219.94.129.14

Regular View Raw Data
Last Seen: 2024-09-17
Tags:
starttls

GeneralInformation

Hostnames rideongames.com
www.rideongames.com
www1004.sakura.ne.jp
Domains rideongames.com sakura.ne.jp 
Country Japan
City Osaka
Organization SAKURA Internet Inc.
ISP SAKURA Internet Inc.
ASN AS9371
Operating System Unix

WebTechnologies

JavaScript libraries

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

-1704752393 | 2024-09-03T00:43:30.690992
  
21 / tcp
-2078754768 | 2024-09-06T06:33:06.061201
  
22 / tcp
-1616316591 | 2024-09-09T21:33:24.431418
  
25 / tcp
-1559742107 | 2024-09-14T01:54:04.991541
  
80 / tcp
2067968852 | 2024-09-14T12:15:49.336726
  
443 / tcp
-1360165530 | 2024-09-11T22:24:19.876783
  
465 / tcp
-541567513 | 2024-09-17T14:21:36.473185
  
587 / tcp
-606241314 | 2024-09-01T09:34:50.763009
  
993 / tcp



Contact Us

Shodan ® - All rights reserved

\", which results in the enclosed script logic to be executed.","verified":false},"CVE-2019-16905":{"cvss":4.4,"ports":[22],"summary":"OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.","verified":false},"CVE-2019-11358":{"cvss":4.3,"ports":[443],"summary":"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.","verified":false},"CVE-2019-6111":{"cvss":5.8,"ports":[22],"summary":"An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).","verified":false},"CVE-2019-6110":{"cvss":4.0,"ports":[22],"summary":"In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.","verified":false},"CVE-2019-6109":{"cvss":4.0,"ports":[22],"summary":"An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.","verified":false},"CVE-2018-20685":{"cvss":2.6,"ports":[22],"summary":"In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.","verified":false},"CVE-2016-20012":{"cvss":4.3,"ports":[22],"summary":"OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product","verified":false},"CVE-2015-9251":{"cvss":4.3,"ports":[443],"summary":"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.","verified":false},"CVE-2012-6708":{"cvss":4.3,"ports":[443],"summary":"jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.","verified":false},"CVE-2008-3844":{"cvss":9.3,"ports":[22],"summary":"Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.","verified":false},"CVE-2007-2768":{"cvss":4.3,"ports":[22],"summary":"OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.","verified":false}}; setupBannerCve(); setupVulns(VULNS); })();