Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.
HTTP/1.1 200 OK Date: Sat, 29 Mar 2025 18:54:30 GMT Server: Apache/2.4.57 (Debian) X-Powered-By: PHP/8.3.2 Vary: Accept-Encoding Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
SNMP: Versions: 3 Engine Boots: 3 Engineid Data: 80001f8880849d3e2f4645d66500000000 Enterprise: 8072 Engine Time: 396 days, 2:40:10
HTTP/1.1 200 OK Date: Thu, 03 Apr 2025 01:17:34 GMT Connection: Keep-Alive Cache-Control: no-store X-Content-Type-Options: nosniff X-Frame-Options: DENY Strict-Transport-Security: max-age=4213005; includeSubDomains Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; script-src 'none'; object-src 'none'; connect-src *; upgrade-insecure-requests Content-Type: text/html Content-Length: 109
Shodan ® - All rights reserved