26:31.488539
  
9943 / tcp
-243189258 | 2024-09-19T03:19:36.024567
  
9981 / tcp
1342767076 | 2024-09-18T04:16:55.706974
  
10000 / tcp
45971163 | 2024-09-19T23:53:20.443144
  
10001 / tcp
-1176504678 | 2024-09-19T22:26:15.820229
  
10554 / tcp
-243189258 | 2024-09-17T16:16:17.163378
  
11211 / tcp
-877185608 | 2024-09-19T14:01:07.859176
  
11288 / tcp
-243189258 | 2024-09-18T21:12:47.634342
  
11434 / tcp
-243189258 | 2024-09-17T21:35:10.728754
  
16992 / tcp
-674853739 | 2024-09-18T21:05:09.664269
  
19930 / tcp
1402732819 | 2024-09-17T09:57:13.175299
  
20256 / tcp
-1900419786 | 2024-09-17T13:29:26.165150
  
20880 / tcp
-243189258 | 2024-09-17T08:47:04.878912
  
21025 / tcp
797521439 | 2024-09-19T17:37:44.683893
  
27015 / tcp
-243189258 | 2024-09-19T16:34:02.552335
  
28017 / tcp
-243189258 | 2024-09-19T03:50:33.636350
  
30003 / tcp
-243189258 | 2024-09-17T20:07:14.632750
  
34125 / tcp
-243189258 | 2024-09-17T08:51:43.445023
  
37215 / tcp
-1779918017 | 2024-09-19T15:48:45.599388
  
37777 / tcp
-243189258 | 2024-09-18T02:24:20.173130
  
44158 / tcp
-243189258 | 2024-09-17T06:09:14.114205
  
49152 / tcp
-243189258 | 2024-09-17T21:18:35.032004
  
50050 / tcp
-243189258 | 2024-09-17T22:45:30.860286
  
50100 / tcp
-243189258 | 2024-09-18T02:54:32.876869
  
60001 / tcp
-5858163 | 2024-09-18T19:24:14.325174
  
62078 / tcp
1714311600 | 2024-09-19T07:15:48.045976
  
63256 / tcp
1123025509 | 2024-09-19T10:36:45.696093
  
63260 / tcp



Contact Us

Shodan ® - All rights reserved