Odin HomeODIN logoODIN logo
PricingJoin us on Discord
TableJSON

Products

Cyble Vision
Cyber threat intelligence platform
Cyble Hawk
Threat detection and intelligence capabilities built for federal bodies
AmIBreached
Identify, Prioritize and Mitigate darkweb risks
The Cyber Express
Cyber Security News and Magazine

Search

HostsExposed BucketsExposed Files

Resources

API DocumentationPlatform GuideODIN CLIPostmanSDKs
GoPythonJavaScript

Contact Us

[email protected]

Legal

Terms of ServiceSecurity Disclosure PolicyPrivacy Policy
Leading Threat Intelligence Company
LinkedInTwitter XYoutube
ODIN logoODIN logo
LinkedInGithubMediumTwitter XYoutube
Launch YC: Odin - Attack surface monitoring and internet scanning for everyone

Made with ❤️ from Cupertino

© 2025 Cyble Inc. All Rights Reserved.

103.65.20.6

SummaryCVE DetailsRaw Data
23 May 2025, 00:25:51 UTC
{
  "scan_id": 1747899065,
  "ip": "103.65.20.6",
  "is_ipv4": true,
  "is_ipv6": false,
  "location": {
    "network": "103.65.20.0/23",
    "postal_code": "",
    "coordinates": {
      "latitude": "21.9974",
      "longitude": "79.0011"
    },
    "geo_point": "21.9974, 79.0011",
    "locale_code": "en",
    "continent": "Asia",
    "country_code": "IN",
    "country_name": "India",
    "city": ""
  },
  "location_updated_at": "2025-05-21T16:37:36Z",
  "asn": {
    "number": "AS134044",
    "organization": "Webberstop India",
    "country_code": ""
  },
  "asn_updated_at": "0001-01-01T00:00:00Z",
  "whois": {
    "network": "103.65.20.0/24",
    "organization": "Route Object",
    "descr": "Route Object",
    "_encoding": {
      "raw": "BASE64"
    }
  },
  "whois_updated_at": "2024-12-09T11:27:49Z",
  "tags": [
    {
      "name": "is_anonymous_proxy",
      "pretty_name": "Anonymous Proxy",
      "value": false,
      "last_updated_at": "2025-05-21T16:37:36Z"
    },
    {
      "name": "is_cdn",
      "pretty_name": "CDN",
      "value": false,
      "last_updated_at": "2025-05-21T21:22:29Z"
    },
    {
      "name": "is_satellite_provider",
      "pretty_name": "Satellite Provider",
      "value": false,
      "last_updated_at": "2025-05-21T16:37:36Z"
    }
  ],
  "hostnames": [
    {
      "name": "relay.webberstop.in",
      "last_updated_at": "2025-05-23T01:03:19.236343282Z"
    }
  ],
  "services": [
    {
      "port": 22,
      "protocol": "tcp",
      "name": "ssh",
      "version": "8.0",
      "product": "OpenSSH",
      "extra_info": "protocol 2.0",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:openbsd:openssh:8.0",
          "part": "a",
          "vendor": "openbsd",
          "product": "openssh",
          "version": "8\\.0",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "ssh": {
          "banner": "SSH-2.0-OpenSSH_8.0",
          "client_to_server_ciphers": [
            "[email protected]",
            "[email protected]",
            "aes256-ctr",
            "aes256-cbc",
            "[email protected]",
            "aes128-ctr",
            "aes128-cbc"
          ],
          "client_to_server_compression": [
            "none",
            "[email protected]"
          ],
          "client_to_server_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha1",
            "[email protected]",
            "hmac-sha2-512"
          ],
          "host_key_algorithms": [
            "rsa-sha2-512",
            "rsa-sha2-256",
            "ssh-rsa",
            "ecdsa-sha2-nistp256",
            "ssh-ed25519"
          ],
          "kex_algorithms": [
            "curve25519-sha256",
            "[email protected]",
            "ecdh-sha2-nistp256",
            "ecdh-sha2-nistp384",
            "ecdh-sha2-nistp521",
            "diffie-hellman-group-exchange-sha256",
            "diffie-hellman-group14-sha256",
            "diffie-hellman-group16-sha512",
            "diffie-hellman-group18-sha512",
            "diffie-hellman-group-exchange-sha1",
            "diffie-hellman-group14-sha1"
          ],
          "key": {
            "algorithm": "ecdsa-sha2-nistp256",
            "fingerprint_sha256": "7043ec275855a011cda9f92e66318ebc13355c2fd374a5c845315f4092496ca2",
            "raw": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHqZzCSfBSHhxyYXf3soxXaZXJVtscwao9HF5xXRi4riqphdTuEcKDHx4/bpWlrONzJm6KM13TQFrG2rOT5VsI0="
          },
          "server_to_client_ciphers": [
            "[email protected]",
            "[email protected]",
            "aes256-ctr",
            "aes256-cbc",
            "[email protected]",
            "aes128-ctr",
            "aes128-cbc"
          ],
          "server_to_client_compression": [
            "none",
            "[email protected]"
          ],
          "server_to_client_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha1",
            "[email protected]",
            "hmac-sha2-512"
          ],
          "software": "OpenSSH_8.0",
          "version": "2.0"
        }
      },
      "cve": [
        {
          "id": "CVE-2007-2768",
          "score": 4.3,
          "severity": "medium"
        },
        {
          "id": "CVE-2008-3844",
          "score": 9.3,
          "severity": "high"
        },
        {
          "id": "CVE-2016-20012",
          "score": 5.3,
          "severity": "medium"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-20T02:08:09.168Z"
    },
    {
      "port": 25,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220-relay.webberstop.in ESMTP Postfix\r\n220 relay.webberstop.in ESMTP Postfix\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r10.i.lencr.org/"
                ],
                "ocsp_urls": [
                  "http://r10.o.lencr.org"
                ]
              },
              "authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:\n                D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7\n    Timestamp : Feb 26 16:04:18.766 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:46:02:21:00:E0:F5:39:D3:CE:8B:A2:A1:9F:EA:66:\n                E5:34:D6:02:F5:E6:C7:56:88:61:75:CB:6D:10:FA:40:\n                EE:31:25:32:15:02:21:00:CA:EA:0E:E5:60:EC:5A:E7:\n                2C:63:17:B6:0B:09:AC:C7:E1:8A:9D:9A:A0:FB:E5:38:\n                F9:A9:01:E3:BC:57:38:F2\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:\n                1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08\n    Timestamp : Feb 26 16:04:18.819 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:A1:1A:15:46:23:3E:AE:2F:62:87:F3:\n                51:5F:51:FF:DF:4E:D0:DA:7B:95:C2:42:00:FE:B6:E5:\n                22:7B:53:D8:50:02:20:0A:68:AA:B2:5B:A2:79:6F:4D:\n                EC:5D:8B:1E:45:9A:10:F1:E9:7A:D4:1C:C3:1E:EA:32:\n                EA:35:43:BA:DD:F3:58",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "relay.webberstop.in"
                ]
              },
              "subject_key_id": "e052e551e946b8f6b3d11b1b87f4c8a1480b6b7e"
            },
            "fingerprint_md5": "DD8E2A223CA1C921AEE7949D39DAB471",
            "fingerprint_sha1": "50C0E42AEA9E03CEF15227C87B8E2922D28B73D8",
            "fingerprint_sha256": "98E55243AC200D9A1C7922F7FA9E6D12D63A99752DD5FFDDE6307EA08D8BD647",
            "issuer": {
              "common_name": [
                "R10"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R10",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "ocsp": {
                "next_update": "2025-05-23T20:40:58",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "385858172662407271476275571405015363724555",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "a2e30ae445efbdad9b7e38ed47677753d7825b8494d72b5e1b2cc4b950a447e7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100e0f539d3ce8ba2a19fea66e534d602f5e6c756886175cb6d10fa40ee31253215022100caea0ee560ec5ae72c6317b60b09acc7e18a9d9aa0fbe538f9a901e3bc5738f2"
                },
                "timestamp": "2025-02-26T16:04:18.766000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "cf1156eed52e7caff3875bd9692e9be91a71674ab017ecac01d25b77cecc3b08",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100a11a1546233eae2f6287f3515f51ffdf4ed0da7b95c24200feb6e5227b53d85002200a68aab25ba2796f4dec5d8b1e459a10f1e97ad41cc31eea32ea3543baddf358"
                },
                "timestamp": "2025-02-26T16:04:18.819000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "relay.webberstop.in"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "relay.webberstop.in"
              ],
              "extended_dns_names": [
                {
                  "domain": "webberstop",
                  "fld": "webberstop.in",
                  "subdomain": "relay",
                  "tld": "in"
                }
              ]
            },
            "subject_dn": "/CN=relay.webberstop.in",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "fa98f6259d605703bc8f55f5b555937d5184f38dcced39a674245a0f0a554f56",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "caa1fc72fc685759089005d7668db51699f05158387e8c60363ed2b5db8ff8e2",
            "tbs_noct_fingerprint": "cbaa5e958781f4d7e19aee982e4208da9caaf793ce144fcc5985d21abc85e5fe",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-05-27T15:05:47",
              "not_before": "2025-02-26T15:05:48"
            },
            "version": 2
          },
          "fingerprint_sha256": "98E55243AC200D9A1C7922F7FA9E6D12D63A99752DD5FFDDE6307EA08D8BD647",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-17T10:10:19.954Z"
    },
    {
      "port": 110,
      "protocol": "tcp",
      "name": "pop3",
      "version": "",
      "product": "Zimbra Collabration Suite pop3d",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:zimbra:zimbra_collaboration_suite",
          "part": "a",
          "vendor": "zimbra",
          "product": "zimbra_collaboration_suite",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "pop3": {
          "banner": "+OK POP3 ready\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/7.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n                F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n    Timestamp : May 20 16:23:03.510 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:07:DC:1D:3C:CE:F2:D3:65:88:90:E5:F8:\n                05:71:90:B6:4C:BB:63:DE:C5:87:FF:55:78:CB:E3:00:\n                E3:BE:98:43:02:20:29:FE:28:75:CD:67:6F:68:B3:0B:\n                31:76:99:E4:47:45:47:16:FF:92:0F:35:06:42:34:2A:\n                9A:E5:1E:17:4C:0E\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : ED:3C:4B:D6:E8:06:C2:A4:A2:00:57:DB:CB:24:E2:38:\n                01:DF:51:2F:ED:C4:86:C5:70:0F:20:DD:B7:3E:3F:E0\n    Timestamp : May 20 16:23:05.491 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:46:02:21:00:FA:3F:DD:F8:25:81:D8:86:BE:6F:CA:\n                8C:BD:14:AE:6F:49:BE:60:ED:10:8C:27:E6:81:1C:E9:\n                75:FB:58:6E:A3:02:21:00:BD:06:B7:7F:0B:EC:BA:59:\n                77:39:D4:69:03:20:C2:B3:54:24:FE:70:1F:A1:A4:7C:\n                A0:32:04:4B:CE:96:1C:F1",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "relay.webberstop.in"
                ]
              },
              "subject_key_id": "986a0f3c927772362ccefdbdbe7924f7c81c3ec7"
            },
            "fingerprint_md5": "F7047C39AC35A9E45AA0B206E09FD215",
            "fingerprint_sha1": "C981A93A7A44100A681D2186BB66093B78626095",
            "fingerprint_sha256": "15484ED134A4F19F693531BBC64D3C8837D0A735139F1155E703C8E28C5F584C",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-06-01T00:18:22",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "587377220127681970907343127581601335926918",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022007dc1d3ccef2d3658890e5f8057190b64cbb63dec587ff5578cbe300e3be9843022029fe2875cd676f68b30b317699e447454716ff920f350642342a9ae51e174c0e"
                },
                "timestamp": "2025-05-20T16:23:03.510000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "ed3c4bd6e806c2a4a20057dbcb24e23801df512fedc486c5700f20ddb73e3fe0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100fa3fddf82581d886be6fca8cbd14ae6f49be60ed108c27e6811ce975fb586ea3022100bd06b77f0becba597739d4690320c2b35424fe701fa1a47ca032044bce961cf1"
                },
                "timestamp": "2025-05-20T16:23:05.491000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "relay.webberstop.in"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "relay.webberstop.in"
              ],
              "extended_dns_names": [
                {
                  "domain": "webberstop",
                  "fld": "webberstop.in",
                  "subdomain": "relay",
                  "tld": "in"
                }
              ]
            },
            "subject_dn": "/CN=relay.webberstop.in",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "877426c81ff519a8c44045402051e448b41b3f2c87ba7c2914bf677ebef28620",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "1475b52aa38ae09001f2d6d226ef16abafd4783a247a63c53031f75601e82379",
            "tbs_noct_fingerprint": "2bd60f70609f5b0ce859f3a540cc8b8194568ff853935fc9868373aff24940f6",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-08-18T15:24:32",
              "not_before": "2025-05-20T15:24:33"
            },
            "version": 2
          },
          "fingerprint_sha256": "15484ED134A4F19F693531BBC64D3C8837D0A735139F1155E703C8E28C5F584C",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-23T00:25:51.184Z"
    },
    {
      "port": 143,
      "protocol": "tcp",
      "name": "imap-proxy",
      "version": "",
      "product": "Zimbra imapd",
      "extra_info": "",
      "tunnel": "",
      "modules": {
        "imap": {
          "banner": "* OK IMAP4rev1 proxy server ready\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/7.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n                F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n    Timestamp : May 20 16:23:03.510 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:07:DC:1D:3C:CE:F2:D3:65:88:90:E5:F8:\n                05:71:90:B6:4C:BB:63:DE:C5:87:FF:55:78:CB:E3:00:\n                E3:BE:98:43:02:20:29:FE:28:75:CD:67:6F:68:B3:0B:\n                31:76:99:E4:47:45:47:16:FF:92:0F:35:06:42:34:2A:\n                9A:E5:1E:17:4C:0E\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : ED:3C:4B:D6:E8:06:C2:A4:A2:00:57:DB:CB:24:E2:38:\n                01:DF:51:2F:ED:C4:86:C5:70:0F:20:DD:B7:3E:3F:E0\n    Timestamp : May 20 16:23:05.491 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:46:02:21:00:FA:3F:DD:F8:25:81:D8:86:BE:6F:CA:\n                8C:BD:14:AE:6F:49:BE:60:ED:10:8C:27:E6:81:1C:E9:\n                75:FB:58:6E:A3:02:21:00:BD:06:B7:7F:0B:EC:BA:59:\n                77:39:D4:69:03:20:C2:B3:54:24:FE:70:1F:A1:A4:7C:\n                A0:32:04:4B:CE:96:1C:F1",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "relay.webberstop.in"
                ]
              },
              "subject_key_id": "986a0f3c927772362ccefdbdbe7924f7c81c3ec7"
            },
            "fingerprint_md5": "F7047C39AC35A9E45AA0B206E09FD215",
            "fingerprint_sha1": "C981A93A7A44100A681D2186BB66093B78626095",
            "fingerprint_sha256": "15484ED134A4F19F693531BBC64D3C8837D0A735139F1155E703C8E28C5F584C",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-05-31T01:20:03",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "587377220127681970907343127581601335926918",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "NzYwZmE1YmJkNTg4ODljMGQ1YTA1ZGRmN2VlMmI0NmNkMGM5YmZlMjI1YzhhZGQyOGZiZWQ0YTNmOTkzZjlkZGZlMGJmOWU2Zjc2NzI5Y2QzZGNkYmM2ZjZiY2U5ZDZiZWM0NWQ4OGJhMjI2MmYzMDQyYzRjYzM4ZThlYzM2NDllNjcyN2YyMzIzYjA5ZGMxOTQ0Yjk1ODRkMTA4ZDIwMWMxZTAwM2Y0ZDQ1ZjJiNWNhMjE5YjhlNzY0ZGUxNjgzOWM0MDc1M2EwN2U3NmJmMDI3YjNmMDQ3OTZmYzQyOGRjOTAzMGZiN2JiM2ViNDc5MzcyMjQyMzYwMjQxYTE5NjNmMjU0MDIwMWJmNmIxMTE2Njg4OTc0OTgzYmIzMjk3YzI5MmQwMmUwZGJhZWQ4YjU3ZWQxZDc5YjRlZTk4YjQ5NTEyMjE4ZjkwZjZlNWNhOWZmMmUwMzAxYWQzNzkwZWRjNWQ3Zjk4OTQxNjczODgyNjQ0NGVmOTQzNGZjMTFjYzFmMTIyZDI1YWJmYWMxYTlhODRhZDU1ZmExNzNhODM1YzBiZTBiODVkMzI3OWU0NWMwYjQ1ZGMwODFlYTY5NDdjNzQ5ZDYxNGM2Yzk0ZWUzNzE5NzExZWE2ZTFiZmM2NzY2ZTA5NGExODEyYjdjYTIyMGIwZTUwMmJhNWVkYjQ="
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022007dc1d3ccef2d3658890e5f8057190b64cbb63dec587ff5578cbe300e3be9843022029fe2875cd676f68b30b317699e447454716ff920f350642342a9ae51e174c0e"
                },
                "timestamp": "2025-05-20T16:23:03.510000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "ed3c4bd6e806c2a4a20057dbcb24e23801df512fedc486c5700f20ddb73e3fe0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100fa3fddf82581d886be6fca8cbd14ae6f49be60ed108c27e6811ce975fb586ea3022100bd06b77f0becba597739d4690320c2b35424fe701fa1a47ca032044bce961cf1"
                },
                "timestamp": "2025-05-20T16:23:05.491000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "relay.webberstop.in"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "relay.webberstop.in"
              ],
              "extended_dns_names": [
                {
                  "domain": "webberstop",
                  "fld": "webberstop.in",
                  "subdomain": "relay",
                  "tld": "in"
                }
              ]
            },
            "subject_dn": "/CN=relay.webberstop.in",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "877426c81ff519a8c44045402051e448b41b3f2c87ba7c2914bf677ebef28620",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "1475b52aa38ae09001f2d6d226ef16abafd4783a247a63c53031f75601e82379",
            "tbs_noct_fingerprint": "2bd60f70609f5b0ce859f3a540cc8b8194568ff853935fc9868373aff24940f6",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-08-18T15:24:32",
              "not_before": "2025-05-20T15:24:33"
            },
            "version": 2
          },
          "fingerprint_sha256": "15484ED134A4F19F693531BBC64D3C8837D0A735139F1155E703C8E28C5F584C",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-22T01:22:05.412Z"
    },
    {
      "port": 443,
      "protocol": "tcp",
      "name": "http",
      "version": "",
      "product": "nginx",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:igor_sysoev:nginx",
          "part": "a",
          "vendor": "igor_sysoev",
          "product": "nginx",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body": "<!DOCTYPE html>\n<!-- set this class so CSS definitions that now use REM size, would work relative to this.\n\tSince now almost everything is relative to one of the 2 absolute font size classese -->\n<html class=\"user_font_size_normal\" lang=\"en\">\n<head>\n<!--\n login.jsp\n * ***** BEGIN LICENSE BLOCK *****\n * Zimbra Collaboration Suite Web Client\n * Copyright (C) 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016 Synacor, Inc.\n *\n * This program is free software: you can redistribute it and/or modify it under\n * the terms of the GNU General Public License as published by the Free Software Foundation,\n * version 2 of the License.\n *\n * This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY;\n * without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.\n * See the GNU General Public License for more details.\n * You should have received a copy of the GNU General Public License along with this program.\n * If not, see <https://www.gnu.org/licenses/>.\n * ***** END LICENSE BLOCK *****\n-->\n\t<meta http-equiv=\"Content-Type\" content=\"text/html;charset=utf-8\">\n\t<title>Zimbra Web Client Sign In</title>\n\t<meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\">\n\t<meta name=\"description\" content=\"Zimbra provides open source server and client software for messaging and collaboration. To find out more visit https://www.zimbra.com.\">\n\t<meta name=\"apple-mobile-web-app-capable\" content=\"yes\" />\n\t<meta name=\"apple-mobile-web-app-status-bar-style\" content=\"black\" />\n\t<link rel=\"stylesheet\" type=\"text/css\" href=\"/css/common,login,zhtml,skin.css?skin=harmony&v=240816020959\">\n\t<link rel=\"SHORTCUT ICON\" href=\"/img/logo/favicon.ico\">\n\n\n</head>\n<body onload=\"onLoad();\">\n\n\t<div class=\"LoginScreen\">\n\t\t<div class=\"center\">\n\t\t\t<div class=\"contentBox\">\n\t\t\t\t<h1><a href=\"https://www.zimbra.com/\" id=\"bannerLink\" target=\"_new\" title='Zimbra'><span class=\"ScreenReaderOnly\">Zimbra</span>\n\t\t\t\t\t<span class=\"ImgLoginBanner\"></span>\n\t\t\t\t</a></h1>\n\t\t\t\t<div id=\"ZLoginAppName\">Web Client</div>\n\t\t\t\t<form method=\"post\" name=\"loginForm\" action=\"/\" accept-charset=\"UTF-8\">\n\t\t\t\t\t\t\t\t<input type=\"hidden\" name=\"loginOp\" value=\"login\"/>\n\t\t\t\t\t\t\t\t<input type=\"hidden\" name=\"login_csrf\" value=\"934f8a4b-2187-44ef-8ae6-e25f98a73c08\"/>\n\n\t\t\t\t\t\t\t\t<table class=\"form\">\n                        <tr>\n                                        <td><label for=\"username\">Username:</label></td>\n                                        <td><input id=\"username\" class=\"zLoginField\" name=\"username\" type=\"text\" value=\"\" size=\"40\" maxlength=\"1024\" autocapitalize=\"off\" autocorrect=\"off\"/></td>\n                                        </tr>\n                                        <tr>\n                                <td><label for=\"password\">Password:</label></td>\n                                <td><input id=\"password\" autocomplete=\"off\" class=\"zLoginField\" name=\"password\" type=\"password\" value=\"\" size=\"40\" maxlength=\"1024\"/></td>\n                                </tr>\n                                <tr>\n                                <td>&nbsp;</td>\n                                <td class=\"submitTD\">\n                                <input id=\"remember\" value=\"1\" type=\"checkbox\" name=\"zrememberme\" />\n                                    <label for=\"remember\">Stay signed in</label>\n                                <input type=\"submit\" class=\"ZLoginButton DwtButton\" value=\"Sign In\" />\n                                </td>\n                                </tr>\n\t\t\t\n\t\t\t\t<tr>\n                            <td colspan=\"2\"><hr/></td>\n                            </tr>\n                            <tr>\n                            <td>\n                            <label for=\"client\">Version:</label>\n                            </td>\n                            <td>\n                            <div class=\"positioning\">\n                                <select id=\"client\" name=\"client\" onchange=\"clientChange(this.options[this.selectedIndex].value)\">\n                                    <option value=\"preferred\"  > Default</option>\n                                    <option value=\"advanced\" > Advanced (Ajax)</option>\n                                    <option value=\"standard\" selected> Standard (HTML)</option>\n                                    <option value=\"mobile\" > Mobile</option>\n                                    </select>\n                                <script TYPE=\"text/javascript\">\n                                document.write(\"<a href='#' onclick='showWhatsThis();' id='ZLoginWhatsThisAnchor' aria-controls='ZLoginWhatsThis' aria-expanded='false'>What’s This?</a>\");\n                                </script>\n                                <div id=\"ZLoginWhatsThis\" class=\"ZLoginInfoMessage\" style=\"display:none;\" onclick='showWhatsThis();' role=\"tooltip\"><h3 style=\"text-align:center;\">Client Types</h3>\t<b>Advanced</b> offers the full set of Web collaboration features. This Web Client works best with newer browsers and faster Internet connections. <br><br><b>Standard</b> is recommended when Internet connections are slow, when using older browsers, or for easier accessibility. <br><br><b>Mobile</b> is recommended for mobile devices. <br><br>To set <b>Default</b> to be your preferred client type, change the sign in options in your Preferences, General tab after you sign in.</div>\n                                   <div id=\"ZLoginUnsupported\" class=\"ZLoginInfoMessage\" style=\"display:none;\">Note that your web browser or display does not fully support the Advanced version.  We strongly recommend that you use the Standard client.</div>\n                            </div>\n                            </td>\n                            </tr>\n                        </table>\n                    </form>\n\t\t\t</div>\n\t\t\t<div class=\"decor1\"></div>\n\t\t</div>\n\n\t\t<div class=\"Footer\">\n\t\t\t<div id=\"ZLoginNotice\" class=\"legalNotice-small\"><a target=\"_new\" href=\"https://www.zimbra.com\">Zimbra</a> :: the leader in open source messaging and collaboration :: <a target=\"_new\" href=\"https://blog.zimbra.com\">Blog</a> - <a target=\"_new\" href=\"https://wiki.zimbra.com\">Wiki</a> - <a target=\"_new\" href=\"https://www.zimbra.com/forums\">Forums</a></div>\n\t\t\t<div class=\"copyright\">\n\t\t\tCopyright © 2005-2023 Synacor, Inc. All rights reserved. \"Zimbra\" is a registered trademark of Synacor, Inc.</div>\n\t\t</div>\n\t\t<div class=\"decor2\"></div>\n\t</div>\n<script>\n\nfunction ZmSkin(e){\nthis.hints=this.mergeObjects(ZmSkin.hints,e)\n}\nZmSkin.hints={\nname:\"harmony\",version:\"1\",skin:{\ncontainers:\"skin_outer\"}\n,banner:{\nposition:\"static\",url:\"http://www.zimbra.com\"}\n,userInfo:{\nposition:\"static\"}\n,search:{\nposition:\"static\"}\n,quota:{\nposition:\"static\"}\n,presence:{\nwidth:\"40px\",height:\"24px\"}\n,appView:{\nposition:\"static\"}\n,searchResultsToolbar:{\ncontainers:[\"skin_tr_search_results_toolbar\"]}\n,newButton:{\ncontainers:[\"skin_td_new_button\"]}\n,tree:{\nminWidth:\"13.5rem\",maxWidth:\"84rem\",containers:[\"skin_td_tree\",\"skin_td_tree_app_sash\"],resizeContainers:[\"skin_td_tree\",\"skin_container_app_new_button\"]}\n,topToolbar:{\ncontainers:\"skin_spacing_app_top_toolbar\"}\n,treeFooter:{\ncontainers:\"skin_tr_tree_footer\"}\n,topAd:{\ncontainers:\"skin_tr_top_ad\"}\n,sidebarAd:{\ncontainers:\"skin_td_sidebar_ad\"}\n,bottomAd:{\ncontainers:\"skin_tr_bottom_ad\"}\n,treeTopAd:{\ncontainers:\"skin_tr_tree_top_ad\"}\n,treeBottomAd:{\ncontainers:\"skin_tr_tree_bottom_ad\"}\n,helpButton:{\nstyle:\"link\",container:\"quota\",url:\"\"}\n,logoutButton:{\nstyle:\"link\",container:\"quota\"}\n,appChooser:{\nposition:\"static\",direction:\"LR\"}\n,toast:{\nlocation:\"N\",transitions:[{\ntype:\"fade-in\",step:5,duration:50}\n,{\ntype:\"pause\",duration:5000}\n,{\ntype:\"fade-out\",step:-10,duration:500}\n]}\n,fullScreen:{\ncontainers:[\"!skin_td_tree\",\"!skin_td_tree_app_sash\"]}\n,allAds:{\ncontainers:[\"skin_tr_top_ad\",\"skin_td_sidebar_ad\",\"skin_tr_bottom_ad\",\"skin_tr_tree_top_ad\",\"skin_tr_tree_bottom_ad\"]}\n,hideSearchInCompose:true,notificationBanner:\"/skins/_base/logos/NotificationBanner_grey.gif?v=240816020959\"};\nwindow.BaseSkin=ZmSkin;\nZmSkin.prototype={\nshow:function(t,e,l){\nvar a=this.hints[t]&&this.hints[t].containers;\nif(a){\nif(typeof a==\"function\"){\na.apply(this,[e!=false]);\nskin._reflowApp();\nreturn\n}\nif(typeof a==\"string\"){\na=[a]\n}\nvar s=false;\nfor(var r=0;\nr<a.length;\nr++){\nvar h=a[r];\nvar o=h.replace(/^!/,\"\");\nvar n=h!=o;\nif(this._showEl(o,n?!e:e)){\ns=true\n}}\nif(s&&!l){\nskin._reflowApp()\n}}}\n,hide:function(e,t){\nthis.show(e,false,t)\n}\n,gotoApp:function(e,t){\nappCtxt.getAppController().activateApp(e,null,t)\n}\n,gotoPrefs:function(e){\nif(appCtxt.getCurrentAppName()!=ZmApp.PREFERENCES){\nvar t=new AjxCallback(this,this._gotoPrefPage,[e]);\nthis.gotoApp(ZmApp.PREFERENCES,t)\n}else{\nthis._gotoPrefPage(e)\n}}\n,mergeObjects:function(e,o){\nif(e==null){\ne={}\n}\nfor(var a=1;\na<arguments.length;\na++){\nvar n=arguments[a];\nfor(var t in n){\nvar s=e[t];\nif(typeof s==\"object\"&&!(s instanceof Array)){\nthis.mergeObjects(e[t],n[t]);\ncontinue\n}\nif(!e[t]){\ne[t]=n[t]\n}}}\nreturn e\n}\n,getTreeWidth:function(){\nreturn Dwt.getSize(this._getEl(this.hints.tree.containers[0])).x\n}\n,setTreeWidth:function(e){\nthis._setContainerSizes(\"tree\",e,null)\n}\n,showTopAd:function(e){\nif(skin._showEl(\"skin_tr_top_ad\",e)){\nskin._reflowApp()\n}}\n,hideTopAd:function(){\nskin.showTopAd(false)\n}\n,getTopAdContainer:function(){\nreturn skin._getEl(\"skin_container_top_ad\")\n}\n,showSidebarAd:function(e){\nvar t=\"skin_td_sidebar_ad\";\nif(e!=null){\nDwt.setSize(t,e)\n}\nif(skin._showEl(t)){\nskin._reflowApp()\n}}\n,hideSidebarAd:function(){\nvar e=\"skin_td_sidebar_ad\";\nif(skin._hideEl(e)){\nskin._reflowApp()\n}}\n,getSidebarAdContainer:function(){\nreturn this._getEl(\"skin_container_sidebar_ad\")\n}\n,handleNotification:function(t,e){}\n,_getEl:function(e){\nreturn(typeof e==\"string\"?document.getElementById(e):e)\n}\n,_showEl:function(o,i){\nvar t=this._getEl(o);\nif(!t){\nreturn\n}\nvar a;\nif(i==false){\na=\"none\"\n}else{\nvar e=t.tagName;\nif(e==\"TD\"){\na=\"table-cell\"\n}else{\nif(e==\"TR\"){\na=\"table-row\"\n}else{\na=\"block\"\n}}}\nif(a!=t.style.display){\nt.style.display=a;\nreturn true\n}else{\nreturn false\n}}\n,_hideEl:function(e){\nreturn this._showEl(e,false)\n}\n,_reparentEl:function(i,e){\nvar a=this._getEl(e);\nvar t=a&&this._getEl(i);\nif(t){\na.appendChild(t)\n}}\n,_setContainerSizes:function(n,a,e){\nvar o=this.hints[n].resizeContainers||this.hints[n].containers;\nfor(var t=0;\nt<o.length;\nt++){\nDwt.setSize(o[t],a,null)\n}}\n,_reflowApp:function(){\nif(window._zimbraMail){\nwindow._zimbraMail.getAppViewMgr().fitAll()\n}}\n,_gotoPrefPage:function(a){\nif(a==null){\nreturn\n}\nvar i=appCtxt.getApp(ZmApp.PREFERENCES);\nvar t=i.getPrefController();\nvar e=t.getPrefsView();\ne.selectSection(a)\n}};\nwindow.skin=new ZmSkin();\nvar link = document.getElementById(\"bannerLink\");\nif (link) {\n\tlink.href = skin.hints.banner.url;\n}\n\n\n\n// show a message if they should be using the 'standard' client, but have chosen 'advanced' instead\nfunction clientChange(selectValue) {\n\tvar useStandard = true;\n\tuseStandard = useStandard || (screen && (screen.width <= 800 && screen.height <= 600));\n\tvar div = document.getElementById(\"ZLoginUnsupported\");\n\tif (div)\n\tdiv.style.display = ((selectValue == 'advanced') && useStandard) ? 'block' : 'none';\n}\n\n// if they have JS, write out a \"what's this?\" link that shows the message below\nfunction showWhatsThis() {\n\tvar anchor = document.getElementById('ZLoginWhatsThisAnchor'),\n        tooltip = document.getElementById(\"ZLoginWhatsThis\"),\n        doHide = (tooltip.style.display === \"block\");\n    tooltip.style.display = doHide ? \"none\" : \"block\";\n    anchor.setAttribute(\"aria-expanded\", doHide ? \"false\" : \"true\");\n}\n\nfunction forgotPassword() {\n\tvar accountInput = document.getElementById(\"username\").value;\n\tvar queryParams = encodeURI(\"account=\" + accountInput);\n\tvar url = \"/public/PasswordRecovery.jsp?\" + location.search;\n\n\tif (accountInput !== '') {\n\t\turl += (location.search !== '' ? '&' : '') + encodeURI(\"account=\" + accountInput);\n\t}\n\n\twindow.location.href = url;\n}\n\n\nfunction onLoad() {\n\tvar loginForm = document.loginForm;\n\tif (loginForm.username) {\n\t\tif (loginForm.username.value != \"\") {\n\t\t\tloginForm.password.focus(); //if username set, focus on password\n\t\t}\n\t\telse {\n\t\t\tloginForm.username.focus();\n\t\t}\n\t}\n\tclientChange(\"standard\");\n\tif (false && loginForm.totpcode) {\n        loginForm.totpcode.focus();\n\t}\n}\n</script>\n</body>\n</html>\n",
          "body_murmur": 1906588295,
          "body_sha256": "51202269f3a6b60090bdc2dfc27350a39dca5114cbc120fbcc3657eeedeb3287",
          "component": [
            "Nginx"
          ],
          "content_length": -1,
          "favicon": {
            "md5_hash": "8c7d1c14e4b9c42f07bd6b800d93b806",
            "murmur_hash": 1624375939,
            "path": "https://103.65.20.6:443/img/logo/favicon.ico",
            "size": 1150
          },
          "headers": {
            "cache_control": [
              "no-store, no-cache, must-revalidate, max-age=0"
            ],
            "connection": [
              "keep-alive"
            ],
            "content_language": [
              "en-US"
            ],
            "content_type": [
              "text/html;charset=utf-8"
            ],
            "date": [
              "Thu, 22 May 2025 10:16:01 GMT"
            ],
            "expires": [
              "-1"
            ],
            "pragma": [
              "no-cache"
            ],
            "server": [
              "nginx"
            ],
            "set_cookie": [
              "ZM_TEST=true; Secure",
              "ZM_LOGIN_CSRF=934f8a4b-2187-44ef-8ae6-e25f98a73c08; Secure; HttpOnly"
            ],
            "vary": [
              "User-Agent",
              "Accept-Encoding"
            ],
            "x_frame_options": [
              "SAMEORIGIN"
            ],
            "x_ua_compatible": [
              "IE=edge"
            ]
          },
          "protocol": "HTTP/1.1",
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "103.65.20.6",
              "path": "",
              "scheme": "https"
            }
          },
          "status_code": 200,
          "title": "Zimbra Web Client Sign In",
          "transfer_encoding": [
            "chunked"
          ]
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/7.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n                F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n    Timestamp : May 20 16:23:03.510 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:07:DC:1D:3C:CE:F2:D3:65:88:90:E5:F8:\n                05:71:90:B6:4C:BB:63:DE:C5:87:FF:55:78:CB:E3:00:\n                E3:BE:98:43:02:20:29:FE:28:75:CD:67:6F:68:B3:0B:\n                31:76:99:E4:47:45:47:16:FF:92:0F:35:06:42:34:2A:\n                9A:E5:1E:17:4C:0E\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : ED:3C:4B:D6:E8:06:C2:A4:A2:00:57:DB:CB:24:E2:38:\n                01:DF:51:2F:ED:C4:86:C5:70:0F:20:DD:B7:3E:3F:E0\n    Timestamp : May 20 16:23:05.491 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:46:02:21:00:FA:3F:DD:F8:25:81:D8:86:BE:6F:CA:\n                8C:BD:14:AE:6F:49:BE:60:ED:10:8C:27:E6:81:1C:E9:\n                75:FB:58:6E:A3:02:21:00:BD:06:B7:7F:0B:EC:BA:59:\n                77:39:D4:69:03:20:C2:B3:54:24:FE:70:1F:A1:A4:7C:\n                A0:32:04:4B:CE:96:1C:F1",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "relay.webberstop.in"
                ]
              },
              "subject_key_id": "986a0f3c927772362ccefdbdbe7924f7c81c3ec7"
            },
            "fingerprint_md5": "F7047C39AC35A9E45AA0B206E09FD215",
            "fingerprint_sha1": "C981A93A7A44100A681D2186BB66093B78626095",
            "fingerprint_sha256": "15484ED134A4F19F693531BBC64D3C8837D0A735139F1155E703C8E28C5F584C",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "29d29d15d29d29d00029d29d29d29de58cf93292ac388f015f112b48278862",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-05-31T10:31:44",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "587377220127681970907343127581601335926918",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3044022007dc1d3ccef2d3658890e5f8057190b64cbb63dec587ff5578cbe300e3be9843022029fe2875cd676f68b30b317699e447454716ff920f350642342a9ae51e174c0e"
                },
                "timestamp": "2025-05-20T16:23:03.510000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "ed3c4bd6e806c2a4a20057dbcb24e23801df512fedc486c5700f20ddb73e3fe0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100fa3fddf82581d886be6fca8cbd14ae6f49be60ed108c27e6811ce975fb586ea3022100bd06b77f0becba597739d4690320c2b35424fe701fa1a47ca032044bce961cf1"
                },
                "timestamp": "2025-05-20T16:23:05.491000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "relay.webberstop.in"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "relay.webberstop.in"
              ],
              "extended_dns_names": [
                {
                  "domain": "webberstop",
                  "fld": "webberstop.in",
                  "subdomain": "relay",
                  "tld": "in"
                }
              ]
            },
            "subject_dn": "/CN=relay.webberstop.in",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "877426c81ff519a8c44045402051e448b41b3f2c87ba7c2914bf677ebef28620",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "1475b52aa38ae09001f2d6d226ef16abafd4783a247a63c53031f75601e82379",
            "tbs_noct_fingerprint": "2bd60f70609f5b0ce859f3a540cc8b8194568ff853935fc9868373aff24940f6",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-08-18T15:24:32",
              "not_before": "2025-05-20T15:24:33"
            },
            "version": 2
          },
          "fingerprint_sha256": "15484ED134A4F19F693531BBC64D3C8837D0A735139F1155E703C8E28C5F584C",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "url": "https://103.65.20.6/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-22T10:45:36.088Z"
    },
    {
      "port": 465,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-19T01:36:35.364Z"
    },
    {
      "port": 587,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 relay.webberstop.in ESMTP Postfix\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r10.i.lencr.org/"
                ],
                "ocsp_urls": [
                  "http://r10.o.lencr.org"
                ]
              },
              "authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:\n                D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7\n    Timestamp : Feb 26 16:04:18.766 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:46:02:21:00:E0:F5:39:D3:CE:8B:A2:A1:9F:EA:66:\n                E5:34:D6:02:F5:E6:C7:56:88:61:75:CB:6D:10:FA:40:\n                EE:31:25:32:15:02:21:00:CA:EA:0E:E5:60:EC:5A:E7:\n                2C:63:17:B6:0B:09:AC:C7:E1:8A:9D:9A:A0:FB:E5:38:\n                F9:A9:01:E3:BC:57:38:F2\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:\n                1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08\n    Timestamp : Feb 26 16:04:18.819 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:A1:1A:15:46:23:3E:AE:2F:62:87:F3:\n                51:5F:51:FF:DF:4E:D0:DA:7B:95:C2:42:00:FE:B6:E5:\n                22:7B:53:D8:50:02:20:0A:68:AA:B2:5B:A2:79:6F:4D:\n                EC:5D:8B:1E:45:9A:10:F1:E9:7A:D4:1C:C3:1E:EA:32:\n                EA:35:43:BA:DD:F3:58",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "relay.webberstop.in"
                ]
              },
              "subject_key_id": "e052e551e946b8f6b3d11b1b87f4c8a1480b6b7e"
            },
            "fingerprint_md5": "DD8E2A223CA1C921AEE7949D39DAB471",
            "fingerprint_sha1": "50C0E42AEA9E03CEF15227C87B8E2922D28B73D8",
            "fingerprint_sha256": "98E55243AC200D9A1C7922F7FA9E6D12D63A99752DD5FFDDE6307EA08D8BD647",
            "issuer": {
              "common_name": [
                "R10"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R10",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "ocsp": {
                "next_update": "2025-05-20T09:00:58",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "385858172662407271476275571405015363724555",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "a2e30ae445efbdad9b7e38ed47677753d7825b8494d72b5e1b2cc4b950a447e7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100e0f539d3ce8ba2a19fea66e534d602f5e6c756886175cb6d10fa40ee31253215022100caea0ee560ec5ae72c6317b60b09acc7e18a9d9aa0fbe538f9a901e3bc5738f2"
                },
                "timestamp": "2025-02-26T16:04:18.766000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "cf1156eed52e7caff3875bd9692e9be91a71674ab017ecac01d25b77cecc3b08",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100a11a1546233eae2f6287f3515f51ffdf4ed0da7b95c24200feb6e5227b53d85002200a68aab25ba2796f4dec5d8b1e459a10f1e97ad41cc31eea32ea3543baddf358"
                },
                "timestamp": "2025-02-26T16:04:18.819000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "relay.webberstop.in"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "relay.webberstop.in"
              ],
              "extended_dns_names": [
                {
                  "domain": "webberstop",
                  "fld": "webberstop.in",
                  "subdomain": "relay",
                  "tld": "in"
                }
              ]
            },
            "subject_dn": "/CN=relay.webberstop.in",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "fa98f6259d605703bc8f55f5b555937d5184f38dcced39a674245a0f0a554f56",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "caa1fc72fc685759089005d7668db51699f05158387e8c60363ed2b5db8ff8e2",
            "tbs_noct_fingerprint": "cbaa5e958781f4d7e19aee982e4208da9caaf793ce144fcc5985d21abc85e5fe",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-05-27T15:05:47",
              "not_before": "2025-02-26T15:05:48"
            },
            "version": 2
          },
          "fingerprint_sha256": "98E55243AC200D9A1C7922F7FA9E6D12D63A99752DD5FFDDE6307EA08D8BD647",
          "precert": false,
          "raw": "MIIE9zCCA9+gAwIBAgISBG3vbObWRexFRy7a0bgMjaULMA0GCSqGSIb3DQEBCwUAMDMxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQwwCgYDVQQDEwNSMTAwHhcNMjUwMjI2MTUwNTQ4WhcNMjUwNTI3MTUwNTQ3WjAeMRwwGgYDVQQDExNyZWxheS53ZWJiZXJzdG9wLmluMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA9fBIzP8ATNGUnweS6oaMZn8UPx3NbxNB4ZNDAY/DE77PX/Eo/VyT0Gap1vkp67dl5FmlgCd+kB7Uc1iLtg9o6SEb2JrZpAlbSIzx7pnHEwuQ7szXOOWxToAilj74RpBwIyr3ykQrvODcv4ARzQxQJnIVXItbYaSDmbVSJ3Ige5hsRL+6pfr7OVMmXcEeK8o+9p96DnF2t9yX2nJZS3FuykoR6RpTfPwhaIYMDWO0gzLyR1xPVB2FLfOHO944HVxDmo91cIn1mfiA+/nvQdzxLiph6kAW3rJPCJOESxgbTTgTNKQhKOZC0GgRZj7oJyLfDKmNRaGXnVYs4Z1ryExQOQIDAQABo4ICGDCCAhQwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBTgUuVR6Ua49rPRGxuH9MihSAtrfjAfBgNVHSMEGDAWgBS7vMNHpeS8qcbDpHIMEI2iNeHI6DBXBggrBgEFBQcBAQRLMEkwIgYIKwYBBQUHMAGGFmh0dHA6Ly9yMTAuby5sZW5jci5vcmcwIwYIKwYBBQUHMAKGF2h0dHA6Ly9yMTAuaS5sZW5jci5vcmcvMB4GA1UdEQQXMBWCE3JlbGF5LndlYmJlcnN0b3AuaW4wEwYDVR0gBAwwCjAIBgZngQwBAgEwggEFBgorBgEEAdZ5AgQCBIH2BIHzAPEAdwCi4wrkRe+9rZt+OO1HZ3dT14JbhJTXK14bLMS5UKRH5wAAAZVDAHbOAAAEAwBIMEYCIQDg9TnTzouioZ/qZuU01gL15sdWiGF1y20Q+kDuMSUyFQIhAMrqDuVg7FrnLGMXtgsJrMfhip2aoPvlOPmpAeO8VzjyAHYAzxFW7tUufK/zh1vZaS6b6RpxZ0qwF+ysAdJbd87MOwgAAAGVQwB3AwAABAMARzBFAiEAoRoVRiM+ri9ih/NRX1H/307Q2nuVwkIA/rblIntT2FACIApoqrJbonlvTexdix5FmhDx6XrUHMMe6jLqNUO63fNYMA0GCSqGSIb3DQEBCwUAA4IBAQAR2XH07NKStKk6OVtxwWq/0Jp+3eKcH+Kqb2j3B50nJqF087z7yuHNv7tP9sOT3WxZkDPordKBlOuhoiD58UZkC5inF+WP8dpGJYh+2+hUi/Ta6FgVl/FXsYBFOvsS738GJKgz+JohReM4zyyLR2rChVWxkErIOqrP0IS67N/nuJuQn9AemAU2mqn3eMo4pGa9Ai4UxeI22b7LJ6kxk3V4YlROC6wTM2udk7+kcr3Sz+yqeqrLGAR6HgTJuTIxm762KAGW4kpexB5YLEpdhzJ8+fdGtJpkLGUAvFtzL4YvO2xcDnkq8P2N8qkFMFA9Jj1PHZkq8GhTht92dfDGEb4n",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-13T09:01:23.533Z"
    },
    {
      "port": 993,
      "protocol": "tcp",
      "name": "imap-proxy",
      "version": "",
      "product": "Zimbra imapd",
      "extra_info": "",
      "tunnel": "ssl",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-19T04:20:54.498Z"
    },
    {
      "port": 995,
      "protocol": "tcp",
      "name": "pop3",
      "version": "",
      "product": "Zimbra Collabration Suite pop3d",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:zimbra:zimbra_collaboration_suite",
          "part": "a",
          "vendor": "zimbra",
          "product": "zimbra_collaboration_suite",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-21T21:12:25.151Z"
    },
    {
      "port": 11211,
      "protocol": "tcp",
      "name": "memcached",
      "version": "1.6.5",
      "product": "Memcached",
      "extra_info": "uptime 111503 seconds",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:memcached:memcached:1.6.5",
          "part": "a",
          "vendor": "memcached",
          "product": "memcached",
          "version": "1\\.6\\.5",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "memcached": {
          "settings": {
            "auth_enabled_ascii": "no",
            "auth_enabled_sasl": "no",
            "binding_protocol": "auto-negotiate",
            "cas_enabled": "yes",
            "chunk_size": "48",
            "detail_enabled": "no",
            "domain_socket": "NULL",
            "dump_enabled": "yes",
            "evictions": "on",
            "ext_compact_under": "0",
            "ext_drop_under": "0",
            "ext_drop_unread": "no",
            "ext_item_age": "4294967295",
            "ext_item_size": "512",
            "ext_low_ttl": "0",
            "ext_max_frag": "0.80",
            "ext_recache_rate": "2000",
            "ext_wbuf_size": "4194304",
            "flush_enabled": "yes",
            "growth_factor": "1.25",
            "hash_algorithm": "murmur3",
            "hashpower_init": "0",
            "hot_lru_pct": "20",
            "hot_max_factor": "0.20",
            "idle_timeout": "0",
            "inline_ascii_response": "no",
            "inter": "NULL",
            "item_size_max": "1048576",
            "lru_crawler": "yes",
            "lru_crawler_sleep": "100",
            "lru_crawler_tocrawl": "0",
            "lru_maintainer_thread": "yes",
            "lru_segmented": "yes",
            "maxbytes": "67108864",
            "maxconns": "1024",
            "maxconns_fast": "yes",
            "num_threads": "4",
            "num_threads_per_udp": "4",
            "oldest": "0",
            "read_buf_mem_limit": "0",
            "reqs_per_event": "20",
            "resp_obj_mem_limit": "0",
            "slab_automove_freeratio": "0.010",
            "slab_automove_ratio": "0.80",
            "slab_automove_window": "30",
            "slab_chunk_max": "524288",
            "slab_reassign": "yes",
            "stat_key_prefix": ":",
            "tail_repair_time": "0",
            "tcp_backlog": "1024",
            "tcpport": "11211",
            "temp_lru": "no",
            "temporary_ttl": "61",
            "track_sizes": "no",
            "udpport": "0",
            "umask": "700",
            "verbosity": "0",
            "warm_lru_pct": "40",
            "warm_max_factor": "2.00",
            "watcher_logbuf_size": "262144",
            "worker_logbuf_size": "65536"
          },
          "stats": {
            "accepting_conns": "1",
            "auth_cmds": "0",
            "auth_errors": "0",
            "bytes": "0",
            "bytes_read": "1570",
            "bytes_written": "21529",
            "cas_badval": "0",
            "cas_hits": "0",
            "cas_misses": "0",
            "cmd_flush": "0",
            "cmd_get": "2",
            "cmd_meta": "0",
            "cmd_set": "0",
            "cmd_touch": "0",
            "conn_yields": "0",
            "connection_structures": "9",
            "crawler_items_checked": "0",
            "crawler_reclaimed": "0",
            "curr_connections": "7",
            "curr_items": "0",
            "decr_hits": "0",
            "decr_misses": "0",
            "delete_hits": "0",
            "delete_misses": "0",
            "direct_reclaims": "0",
            "evicted_active": "0",
            "evicted_unfetched": "0",
            "evictions": "0",
            "expired_unfetched": "0",
            "get_expired": "0",
            "get_flushed": "0",
            "get_hits": "0",
            "get_misses": "2",
            "hash_bytes": "524288",
            "hash_power_level": "16",
            "incr_hits": "0",
            "incr_misses": "0",
            "libevent": "2.0.22-stable",
            "limit_maxbytes": "67108864",
            "listen_disabled_num": "0",
            "log_watcher_sent": "0",
            "log_watcher_skipped": "0",
            "log_worker_dropped": "0",
            "log_worker_written": "0",
            "lru_bumps_dropped": "0",
            "lru_crawler_running": "0",
            "lru_crawler_starts": "15555",
            "lru_maintainer_juggles": "111525",
            "lrutail_reflocked": "0",
            "malloc_fails": "0",
            "max_connections": "1024",
            "moves_to_cold": "0",
            "moves_to_warm": "0",
            "moves_within_lru": "0",
            "pid": "672347",
            "pointer_size": "64",
            "read_buf_bytes": "98304",
            "read_buf_bytes_free": "81920",
            "read_buf_oom": "0",
            "reclaimed": "0",
            "rejected_connections": "0",
            "reserved_fds": "20",
            "response_obj_bytes": "12848",
            "response_obj_free": "10",
            "response_obj_oom": "0",
            "response_obj_total": "11",
            "rusage_system": "7.661205",
            "rusage_user": "11.223915",
            "slab_global_page_pool": "0",
            "slab_reassign_busy_deletes": "0",
            "slab_reassign_busy_items": "0",
            "slab_reassign_chunk_rescues": "0",
            "slab_reassign_evictions_nomem": "0",
            "slab_reassign_inline_reclaim": "0",
            "slab_reassign_rescues": "0",
            "slab_reassign_running": "0",
            "slabs_moved": "0",
            "threads": "4",
            "time": "1747869837",
            "time_in_listen_disabled_us": "0",
            "total_connections": "41",
            "total_items": "0",
            "touch_hits": "0",
            "touch_misses": "0",
            "uptime": "111504",
            "version": "1.6.5"
          }
        }
      },
      "cve": [
        {
          "id": "CVE-2023-46852",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2023-46853",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-05-21T23:23:58.397Z"
    }
  ],
  "services_hash": "4789461f76252130f51b3b56c74de9a1f1bab790cec4c7e3c2d9b2c1a3be815a",
  "last_updated_at": "2025-05-23T00:25:51.184Z",
  "banner": [
    "http",
    "tls",
    "memcached",
    "ssh",
    "pop3",
    "imap",
    "smtp"
  ],
  "is_vuln": true,
  "cveDetails": {
    "CVE-2007-2768": {
      "id": "CVE-2007-2768",
      "references": [
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/",
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/"
      ],
      "score": 4.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
      "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2008-3844": {
      "id": "CVE-2008-3844",
      "references": [
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
      ],
      "score": 9.3,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact.  NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points.  As of 20080827, no unofficial distributions of this software are known.",
      "vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
      "weakness": "CWE-20"
    },
    "CVE-2016-20012": {
      "id": "CVE-2016-20012",
      "references": [
        "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
        "https://github.com/openssh/openssh-portable/pull/270",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
        "https://rushter.com/blog/public-ssh-keys/",
        "https://security.netapp.com/advisory/ntap-20211014-0005/",
        "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
        "https://www.openwall.com/lists/oss-security/2018/08/24/1",
        "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
        "https://github.com/openssh/openssh-portable/pull/270",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
        "https://rushter.com/blog/public-ssh-keys/",
        "https://security.netapp.com/advisory/ntap-20211014-0005/",
        "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
        "https://www.openwall.com/lists/oss-security/2018/08/24/1"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2019-16905": {
      "id": "CVE-2019-16905",
      "references": [
        "https://0day.life/exploits/0day-1009.html",
        "https://bugzilla.suse.com/show_bug.cgi?id=1153537",
        "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
        "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c",
        "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h",
        "https://security.gentoo.org/glsa/201911-01",
        "https://security.netapp.com/advisory/ntap-20191024-0003/",
        "https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow",
        "https://www.openssh.com/releasenotes.html",
        "https://www.openwall.com/lists/oss-security/2019/10/09/1"
      ],
      "score": 7.8,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2020-14145": {
      "id": "CVE-2020-14145",
      "references": [
        "http://www.openwall.com/lists/oss-security/2020/12/02/1",
        "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
        "https://docs.ssh-mitm.at/CVE-2020-14145.html",
        "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
        "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20200709-0004/",
        "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/",
        "http://www.openwall.com/lists/oss-security/2020/12/02/1",
        "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
        "https://docs.ssh-mitm.at/CVE-2020-14145.html",
        "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
        "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20200709-0004/",
        "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-203"
    },
    "CVE-2020-15778": {
      "id": "CVE-2020-15778",
      "references": [
        "https://access.redhat.com/errata/RHSA-2024:3166",
        "https://github.com/cpandya2909/CVE-2020-15778/",
        "https://news.ycombinator.com/item?id=25005567",
        "https://security.gentoo.org/glsa/202212-06",
        "https://security.netapp.com/advisory/ntap-20200731-0007/",
        "https://www.openssh.com/security.html",
        "https://access.redhat.com/errata/RHSA-2024:3166",
        "https://github.com/cpandya2909/CVE-2020-15778/",
        "https://news.ycombinator.com/item?id=25005567",
        "https://security.gentoo.org/glsa/202212-06",
        "https://security.netapp.com/advisory/ntap-20200731-0007/",
        "https://www.openssh.com/security.html"
      ],
      "score": 7.8,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of \"anomalous argument transfers\" because that could \"stand a great chance of breaking existing workflows.\"",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "weakness": "CWE-78"
    },
    "CVE-2021-36368": {
      "id": "CVE-2021-36368",
      "references": [
        "https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
        "https://docs.ssh-mitm.at/trivialauth.html",
        "https://github.com/openssh/openssh-portable/pull/258",
        "https://security-tracker.debian.org/tracker/CVE-2021-36368",
        "https://www.openssh.com/security.html",
        "https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
        "https://docs.ssh-mitm.at/trivialauth.html",
        "https://github.com/openssh/openssh-portable/pull/258",
        "https://security-tracker.debian.org/tracker/CVE-2021-36368",
        "https://www.openssh.com/security.html"
      ],
      "score": 3.7,
      "services": [
        "22/ssh"
      ],
      "severity": "low",
      "summary": "An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is \"this is not an authentication bypass, since nothing is being bypassed.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-287"
    },
    "CVE-2021-41617": {
      "id": "CVE-2021-41617",
      "references": [
        "https://bugzilla.suse.com/show_bug.cgi?id=1190975",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
        "https://security.netapp.com/advisory/ntap-20211014-0004/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.8",
        "https://www.openwall.com/lists/oss-security/2021/09/26/1",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "https://www.starwindsoftware.com/security/sw-20220805-0001/",
        "https://www.tenable.com/plugins/nessus/154174",
        "https://bugzilla.suse.com/show_bug.cgi?id=1190975",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
        "https://security.netapp.com/advisory/ntap-20211014-0004/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.8",
        "https://www.openwall.com/lists/oss-security/2021/09/26/1",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "https://www.starwindsoftware.com/security/sw-20220805-0001/",
        "https://www.tenable.com/plugins/nessus/154174"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2023-38408": {
      "id": "CVE-2023-38408",
      "references": [
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
      ],
      "score": 9.8,
      "services": [
        "22/ssh"
      ],
      "severity": "critical",
      "summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-428"
    },
    "CVE-2023-46852": {
      "id": "CVE-2023-46852",
      "references": [
        "https://github.com/memcached/memcached/commit/76a6c363c18cfe7b6a1524ae64202ac9db330767",
        "https://github.com/memcached/memcached/compare/1.6.21...1.6.22",
        "https://github.com/memcached/memcached/commit/76a6c363c18cfe7b6a1524ae64202ac9db330767",
        "https://github.com/memcached/memcached/compare/1.6.21...1.6.22"
      ],
      "score": 7.5,
      "services": [
        "11211/memcached"
      ],
      "severity": "high",
      "summary": "In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the \"get\" substring.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-120"
    },
    "CVE-2023-46853": {
      "id": "CVE-2023-46853",
      "references": [
        "https://github.com/memcached/memcached/commit/6987918e9a3094ec4fc8976f01f769f624d790fa",
        "https://github.com/memcached/memcached/compare/1.6.21...1.6.22",
        "https://github.com/memcached/memcached/commit/6987918e9a3094ec4fc8976f01f769f624d790fa",
        "https://github.com/memcached/memcached/compare/1.6.21...1.6.22"
      ],
      "score": 9.8,
      "services": [
        "11211/memcached"
      ],
      "severity": "critical",
      "summary": "In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \\n is used instead of \\r\\n.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-193"
    },
    "CVE-2023-48795": {
      "id": "CVE-2023-48795",
      "references": [
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-detect-openssh-vulnerabilit",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-mitigate-openssh-vulnerability"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-354"
    },
    "CVE-2023-51384": {
      "id": "CVE-2023-51384",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 5.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "NVD-CWE-noinfo"
    },
    "CVE-2023-51385": {
      "id": "CVE-2023-51385",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 6.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
      "weakness": "CWE-78"
    },
    "CVE-2023-51767": {
      "id": "CVE-2023-51767",
      "references": [
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767",
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    }
  }
}