Odin HomeODIN logoODIN logo
TableJSON

Products

Cyble Vision
Cyber threat intelligence platform
Cyble Hawk
Threat detection and intelligence capabilities built for federal bodies
AmIBreached
Identify, Prioritize and Mitigate darkweb risks
The Cyber Express
Cyber Security News and Magazine

Search

HostsExposed BucketsExposed Files

Resources

API DocumentationPlatform GuideODIN CLIPostmanSDKs
GoPythonJavaScript

Contact Us

[email protected]

Legal

Terms of ServiceSecurity Disclosure PolicyPrivacy Policy
Leading Threat Intelligence Company
LinkedInTwitter XYoutube
ODIN logoODIN logo
LinkedInGithubMediumTwitter XYoutube
Launch YC: Odin - Attack surface monitoring and internet scanning for everyone

Made with ❤️ from Cupertino

© 2025 Cyble Inc. All Rights Reserved.

175.45.182.236

SummaryCVE DetailsRaw Data
20 Nov 2025, 23:15:18 UTC
{
  "scan_id": 1763364810,
  "ip": "175.45.182.236",
  "is_ipv4": true,
  "is_ipv6": false,
  "location": {
    "network": "175.45.182.0/24",
    "postal_code": "4000",
    "coordinates": {
      "latitude": "-27.4683",
      "longitude": "153.0322"
    },
    "geo_point": "-27.4683, 153.0322",
    "locale_code": "en",
    "continent": "Oceania",
    "country_code": "AU",
    "country_name": "Australia",
    "city": "Brisbane"
  },
  "location_updated_at": "2025-11-17T16:42:47Z",
  "asn": {
    "number": "AS133159",
    "organization": "Mammoth Media Pty Ltd",
    "country_code": ""
  },
  "asn_updated_at": "0001-01-01T00:00:00Z",
  "whois": {
    "network": "175.45.180.0/22",
    "organization": "Mammoth Media Pty Ltd",
    "descr": "Mammoth Media Pty Ltd,\nBTP HUB, Level 1 Suite 3,\n10 Station Avenue",
    "_encoding": {
      "raw": "BASE64"
    }
  },
  "whois_updated_at": "2024-12-09T11:27:50Z",
  "tags": [
    {
      "name": "is_anonymous_proxy",
      "pretty_name": "Anonymous Proxy",
      "value": false,
      "last_updated_at": "2025-11-17T16:42:47Z"
    },
    {
      "name": "is_cdn",
      "pretty_name": "CDN",
      "value": false,
      "last_updated_at": "2025-11-17T22:07:02Z"
    },
    {
      "name": "is_satellite_provider",
      "pretty_name": "Satellite Provider",
      "value": false,
      "last_updated_at": "2025-11-17T16:42:47Z"
    }
  ],
  "hostnames": [
    {
      "name": "headstractor.com.au",
      "last_updated_at": "2025-11-21T00:26:47.640567715Z"
    }
  ],
  "services": [
    {
      "port": 25,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 headstractor.com.au ESMTP Postfix (Ubuntu)\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt"
                ],
                "ocsp_urls": [
                  "http://status.rapidssl.com"
                ]
              },
              "authority_key_id": "0cdb6c82490f4a670ab814ee7ac4485288eb5638",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "http://www.digicert.com/CPS"
                  ],
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0E:57:94:BC:F3:AE:A9:3E:33:1B:2C:99:07:B3:F7:90:\n                DF:9B:C2:3D:71:32:25:DD:21:A9:25:AC:61:C5:4E:21\n    Timestamp : Feb 28 20:00:27.352 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D9:95:C9:BA:64:E6:D8:63:FC:EE:71:\n                05:E3:F3:56:07:04:8D:33:26:CA:6F:48:B4:CB:ED:54:\n                93:10:2A:6F:53:02:20:18:40:93:21:5D:F3:90:10:9A:\n                83:0A:23:24:40:28:8F:78:B3:6D:76:E1:AB:47:22:2C:\n                06:1E:30:EE:52:CD:55\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 64:11:C4:6C:A4:12:EC:A7:89:1C:A2:02:2E:00:BC:AB:\n                4F:28:07:D4:1E:35:27:AB:EA:FE:D5:03:C9:7D:CD:F0\n    Timestamp : Feb 28 20:00:27.398 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:71:E5:4B:93:49:58:01:46:AD:33:B5:F9:\n                A8:D8:83:DF:D9:8C:B8:F9:3F:50:53:51:7F:F5:E9:D5:\n                A8:64:90:6C:02:21:00:F1:6D:F4:23:E5:ED:09:F5:47:\n                D6:03:4F:CD:D7:D6:27:E1:E2:45:B2:77:04:74:4C:31:\n                79:A3:A1:ED:10:EA:A5\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 49:9C:9B:69:DE:1D:7C:EC:FC:36:DE:CD:87:64:A6:B8:\n                5B:AF:0A:87:80:19:D1:55:52:FB:E9:EB:29:DD:F8:C3\n    Timestamp : Feb 28 20:00:27.421 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:48:7D:0D:B8:4C:3A:BF:01:18:40:0B:50:\n                DA:AD:BF:68:69:02:B0:5B:34:73:B7:40:75:2F:B0:E4:\n                E2:C5:EF:97:02:20:69:4B:A4:29:D5:9E:12:11:CC:92:\n                7D:5E:B5:DE:65:DF:57:33:E4:83:51:4B:23:B3:9E:3B:\n                90:F2:78:DE:B3:5B",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "headstractor.com.au",
                  "www.headstractor.com.au"
                ]
              },
              "subject_key_id": "518efa032e7d979e330bfec0053120046a1427f7"
            },
            "fingerprint_md5": "F30C90F2ABCAF656DD655558CFAA39B7",
            "fingerprint_sha1": "B04BB89E2EAE0370B6E1A72F69C057148684288C",
            "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
            "issuer": {
              "common_name": [
                "RapidSSL TLS RSA CA G1"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "DigiCert Inc"
              ],
              "organizational_unit": [
                "www.digicert.com"
              ]
            },
            "issuer_dn": "/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL TLS RSA CA G1",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-20T23:32:13",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-21T13:33:06",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "13667283772055027917428459868539083151",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "ODEyZDYxYWFkYzViODJjM2JlMjY4NjU0MTY1OTFhOGJiMWI3ZDQ2ZmNhMTA0YmU1NGJmZjIyMWMzOTdlZDYzNGEwMzZlMjQ4NmNlYzBlYzdkN2JhZDM0ZTA0OTc3ZDc3MTBlYzBhYTQ4NzU0ZTk1NWUzNmEzYWE2ODJkYzkwMWNkOWVlYTk3YTBiYjgwYjY4OThjMjFkNzRmMWMzODM5MjdhMzdiOWMyZDEzODI4MzFlY2IyNzQ2NzM1Nzg4N2Y2NmFiMTA3OTY2N2U2NzRkYzI3NjFlNjBkODIxZmNkYTliNjZlZWZiYjg3MzZlNTJiNjA0OGY5YTMzZGMzZDUyNDMyYTIyNTVmMTJjZDdiYzY0OWEwZGVmMGRhZDFjNWYxZGIxZGIzMTM4YjYxZmQ1MTQyMjVmZDcxOGY5MTQwYjljOTM4MzBkMzc2YmIwN2I2ZjZlMTRkZjE1NTIzMzY3YzBmOWNlNjE0OTZmOWYxYzUxZmQyODI3NDIwMjIyN2ZiNDkwZTBlNzcwOTZhMTcxMmE4ZjI0Zjk1OTU3OGRiYTVhMDFiNGRiNDQ3MzBhZjg0Y2U5NzVjMjM5NjVmZjUwOWZjMDY3YjkxOWIzYmVlYWFhNDQyYTM4MGU4ODVjY2I1ZWI2Y2M2MWVlOGZjOWUzYjIwOTJhNGY5ZjFmMGU2MzI="
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0e5794bcf3aea93e331b2c9907b3f790df9bc23d713225dd21a925ac61c54e21",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d995c9ba64e6d863fcee7105e3f35607048d3326ca6f48b4cbed5493102a6f530220184093215df390109a830a232440288f78b36d76e1ab47222c061e30ee52cd55"
                },
                "timestamp": "2025-02-28T20:00:27.352000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "6411c46ca412eca7891ca2022e00bcab4f2807d41e3527abeafed503c97dcdf0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022071e54b9349580146ad33b5f9a8d883dfd98cb8f93f5053517ff5e9d5a864906c022100f16df423e5ed09f547d6034fcdd7d627e1e245b27704744c3179a3a1ed10eaa5"
                },
                "timestamp": "2025-02-28T20:00:27.398000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "499c9b69de1d7cecfc36decd8764a6b85baf0a878019d15552fbe9eb29ddf8c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30440220487d0db84c3abf0118400b50daadbf686902b05b3473b740752fb0e4e2c5ef970220694ba429d59e1211cc927d5eb5de65df5733e483514b23b39e3b90f278deb35b"
                },
                "timestamp": "2025-02-28T20:00:27.421000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "headstractor.com.au"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "headstractor.com.au",
                "www.headstractor.com.au"
              ],
              "extended_dns_names": [
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "tld": "com.au"
                },
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "subdomain": "www",
                  "tld": "com.au"
                }
              ]
            },
            "subject_dn": "/CN=headstractor.com.au",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ba40ebba63ee90591cad53d06ae59034c0d2d260167e692e133a1dc98b867a3f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "MHhjMjk4ZGE3ZmI2NzdiZWI0ZThiMThkNGExZTliYTUwZjdhMTgzMGI1Y2Y2MWFlMjQ2NDE3MGRhZGM5YmNiYTY4ZTBkM2NjNmM0MjRhNTAxMGQ2ODBmMWJlNDA1MDk2NThlN2Y0M2FhYjU2OTlmN2FmMTI1OTVlYjMwYmU4MGYwYTNhNWI4MjkwMjQ5OTcxN2MwMGFjNmRkNTU4NjZjYmZhZDg3MWE0ZjUxYTZlZmZiMjJiN2U0YmQ0YjEyMGZlYTI0ZWYyODE1Njc2ZGYwMDk2YWU1ZTgxNDBlNDUwOWZjNGVkNTdjMWNkODViZGVlMDBkZTg1Y2NlMDM4M2U3MmFhYjZiNzliNGFlMmQ2ZjY5YmFmYmYyNzMwNjI5MWE5NzQxMDE1MWJmZmY2ZjQxYjJjOWRlYjQzN2M2ZmNlYTk3YzkxZTEzNjRiYWVmNzgyNzNlMjNmOTJhOGNkYzQ2MzQ4ZTcwZjBhZjhhODE3YTBhOWNlNjJhOGMwNTBmMTE3OGMxNTNjZGM3MzM5MDA1ZGJiNDE3ZDBhOTkyYzNhNzU3ODNmOTcyYzQwNGFkZDQxOGVjOGFiMGE1OWRiODAyYTU2NTExOTY1OGFkMzRjYWMyYjcxNGQ3ZGEyY2FkYmUyMWUwNTViZGJjMjAzYzc0ODdmZDk3MWZiNjhjMzg1MWZkOQ=="
              }
            },
            "tbs_fingerprint": "80381d080fd2b4e2af02c71dc301e1f4d20851d60cffc6240ffd17b8d0d24ad9",
            "tbs_noct_fingerprint": "831617b0db8dc576d5a8252eafe2f1be007138b4468e3136438d7d39ab39f0d3",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-03-31T23:59:59",
              "not_before": "2025-02-28T00:00:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-14T22:36:24.693Z"
    },
    {
      "port": 80,
      "protocol": "tcp",
      "name": "http",
      "version": "2.4.52",
      "product": "Apache httpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:apache:http_server:2.4.52",
          "part": "a",
          "vendor": "apache",
          "product": "http_server",
          "version": "2\\.4\\.52",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "cve": [
        {
          "id": "CVE-2006-20001",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2022-22719",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2022-22720",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "url": "http://175.45.182.236/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-20T21:55:30.655Z"
    },
    {
      "port": 110,
      "protocol": "tcp",
      "name": "pop3",
      "version": "",
      "product": "Dovecot pop3d",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "pop3": {
          "banner": "+OK Dovecot (Ubuntu) ready.\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt"
                ],
                "ocsp_urls": [
                  "http://status.rapidssl.com"
                ]
              },
              "authority_key_id": "0cdb6c82490f4a670ab814ee7ac4485288eb5638",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "http://www.digicert.com/CPS"
                  ],
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0E:57:94:BC:F3:AE:A9:3E:33:1B:2C:99:07:B3:F7:90:\n                DF:9B:C2:3D:71:32:25:DD:21:A9:25:AC:61:C5:4E:21\n    Timestamp : Feb 28 20:00:27.352 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D9:95:C9:BA:64:E6:D8:63:FC:EE:71:\n                05:E3:F3:56:07:04:8D:33:26:CA:6F:48:B4:CB:ED:54:\n                93:10:2A:6F:53:02:20:18:40:93:21:5D:F3:90:10:9A:\n                83:0A:23:24:40:28:8F:78:B3:6D:76:E1:AB:47:22:2C:\n                06:1E:30:EE:52:CD:55\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 64:11:C4:6C:A4:12:EC:A7:89:1C:A2:02:2E:00:BC:AB:\n                4F:28:07:D4:1E:35:27:AB:EA:FE:D5:03:C9:7D:CD:F0\n    Timestamp : Feb 28 20:00:27.398 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:71:E5:4B:93:49:58:01:46:AD:33:B5:F9:\n                A8:D8:83:DF:D9:8C:B8:F9:3F:50:53:51:7F:F5:E9:D5:\n                A8:64:90:6C:02:21:00:F1:6D:F4:23:E5:ED:09:F5:47:\n                D6:03:4F:CD:D7:D6:27:E1:E2:45:B2:77:04:74:4C:31:\n                79:A3:A1:ED:10:EA:A5\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 49:9C:9B:69:DE:1D:7C:EC:FC:36:DE:CD:87:64:A6:B8:\n                5B:AF:0A:87:80:19:D1:55:52:FB:E9:EB:29:DD:F8:C3\n    Timestamp : Feb 28 20:00:27.421 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:48:7D:0D:B8:4C:3A:BF:01:18:40:0B:50:\n                DA:AD:BF:68:69:02:B0:5B:34:73:B7:40:75:2F:B0:E4:\n                E2:C5:EF:97:02:20:69:4B:A4:29:D5:9E:12:11:CC:92:\n                7D:5E:B5:DE:65:DF:57:33:E4:83:51:4B:23:B3:9E:3B:\n                90:F2:78:DE:B3:5B",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "headstractor.com.au",
                  "www.headstractor.com.au"
                ]
              },
              "subject_key_id": "518efa032e7d979e330bfec0053120046a1427f7"
            },
            "fingerprint_md5": "F30C90F2ABCAF656DD655558CFAA39B7",
            "fingerprint_sha1": "B04BB89E2EAE0370B6E1A72F69C057148684288C",
            "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
            "issuer": {
              "common_name": [
                "RapidSSL TLS RSA CA G1"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "DigiCert Inc"
              ],
              "organizational_unit": [
                "www.digicert.com"
              ]
            },
            "issuer_dn": "/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL TLS RSA CA G1",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-21T23:33:55",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-22T13:33:00",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "13667283772055027917428459868539083151",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "ODEyZDYxYWFkYzViODJjM2JlMjY4NjU0MTY1OTFhOGJiMWI3ZDQ2ZmNhMTA0YmU1NGJmZjIyMWMzOTdlZDYzNGEwMzZlMjQ4NmNlYzBlYzdkN2JhZDM0ZTA0OTc3ZDc3MTBlYzBhYTQ4NzU0ZTk1NWUzNmEzYWE2ODJkYzkwMWNkOWVlYTk3YTBiYjgwYjY4OThjMjFkNzRmMWMzODM5MjdhMzdiOWMyZDEzODI4MzFlY2IyNzQ2NzM1Nzg4N2Y2NmFiMTA3OTY2N2U2NzRkYzI3NjFlNjBkODIxZmNkYTliNjZlZWZiYjg3MzZlNTJiNjA0OGY5YTMzZGMzZDUyNDMyYTIyNTVmMTJjZDdiYzY0OWEwZGVmMGRhZDFjNWYxZGIxZGIzMTM4YjYxZmQ1MTQyMjVmZDcxOGY5MTQwYjljOTM4MzBkMzc2YmIwN2I2ZjZlMTRkZjE1NTIzMzY3YzBmOWNlNjE0OTZmOWYxYzUxZmQyODI3NDIwMjIyN2ZiNDkwZTBlNzcwOTZhMTcxMmE4ZjI0Zjk1OTU3OGRiYTVhMDFiNGRiNDQ3MzBhZjg0Y2U5NzVjMjM5NjVmZjUwOWZjMDY3YjkxOWIzYmVlYWFhNDQyYTM4MGU4ODVjY2I1ZWI2Y2M2MWVlOGZjOWUzYjIwOTJhNGY5ZjFmMGU2MzI="
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0e5794bcf3aea93e331b2c9907b3f790df9bc23d713225dd21a925ac61c54e21",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d995c9ba64e6d863fcee7105e3f35607048d3326ca6f48b4cbed5493102a6f530220184093215df390109a830a232440288f78b36d76e1ab47222c061e30ee52cd55"
                },
                "timestamp": "2025-02-28T20:00:27.352000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "6411c46ca412eca7891ca2022e00bcab4f2807d41e3527abeafed503c97dcdf0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022071e54b9349580146ad33b5f9a8d883dfd98cb8f93f5053517ff5e9d5a864906c022100f16df423e5ed09f547d6034fcdd7d627e1e245b27704744c3179a3a1ed10eaa5"
                },
                "timestamp": "2025-02-28T20:00:27.398000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "499c9b69de1d7cecfc36decd8764a6b85baf0a878019d15552fbe9eb29ddf8c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30440220487d0db84c3abf0118400b50daadbf686902b05b3473b740752fb0e4e2c5ef970220694ba429d59e1211cc927d5eb5de65df5733e483514b23b39e3b90f278deb35b"
                },
                "timestamp": "2025-02-28T20:00:27.421000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "headstractor.com.au"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "headstractor.com.au",
                "www.headstractor.com.au"
              ],
              "extended_dns_names": [
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "tld": "com.au"
                },
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "subdomain": "www",
                  "tld": "com.au"
                }
              ]
            },
            "subject_dn": "/CN=headstractor.com.au",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ba40ebba63ee90591cad53d06ae59034c0d2d260167e692e133a1dc98b867a3f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "80381d080fd2b4e2af02c71dc301e1f4d20851d60cffc6240ffd17b8d0d24ad9",
            "tbs_noct_fingerprint": "831617b0db8dc576d5a8252eafe2f1be007138b4468e3136438d7d39ab39f0d3",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-03-31T23:59:59",
              "not_before": "2025-02-28T00:00:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-15T17:31:18.473Z"
    },
    {
      "port": 143,
      "protocol": "tcp",
      "name": "imap",
      "version": "",
      "product": "Dovecot imapd",
      "extra_info": "Ubuntu",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        },
        {
          "uri": "cpe:/o:linux:linux_kernel",
          "part": "o",
          "vendor": "linux",
          "product": "linux_kernel",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "imap": {
          "banner": "* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot (Ubuntu) ready.\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt"
                ],
                "ocsp_urls": [
                  "http://status.rapidssl.com"
                ]
              },
              "authority_key_id": "0cdb6c82490f4a670ab814ee7ac4485288eb5638",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "http://www.digicert.com/CPS"
                  ],
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0E:57:94:BC:F3:AE:A9:3E:33:1B:2C:99:07:B3:F7:90:\n                DF:9B:C2:3D:71:32:25:DD:21:A9:25:AC:61:C5:4E:21\n    Timestamp : Feb 28 20:00:27.352 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D9:95:C9:BA:64:E6:D8:63:FC:EE:71:\n                05:E3:F3:56:07:04:8D:33:26:CA:6F:48:B4:CB:ED:54:\n                93:10:2A:6F:53:02:20:18:40:93:21:5D:F3:90:10:9A:\n                83:0A:23:24:40:28:8F:78:B3:6D:76:E1:AB:47:22:2C:\n                06:1E:30:EE:52:CD:55\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 64:11:C4:6C:A4:12:EC:A7:89:1C:A2:02:2E:00:BC:AB:\n                4F:28:07:D4:1E:35:27:AB:EA:FE:D5:03:C9:7D:CD:F0\n    Timestamp : Feb 28 20:00:27.398 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:71:E5:4B:93:49:58:01:46:AD:33:B5:F9:\n                A8:D8:83:DF:D9:8C:B8:F9:3F:50:53:51:7F:F5:E9:D5:\n                A8:64:90:6C:02:21:00:F1:6D:F4:23:E5:ED:09:F5:47:\n                D6:03:4F:CD:D7:D6:27:E1:E2:45:B2:77:04:74:4C:31:\n                79:A3:A1:ED:10:EA:A5\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 49:9C:9B:69:DE:1D:7C:EC:FC:36:DE:CD:87:64:A6:B8:\n                5B:AF:0A:87:80:19:D1:55:52:FB:E9:EB:29:DD:F8:C3\n    Timestamp : Feb 28 20:00:27.421 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:48:7D:0D:B8:4C:3A:BF:01:18:40:0B:50:\n                DA:AD:BF:68:69:02:B0:5B:34:73:B7:40:75:2F:B0:E4:\n                E2:C5:EF:97:02:20:69:4B:A4:29:D5:9E:12:11:CC:92:\n                7D:5E:B5:DE:65:DF:57:33:E4:83:51:4B:23:B3:9E:3B:\n                90:F2:78:DE:B3:5B",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "headstractor.com.au",
                  "www.headstractor.com.au"
                ]
              },
              "subject_key_id": "518efa032e7d979e330bfec0053120046a1427f7"
            },
            "fingerprint_md5": "F30C90F2ABCAF656DD655558CFAA39B7",
            "fingerprint_sha1": "B04BB89E2EAE0370B6E1A72F69C057148684288C",
            "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
            "issuer": {
              "common_name": [
                "RapidSSL TLS RSA CA G1"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "DigiCert Inc"
              ],
              "organizational_unit": [
                "www.digicert.com"
              ]
            },
            "issuer_dn": "/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL TLS RSA CA G1",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-20T23:32:13",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-20T13:33:04",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "13667283772055027917428459868539083151",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "ODEyZDYxYWFkYzViODJjM2JlMjY4NjU0MTY1OTFhOGJiMWI3ZDQ2ZmNhMTA0YmU1NGJmZjIyMWMzOTdlZDYzNGEwMzZlMjQ4NmNlYzBlYzdkN2JhZDM0ZTA0OTc3ZDc3MTBlYzBhYTQ4NzU0ZTk1NWUzNmEzYWE2ODJkYzkwMWNkOWVlYTk3YTBiYjgwYjY4OThjMjFkNzRmMWMzODM5MjdhMzdiOWMyZDEzODI4MzFlY2IyNzQ2NzM1Nzg4N2Y2NmFiMTA3OTY2N2U2NzRkYzI3NjFlNjBkODIxZmNkYTliNjZlZWZiYjg3MzZlNTJiNjA0OGY5YTMzZGMzZDUyNDMyYTIyNTVmMTJjZDdiYzY0OWEwZGVmMGRhZDFjNWYxZGIxZGIzMTM4YjYxZmQ1MTQyMjVmZDcxOGY5MTQwYjljOTM4MzBkMzc2YmIwN2I2ZjZlMTRkZjE1NTIzMzY3YzBmOWNlNjE0OTZmOWYxYzUxZmQyODI3NDIwMjIyN2ZiNDkwZTBlNzcwOTZhMTcxMmE4ZjI0Zjk1OTU3OGRiYTVhMDFiNGRiNDQ3MzBhZjg0Y2U5NzVjMjM5NjVmZjUwOWZjMDY3YjkxOWIzYmVlYWFhNDQyYTM4MGU4ODVjY2I1ZWI2Y2M2MWVlOGZjOWUzYjIwOTJhNGY5ZjFmMGU2MzI="
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0e5794bcf3aea93e331b2c9907b3f790df9bc23d713225dd21a925ac61c54e21",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d995c9ba64e6d863fcee7105e3f35607048d3326ca6f48b4cbed5493102a6f530220184093215df390109a830a232440288f78b36d76e1ab47222c061e30ee52cd55"
                },
                "timestamp": "2025-02-28T20:00:27.352000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "6411c46ca412eca7891ca2022e00bcab4f2807d41e3527abeafed503c97dcdf0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022071e54b9349580146ad33b5f9a8d883dfd98cb8f93f5053517ff5e9d5a864906c022100f16df423e5ed09f547d6034fcdd7d627e1e245b27704744c3179a3a1ed10eaa5"
                },
                "timestamp": "2025-02-28T20:00:27.398000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "499c9b69de1d7cecfc36decd8764a6b85baf0a878019d15552fbe9eb29ddf8c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30440220487d0db84c3abf0118400b50daadbf686902b05b3473b740752fb0e4e2c5ef970220694ba429d59e1211cc927d5eb5de65df5733e483514b23b39e3b90f278deb35b"
                },
                "timestamp": "2025-02-28T20:00:27.421000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "headstractor.com.au"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "headstractor.com.au",
                "www.headstractor.com.au"
              ],
              "extended_dns_names": [
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "tld": "com.au"
                },
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "subdomain": "www",
                  "tld": "com.au"
                }
              ]
            },
            "subject_dn": "/CN=headstractor.com.au",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ba40ebba63ee90591cad53d06ae59034c0d2d260167e692e133a1dc98b867a3f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "MHhjMjk4ZGE3ZmI2NzdiZWI0ZThiMThkNGExZTliYTUwZjdhMTgzMGI1Y2Y2MWFlMjQ2NDE3MGRhZGM5YmNiYTY4ZTBkM2NjNmM0MjRhNTAxMGQ2ODBmMWJlNDA1MDk2NThlN2Y0M2FhYjU2OTlmN2FmMTI1OTVlYjMwYmU4MGYwYTNhNWI4MjkwMjQ5OTcxN2MwMGFjNmRkNTU4NjZjYmZhZDg3MWE0ZjUxYTZlZmZiMjJiN2U0YmQ0YjEyMGZlYTI0ZWYyODE1Njc2ZGYwMDk2YWU1ZTgxNDBlNDUwOWZjNGVkNTdjMWNkODViZGVlMDBkZTg1Y2NlMDM4M2U3MmFhYjZiNzliNGFlMmQ2ZjY5YmFmYmYyNzMwNjI5MWE5NzQxMDE1MWJmZmY2ZjQxYjJjOWRlYjQzN2M2ZmNlYTk3YzkxZTEzNjRiYWVmNzgyNzNlMjNmOTJhOGNkYzQ2MzQ4ZTcwZjBhZjhhODE3YTBhOWNlNjJhOGMwNTBmMTE3OGMxNTNjZGM3MzM5MDA1ZGJiNDE3ZDBhOTkyYzNhNzU3ODNmOTcyYzQwNGFkZDQxOGVjOGFiMGE1OWRiODAyYTU2NTExOTY1OGFkMzRjYWMyYjcxNGQ3ZGEyY2FkYmUyMWUwNTViZGJjMjAzYzc0ODdmZDk3MWZiNjhjMzg1MWZkOQ=="
              }
            },
            "tbs_fingerprint": "80381d080fd2b4e2af02c71dc301e1f4d20851d60cffc6240ffd17b8d0d24ad9",
            "tbs_noct_fingerprint": "831617b0db8dc576d5a8252eafe2f1be007138b4468e3136438d7d39ab39f0d3",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-03-31T23:59:59",
              "not_before": "2025-02-28T00:00:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
          "precert": false,
          "raw": "MIIGPjCCBSagAwIBAgIQCkg5HZLIiFwwOP7sA9xZjzANBgkqhkiG9w0BAQsFADBgMQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNlcnQuY29tMR8wHQYDVQQDExZSYXBpZFNTTCBUTFMgUlNBIENBIEcxMB4XDTI1MDIyODAwMDAwMFoXDTI2MDMzMTIzNTk1OVowHjEcMBoGA1UEAxMTaGVhZHN0cmFjdG9yLmNvbS5hdTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMKY2n+2d7606LGNSh6bpQ96GDC1z2GuJGQXDa3JvLpo4NPMbEJKUBDWgPG+QFCWWOf0OqtWmfevElleswvoDwo6W4KQJJlxfACsbdVYZsv62HGk9Rpu/7IrfkvUsSD+ok7ygVZ23wCWrl6BQORQn8TtV8HNhb3uAN6FzOA4PnKqtrebSuLW9puvvycwYpGpdBAVG//29BssnetDfG/OqXyR4TZLrveCc+I/kqjNxGNI5w8K+KgXoKnOYqjAUPEXjBU83HM5AF27QX0KmSw6dXg/lyxASt1BjsirClnbgCpWURllitNMrCtxTX2iytviHgVb28IDx0h/2XH7aMOFH9kCAwEAAaOCAzQwggMwMB8GA1UdIwQYMBaAFAzbbIJJD0pnCrgU7nrESFKI61Y4MB0GA1UdDgQWBBRRjvoDLn2XnjML/sAFMSAEahQn9zA3BgNVHREEMDAughNoZWFkc3RyYWN0b3IuY29tLmF1ghd3d3cuaGVhZHN0cmFjdG9yLmNvbS5hdTA+BgNVHSAENzA1MDMGBmeBDAECATApMCcGCCsGAQUFBwIBFhtodHRwOi8vd3d3LmRpZ2ljZXJ0LmNvbS9DUFMwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjA/BgNVHR8EODA2MDSgMqAwhi5odHRwOi8vY2RwLnJhcGlkc3NsLmNvbS9SYXBpZFNTTFRMU1JTQUNBRzEuY3JsMHYGCCsGAQUFBwEBBGowaDAmBggrBgEFBQcwAYYaaHR0cDovL3N0YXR1cy5yYXBpZHNzbC5jb20wPgYIKwYBBQUHMAKGMmh0dHA6Ly9jYWNlcnRzLnJhcGlkc3NsLmNvbS9SYXBpZFNTTFRMU1JTQUNBRzEuY3J0MAwGA1UdEwEB/wQCMAAwggF9BgorBgEEAdZ5AgQCBIIBbQSCAWkBZwB2AA5XlLzzrqk+MxssmQez95Dfm8I9cTIl3SGpJaxhxU4hAAABlU4lYNgAAAQDAEcwRQIhANmVybpk5thj/O5xBePzVgcEjTMmym9ItMvtVJMQKm9TAiAYQJMhXfOQEJqDCiMkQCiPeLNtduGrRyIsBh4w7lLNVQB2AGQRxGykEuyniRyiAi4AvKtPKAfUHjUnq+r+1QPJfc3wAAABlU4lYQYAAAQDAEcwRQIgceVLk0lYAUatM7X5qNiD39mMuPk/UFNRf/Xp1ahkkGwCIQDxbfQj5e0J9UfWA0/N19Yn4eJFsncEdEwxeaOh7RDqpQB1AEmcm2neHXzs/DbezYdkprhbrwqHgBnRVVL76esp3fjDAAABlU4lYR0AAAQDAEYwRAIgSH0NuEw6vwEYQAtQ2q2/aGkCsFs0c7dAdS+w5OLF75cCIGlLpCnVnhIRzJJ9XrXeZd9XM+SDUUsjs547kPJ43rNbMA0GCSqGSIb3DQEBCwUAA4IBAQCBLWGq3FuCw74mhlQWWRqLsbfUb8oQS+VL/yIcOX7WNKA24khs7A7H17rTTgSXfXcQ7Aqkh1TpVeNqOqaC3JAc2e6pegu4C2iYwh108cODkno3ucLROCgx7LJ0ZzV4h/ZqsQeWZ+Z03Cdh5g2CH82ptm7vu4c25StgSPmjPcPVJDKiJV8SzXvGSaDe8NrRxfHbHbMTi2H9UUIl/XGPkUC5yTgw03a7B7b24U3xVSM2fA+c5hSW+fHFH9KCdCAiJ/tJDg53CWoXEqjyT5WVeNuloBtNtEcwr4TOl1wjll/1CfwGe5GbO+6qpEKjgOiFzLXrbMYe6PyeOyCSpPnx8OYy",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "cve": [
        {
          "id": "CVE-1999-0431",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-0656",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-1285",
          "score": 2.1,
          "severity": "low"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-20T23:15:18.237Z"
    },
    {
      "port": 443,
      "protocol": "tcp",
      "name": "http",
      "version": "2.4.52",
      "product": "Apache httpd",
      "extra_info": "(Ubuntu)",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:apache:http_server:2.4.52",
          "part": "a",
          "vendor": "apache",
          "product": "http_server",
          "version": "2\\.4\\.52",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body": "<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\">\n<html><head>\n<title>400 Bad Request</title>\n</head><body>\n<h1>Bad Request</h1>\n<p>Your browser sent a request that this server could not understand.<br />\nReason: You're speaking plain HTTP to an SSL-enabled server port.<br />\n Instead use the HTTPS scheme to access this URL, please.<br />\n</p>\n<hr>\n<address>Apache/2.4.52 (Ubuntu) Server at headstractor.com.au Port 80</address>\n</body></html>\n",
          "body_murmur": 721459990,
          "body_sha256": "91fb6a3bfc8844a4ca2e8c47e505e655e536b1208ce6174c6018546bd6c4dc6e",
          "component": [
            "Apache HTTP Server:2.4.52",
            "Ubuntu"
          ],
          "content_length": 447,
          "headers": {
            "content_length": [
              "447"
            ],
            "content_type": [
              "text/html; charset=iso-8859-1"
            ],
            "date": [
              "Thu, 20 Nov 2025 11:12:38 GMT"
            ],
            "server": [
              "Apache/2.4.52 (Ubuntu)"
            ]
          },
          "protocol": "HTTP/1.1",
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "175.45.182.236:443",
              "path": "",
              "scheme": "http"
            }
          },
          "status_code": 400,
          "title": "400 Bad Request"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt"
                ],
                "ocsp_urls": [
                  "http://status.rapidssl.com"
                ]
              },
              "authority_key_id": "0cdb6c82490f4a670ab814ee7ac4485288eb5638",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "http://www.digicert.com/CPS"
                  ],
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0E:57:94:BC:F3:AE:A9:3E:33:1B:2C:99:07:B3:F7:90:\n                DF:9B:C2:3D:71:32:25:DD:21:A9:25:AC:61:C5:4E:21\n    Timestamp : Feb 28 20:00:27.352 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D9:95:C9:BA:64:E6:D8:63:FC:EE:71:\n                05:E3:F3:56:07:04:8D:33:26:CA:6F:48:B4:CB:ED:54:\n                93:10:2A:6F:53:02:20:18:40:93:21:5D:F3:90:10:9A:\n                83:0A:23:24:40:28:8F:78:B3:6D:76:E1:AB:47:22:2C:\n                06:1E:30:EE:52:CD:55\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 64:11:C4:6C:A4:12:EC:A7:89:1C:A2:02:2E:00:BC:AB:\n                4F:28:07:D4:1E:35:27:AB:EA:FE:D5:03:C9:7D:CD:F0\n    Timestamp : Feb 28 20:00:27.398 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:71:E5:4B:93:49:58:01:46:AD:33:B5:F9:\n                A8:D8:83:DF:D9:8C:B8:F9:3F:50:53:51:7F:F5:E9:D5:\n                A8:64:90:6C:02:21:00:F1:6D:F4:23:E5:ED:09:F5:47:\n                D6:03:4F:CD:D7:D6:27:E1:E2:45:B2:77:04:74:4C:31:\n                79:A3:A1:ED:10:EA:A5\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 49:9C:9B:69:DE:1D:7C:EC:FC:36:DE:CD:87:64:A6:B8:\n                5B:AF:0A:87:80:19:D1:55:52:FB:E9:EB:29:DD:F8:C3\n    Timestamp : Feb 28 20:00:27.421 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:48:7D:0D:B8:4C:3A:BF:01:18:40:0B:50:\n                DA:AD:BF:68:69:02:B0:5B:34:73:B7:40:75:2F:B0:E4:\n                E2:C5:EF:97:02:20:69:4B:A4:29:D5:9E:12:11:CC:92:\n                7D:5E:B5:DE:65:DF:57:33:E4:83:51:4B:23:B3:9E:3B:\n                90:F2:78:DE:B3:5B",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "headstractor.com.au",
                  "www.headstractor.com.au"
                ]
              },
              "subject_key_id": "518efa032e7d979e330bfec0053120046a1427f7"
            },
            "fingerprint_md5": "F30C90F2ABCAF656DD655558CFAA39B7",
            "fingerprint_sha1": "B04BB89E2EAE0370B6E1A72F69C057148684288C",
            "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
            "issuer": {
              "common_name": [
                "RapidSSL TLS RSA CA G1"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "DigiCert Inc"
              ],
              "organizational_unit": [
                "www.digicert.com"
              ]
            },
            "issuer_dn": "/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL TLS RSA CA G1",
            "jarm": "07d19d1ad21d21d00042d43d00000076e5b3c488a88e5790970b78ffb8afc2",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-26T23:41:17",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-27T13:33:16",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "13667283772055027917428459868539083151",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0e5794bcf3aea93e331b2c9907b3f790df9bc23d713225dd21a925ac61c54e21",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d995c9ba64e6d863fcee7105e3f35607048d3326ca6f48b4cbed5493102a6f530220184093215df390109a830a232440288f78b36d76e1ab47222c061e30ee52cd55"
                },
                "timestamp": "2025-02-28T20:00:27.352000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "6411c46ca412eca7891ca2022e00bcab4f2807d41e3527abeafed503c97dcdf0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022071e54b9349580146ad33b5f9a8d883dfd98cb8f93f5053517ff5e9d5a864906c022100f16df423e5ed09f547d6034fcdd7d627e1e245b27704744c3179a3a1ed10eaa5"
                },
                "timestamp": "2025-02-28T20:00:27.398000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "499c9b69de1d7cecfc36decd8764a6b85baf0a878019d15552fbe9eb29ddf8c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30440220487d0db84c3abf0118400b50daadbf686902b05b3473b740752fb0e4e2c5ef970220694ba429d59e1211cc927d5eb5de65df5733e483514b23b39e3b90f278deb35b"
                },
                "timestamp": "2025-02-28T20:00:27.421000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "headstractor.com.au"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "headstractor.com.au",
                "www.headstractor.com.au"
              ],
              "extended_dns_names": [
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "tld": "com.au"
                },
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "subdomain": "www",
                  "tld": "com.au"
                }
              ]
            },
            "subject_dn": "/CN=headstractor.com.au",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ba40ebba63ee90591cad53d06ae59034c0d2d260167e692e133a1dc98b867a3f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "80381d080fd2b4e2af02c71dc301e1f4d20851d60cffc6240ffd17b8d0d24ad9",
            "tbs_noct_fingerprint": "831617b0db8dc576d5a8252eafe2f1be007138b4468e3136438d7d39ab39f0d3",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-03-31T23:59:59",
              "not_before": "2025-02-28T00:00:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "cve": [
        {
          "id": "CVE-2006-20001",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2022-22719",
          "score": 7.5,
          "severity": "high"
        },
        {
          "id": "CVE-2022-22720",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "url": "https://175.45.182.236/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-20T22:17:14.94Z"
    },
    {
      "port": 465,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-15T19:37:21.205Z"
    },
    {
      "port": 587,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 headstractor.com.au ESMTP Postfix (Ubuntu)\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt"
                ],
                "ocsp_urls": [
                  "http://status.rapidssl.com"
                ]
              },
              "authority_key_id": "0cdb6c82490f4a670ab814ee7ac4485288eb5638",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "http://www.digicert.com/CPS"
                  ],
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0E:57:94:BC:F3:AE:A9:3E:33:1B:2C:99:07:B3:F7:90:\n                DF:9B:C2:3D:71:32:25:DD:21:A9:25:AC:61:C5:4E:21\n    Timestamp : Feb 28 20:00:27.352 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D9:95:C9:BA:64:E6:D8:63:FC:EE:71:\n                05:E3:F3:56:07:04:8D:33:26:CA:6F:48:B4:CB:ED:54:\n                93:10:2A:6F:53:02:20:18:40:93:21:5D:F3:90:10:9A:\n                83:0A:23:24:40:28:8F:78:B3:6D:76:E1:AB:47:22:2C:\n                06:1E:30:EE:52:CD:55\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 64:11:C4:6C:A4:12:EC:A7:89:1C:A2:02:2E:00:BC:AB:\n                4F:28:07:D4:1E:35:27:AB:EA:FE:D5:03:C9:7D:CD:F0\n    Timestamp : Feb 28 20:00:27.398 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:71:E5:4B:93:49:58:01:46:AD:33:B5:F9:\n                A8:D8:83:DF:D9:8C:B8:F9:3F:50:53:51:7F:F5:E9:D5:\n                A8:64:90:6C:02:21:00:F1:6D:F4:23:E5:ED:09:F5:47:\n                D6:03:4F:CD:D7:D6:27:E1:E2:45:B2:77:04:74:4C:31:\n                79:A3:A1:ED:10:EA:A5\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 49:9C:9B:69:DE:1D:7C:EC:FC:36:DE:CD:87:64:A6:B8:\n                5B:AF:0A:87:80:19:D1:55:52:FB:E9:EB:29:DD:F8:C3\n    Timestamp : Feb 28 20:00:27.421 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:48:7D:0D:B8:4C:3A:BF:01:18:40:0B:50:\n                DA:AD:BF:68:69:02:B0:5B:34:73:B7:40:75:2F:B0:E4:\n                E2:C5:EF:97:02:20:69:4B:A4:29:D5:9E:12:11:CC:92:\n                7D:5E:B5:DE:65:DF:57:33:E4:83:51:4B:23:B3:9E:3B:\n                90:F2:78:DE:B3:5B",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "headstractor.com.au",
                  "www.headstractor.com.au"
                ]
              },
              "subject_key_id": "518efa032e7d979e330bfec0053120046a1427f7"
            },
            "fingerprint_md5": "F30C90F2ABCAF656DD655558CFAA39B7",
            "fingerprint_sha1": "B04BB89E2EAE0370B6E1A72F69C057148684288C",
            "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
            "issuer": {
              "common_name": [
                "RapidSSL TLS RSA CA G1"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "DigiCert Inc"
              ],
              "organizational_unit": [
                "www.digicert.com"
              ]
            },
            "issuer_dn": "/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL TLS RSA CA G1",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-24T23:38:19",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-25T14:55:48",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "13667283772055027917428459868539083151",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0e5794bcf3aea93e331b2c9907b3f790df9bc23d713225dd21a925ac61c54e21",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d995c9ba64e6d863fcee7105e3f35607048d3326ca6f48b4cbed5493102a6f530220184093215df390109a830a232440288f78b36d76e1ab47222c061e30ee52cd55"
                },
                "timestamp": "2025-02-28T20:00:27.352000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "6411c46ca412eca7891ca2022e00bcab4f2807d41e3527abeafed503c97dcdf0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022071e54b9349580146ad33b5f9a8d883dfd98cb8f93f5053517ff5e9d5a864906c022100f16df423e5ed09f547d6034fcdd7d627e1e245b27704744c3179a3a1ed10eaa5"
                },
                "timestamp": "2025-02-28T20:00:27.398000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "499c9b69de1d7cecfc36decd8764a6b85baf0a878019d15552fbe9eb29ddf8c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30440220487d0db84c3abf0118400b50daadbf686902b05b3473b740752fb0e4e2c5ef970220694ba429d59e1211cc927d5eb5de65df5733e483514b23b39e3b90f278deb35b"
                },
                "timestamp": "2025-02-28T20:00:27.421000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "headstractor.com.au"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "headstractor.com.au",
                "www.headstractor.com.au"
              ],
              "extended_dns_names": [
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "tld": "com.au"
                },
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "subdomain": "www",
                  "tld": "com.au"
                }
              ]
            },
            "subject_dn": "/CN=headstractor.com.au",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ba40ebba63ee90591cad53d06ae59034c0d2d260167e692e133a1dc98b867a3f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "80381d080fd2b4e2af02c71dc301e1f4d20851d60cffc6240ffd17b8d0d24ad9",
            "tbs_noct_fingerprint": "831617b0db8dc576d5a8252eafe2f1be007138b4468e3136438d7d39ab39f0d3",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-03-31T23:59:59",
              "not_before": "2025-02-28T00:00:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-18T16:55:07.11Z"
    },
    {
      "port": 993,
      "protocol": "tcp",
      "name": "imap",
      "version": "",
      "product": "Dovecot imapd",
      "extra_info": "Ubuntu",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        },
        {
          "uri": "cpe:/o:linux:linux_kernel",
          "part": "o",
          "vendor": "linux",
          "product": "linux_kernel",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "cve": [
        {
          "id": "CVE-1999-0431",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-0656",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-1285",
          "score": 2.1,
          "severity": "low"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-17T11:20:47.301Z"
    },
    {
      "port": 995,
      "protocol": "tcp",
      "name": "pop3",
      "version": "",
      "product": "Dovecot pop3d",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-20T20:46:42.522Z"
    },
    {
      "port": 20000,
      "protocol": "tcp",
      "name": "http",
      "version": "",
      "product": "",
      "extra_info": "",
      "tunnel": "ssl",
      "modules": {
        "http": {
          "body": "<html>\n<head>\n<style data-err type=\"text/css\">.err-head,.err-content,.err-body { font-family: Lucida Console, Courier, monospace;}.err-head { color: #f12b2b; font-size: 14px; font-weight: 500; padding: 5px 2.5px 0; text-transform: uppercase; transform: scale(1, 1.5); white-space: pre-wrap;}.err-content { padding-left: 2.5px; white-space: pre-wrap;}.err-content,.err-body { font-size: 12.5px;}.err-head[data-fatal-error-text] { padding: 0;}.err-stack caption,.err-stack > tbody > tr:first-child > td > b { color: #151515; font-weight: bold; text-align: left;}.err-stack > tbody > tr:first-child > td > b { border-bottom: 1px solid #151515;}.err-stack > tbody > tr:first-child>td { font-family: unset; font-size: 14px; height: 25px; text-transform: uppercase; transform: scale(1, 1.2); vertical-align: top;}.err-stack { border: 1px dashed #151515}.err-stack.captured { margin-left: 12px; width: auto}.err-stack tr td { font-family: Lucida Console, Courier, monospace; font-size: 13px; padding: 1px 10px; transform: scale(1, 1.15);}.err-stack tr:not(:first-child) td.captured { font-size: 90%;}.err-stack > tr:first-child > td.captured { font-size: 96%; padding-bottom: 7px; padding-top: 3px;}.err-stack caption.err-head { padding:0 0 10px 0;}.err-stack caption.err-head.captured { color: #222; font-size:98%;}</style>\n<title>200 &mdash; Document follows</title></head>\n<body class=\"err-body\"><h2 class=\"err-head\">Error &mdash; Document follows</h2>\n<p class=\"err-content\">This web server is running in SSL mode. Trying to redirect to <a href='https://headstractor.com.au:20000/'>https://headstractor.com.au:20000/</a> instead ...<script>if (location.protocol != 'https:') {  document.querySelector('a').href='https://'+location.host+'';document.querySelector('a').innerText='https://'+location.host+'';location.protocol='https:'}</script></p>\n</body></html>\n",
          "body_murmur": -1646366533,
          "body_sha256": "6583eeee75a8f5dd67b703332800869dec7ddecd4c1101eb329412fd1a0bdb4e",
          "content_length": -1,
          "headers": {
            "connection": [
              "close"
            ],
            "content_type": [
              "text/html; Charset=utf-8"
            ],
            "date": [
              "Thu, 20 Nov 2025 10:41:58 GMT"
            ],
            "server": [
              "MiniServ"
            ]
          },
          "protocol": "HTTP/1.0",
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "175.45.182.236:20000",
              "path": "",
              "scheme": "http"
            }
          },
          "status_code": 200,
          "title": "200 — Document follows"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt"
                ],
                "ocsp_urls": [
                  "http://status.rapidssl.com"
                ]
              },
              "authority_key_id": "0cdb6c82490f4a670ab814ee7ac4485288eb5638",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "cps": [
                    "http://www.digicert.com/CPS"
                  ],
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 0E:57:94:BC:F3:AE:A9:3E:33:1B:2C:99:07:B3:F7:90:\n                DF:9B:C2:3D:71:32:25:DD:21:A9:25:AC:61:C5:4E:21\n    Timestamp : Feb 28 20:00:27.352 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:21:00:D9:95:C9:BA:64:E6:D8:63:FC:EE:71:\n                05:E3:F3:56:07:04:8D:33:26:CA:6F:48:B4:CB:ED:54:\n                93:10:2A:6F:53:02:20:18:40:93:21:5D:F3:90:10:9A:\n                83:0A:23:24:40:28:8F:78:B3:6D:76:E1:AB:47:22:2C:\n                06:1E:30:EE:52:CD:55\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 64:11:C4:6C:A4:12:EC:A7:89:1C:A2:02:2E:00:BC:AB:\n                4F:28:07:D4:1E:35:27:AB:EA:FE:D5:03:C9:7D:CD:F0\n    Timestamp : Feb 28 20:00:27.398 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:71:E5:4B:93:49:58:01:46:AD:33:B5:F9:\n                A8:D8:83:DF:D9:8C:B8:F9:3F:50:53:51:7F:F5:E9:D5:\n                A8:64:90:6C:02:21:00:F1:6D:F4:23:E5:ED:09:F5:47:\n                D6:03:4F:CD:D7:D6:27:E1:E2:45:B2:77:04:74:4C:31:\n                79:A3:A1:ED:10:EA:A5\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 49:9C:9B:69:DE:1D:7C:EC:FC:36:DE:CD:87:64:A6:B8:\n                5B:AF:0A:87:80:19:D1:55:52:FB:E9:EB:29:DD:F8:C3\n    Timestamp : Feb 28 20:00:27.421 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:48:7D:0D:B8:4C:3A:BF:01:18:40:0B:50:\n                DA:AD:BF:68:69:02:B0:5B:34:73:B7:40:75:2F:B0:E4:\n                E2:C5:EF:97:02:20:69:4B:A4:29:D5:9E:12:11:CC:92:\n                7D:5E:B5:DE:65:DF:57:33:E4:83:51:4B:23:B3:9E:3B:\n                90:F2:78:DE:B3:5B",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "headstractor.com.au",
                  "www.headstractor.com.au"
                ]
              },
              "subject_key_id": "518efa032e7d979e330bfec0053120046a1427f7"
            },
            "fingerprint_md5": "F30C90F2ABCAF656DD655558CFAA39B7",
            "fingerprint_sha1": "B04BB89E2EAE0370B6E1A72F69C057148684288C",
            "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
            "issuer": {
              "common_name": [
                "RapidSSL TLS RSA CA G1"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "DigiCert Inc"
              ],
              "organizational_unit": [
                "www.digicert.com"
              ]
            },
            "issuer_dn": "/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL TLS RSA CA G1",
            "jarm": "21d19d00021d21d00042d43d000000ee523fe586628a8d526db2ce24e29fb4",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-11-26T23:41:17",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "next_update": "2025-11-26T13:33:13",
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "13667283772055027917428459868539083151",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "0e5794bcf3aea93e331b2c9907b3f790df9bc23d713225dd21a925ac61c54e21",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022100d995c9ba64e6d863fcee7105e3f35607048d3326ca6f48b4cbed5493102a6f530220184093215df390109a830a232440288f78b36d76e1ab47222c061e30ee52cd55"
                },
                "timestamp": "2025-02-28T20:00:27.352000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "6411c46ca412eca7891ca2022e00bcab4f2807d41e3527abeafed503c97dcdf0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3045022071e54b9349580146ad33b5f9a8d883dfd98cb8f93f5053517ff5e9d5a864906c022100f16df423e5ed09f547d6034fcdd7d627e1e245b27704744c3179a3a1ed10eaa5"
                },
                "timestamp": "2025-02-28T20:00:27.398000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "499c9b69de1d7cecfc36decd8764a6b85baf0a878019d15552fbe9eb29ddf8c3",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30440220487d0db84c3abf0118400b50daadbf686902b05b3473b740752fb0e4e2c5ef970220694ba429d59e1211cc927d5eb5de65df5733e483514b23b39e3b90f278deb35b"
                },
                "timestamp": "2025-02-28T20:00:27.421000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "headstractor.com.au"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "headstractor.com.au",
                "www.headstractor.com.au"
              ],
              "extended_dns_names": [
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "tld": "com.au"
                },
                {
                  "domain": "headstractor",
                  "fld": "headstractor.com.au",
                  "subdomain": "www",
                  "tld": "com.au"
                }
              ]
            },
            "subject_dn": "/CN=headstractor.com.au",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ba40ebba63ee90591cad53d06ae59034c0d2d260167e692e133a1dc98b867a3f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "80381d080fd2b4e2af02c71dc301e1f4d20851d60cffc6240ffd17b8d0d24ad9",
            "tbs_noct_fingerprint": "831617b0db8dc576d5a8252eafe2f1be007138b4468e3136438d7d39ab39f0d3",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 34300800,
              "not_after": "2026-03-31T23:59:59",
              "not_before": "2025-02-28T00:00:00"
            },
            "version": 2
          },
          "fingerprint_sha256": "6E791F9CA299BBE47D0E688CFC06C336EFD88E4760FC5A5F36FC0A18FB676135",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "url": "https://175.45.182.236:20000/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-11-20T10:42:06.108Z"
    }
  ],
  "services_hash": "029dc9366d0abcf76f5ecfce7f8747b9c5716b36a383d2625bae6ae557da110d",
  "last_updated_at": "2025-11-20T23:15:18.237Z",
  "banner": [
    "imap",
    "tls",
    "http",
    "smtp",
    "pop3"
  ],
  "is_vuln": true,
  "cveDetails": {
    "CVE-1999-0431": {
      "id": "CVE-1999-0431",
      "references": [
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431"
      ],
      "score": 5,
      "services": [
        "143/imap"
      ],
      "severity": "medium",
      "summary": "Linux 2.2.3 and earlier allow a remote attacker to perform an IP fragmentation attack, causing a denial of service.",
      "vector_string": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-0656": {
      "id": "CVE-1999-0656",
      "references": [
        "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/348",
        "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/348"
      ],
      "score": 5,
      "services": [
        "143/imap"
      ],
      "severity": "medium",
      "summary": "The ugidd RPC interface, by design, allows remote attackers to enumerate valid usernames by specifying arbitrary UIDs that ugidd maps to local user and group names.",
      "vector_string": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-16"
    },
    "CVE-1999-1285": {
      "id": "CVE-1999-1285",
      "references": [
        "http://marc.info/?l=bugtraq&m=91495921611500&w=2",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472",
        "http://marc.info/?l=bugtraq&m=91495921611500&w=2",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472"
      ],
      "score": 2.1,
      "services": [
        "143/imap"
      ],
      "severity": "low",
      "summary": "Linux 2.1.132 and earlier allows local users to cause a denial of service (resource exhaustion) by reading a large buffer from a random device (e.g. /dev/urandom), which cannot be interrupted until the read has completed.",
      "vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1442": {
      "id": "CVE-1999-1442",
      "references": [
        "http://uwsg.iu.edu/hypermail/linux/kernel/9805.3/0855.html",
        "http://www.cs.helsinki.fi/linux/linux-kernel/Year-1998/1998-25/0816.html",
        "http://www.securityfocus.com/bid/105"
      ],
      "score": 7.2,
      "services": [
        "143/imap"
      ],
      "severity": "high",
      "summary": "Bug in AMD K6 processor on Linux 2.0.x and 2.1.x kernels allows local users to cause a denial of service (crash) via a particular sequence of instructions, possibly related to accessing addresses outside of segments.",
      "vector_string": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2006-20001": {
      "id": "CVE-2006-20001",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://security.netapp.com/advisory/ntap-20230316-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-787"
    },
    "CVE-2022-22719": {
      "id": "CVE-2022-22719",
      "references": [
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-665"
    },
    "CVE-2022-22720": {
      "id": "CVE-2022-22720",
      "references": [
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2022-22721": {
      "id": "CVE-2022-22721",
      "references": [
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "http://seclists.org/fulldisclosure/2022/May/33",
        "http://seclists.org/fulldisclosure/2022/May/35",
        "http://seclists.org/fulldisclosure/2022/May/38",
        "http://www.openwall.com/lists/oss-security/2022/03/14/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://support.apple.com/kb/HT213255",
        "https://support.apple.com/kb/HT213256",
        "https://support.apple.com/kb/HT213257",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html"
      ],
      "score": 9.1,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2022-23943": {
      "id": "CVE-2022-23943",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/03/14/1",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.tenable.com/security/tns-2022-08",
        "https://www.tenable.com/security/tns-2022-09",
        "http://www.openwall.com/lists/oss-security/2022/03/14/1",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220321-0001/",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.tenable.com/security/tns-2022-08",
        "https://www.tenable.com/security/tns-2022-09"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2022-26377": {
      "id": "CVE-2022-26377",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/2",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-444"
    },
    "CVE-2022-28330": {
      "id": "CVE-2022-28330",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/3",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-125"
    },
    "CVE-2022-28614": {
      "id": "CVE-2022-28614",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-190"
    },
    "CVE-2022-28615": {
      "id": "CVE-2022-28615",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/9",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/9",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 9.1,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
      "weakness": "CWE-190"
    },
    "CVE-2022-29404": {
      "id": "CVE-2022-29404",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/5",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/5",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-770"
    },
    "CVE-2022-30556": {
      "id": "CVE-2022-30556",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2022-31813": {
      "id": "CVE-2022-31813",
      "references": [
        "http://www.openwall.com/lists/oss-security/2022/06/08/8",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/",
        "http://www.openwall.com/lists/oss-security/2022/06/08/8",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/",
        "https://security.gentoo.org/glsa/202208-20",
        "https://security.netapp.com/advisory/ntap-20220624-0005/"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-348"
    },
    "CVE-2022-3424": {
      "id": "CVE-2022-3424",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
        "https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
        "https://security.netapp.com/advisory/ntap-20230406-0005/",
        "https://www.spinics.net/lists/kernel/msg4518970.html",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
        "https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
        "https://security.netapp.com/advisory/ntap-20230406-0005/",
        "https://www.spinics.net/lists/kernel/msg4518970.html"
      ],
      "score": 7.8,
      "services": [
        "143/imap"
      ],
      "severity": "high",
      "summary": "A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-416"
    },
    "CVE-2022-36760": {
      "id": "CVE-2022-36760",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 9,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to.  This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2022-3707": {
      "id": "CVE-2022-3707",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/"
      ],
      "score": 5.5,
      "services": [
        "143/imap"
      ],
      "severity": "medium",
      "summary": "A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-460"
    },
    "CVE-2022-37436": {
      "id": "CVE-2022-37436",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 5.3,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
      "weakness": "CWE-113"
    },
    "CVE-2023-0030": {
      "id": "CVE-2023-0030",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
        "https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
        "https://security.netapp.com/advisory/ntap-20230413-0010/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
        "https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
        "https://security.netapp.com/advisory/ntap-20230413-0010/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270"
      ],
      "score": 7.8,
      "services": [
        "143/imap"
      ],
      "severity": "high",
      "summary": "A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-416"
    },
    "CVE-2023-1390": {
      "id": "CVE-2023-1390",
      "references": [
        "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
        "https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
        "https://infosec.exchange/%40_mattata/109427999461122360",
        "https://security.netapp.com/advisory/ntap-20230420-0001/",
        "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
        "https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
        "https://infosec.exchange/%40_mattata/109427999461122360",
        "https://security.netapp.com/advisory/ntap-20230420-0001/"
      ],
      "score": 7.5,
      "services": [
        "143/imap"
      ],
      "severity": "high",
      "summary": "A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-1050"
    },
    "CVE-2023-25690": {
      "id": "CVE-2023-25690",
      "references": [
        "http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01",
        "http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\n\n\n\n\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule\n or ProxyPassMatch in which a non-specific pattern matches\n some portion of the user-supplied request-target (URL) data and is then\n re-inserted into the proxied request-target using variable \nsubstitution. For example, something like:\n\n\n\n\nRewriteEngine on\nRewriteRule \"^/here/(.*)\" \"http://example.com:8080/elsewhere?$1\"; [P]\nProxyPassReverse /here/ http://example.com:8080/\n\n\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2023-27522": {
      "id": "CVE-2023-27522",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.nnSpecial characters in the origin response header can truncate/split the response forwarded to the client.nnn",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-444"
    },
    "CVE-2023-28466": {
      "id": "CVE-2023-28466",
      "references": [
        "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://security.netapp.com/advisory/ntap-20230427-0006/",
        "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://security.netapp.com/advisory/ntap-20230427-0006/"
      ],
      "score": 7,
      "services": [
        "143/imap"
      ],
      "severity": "high",
      "summary": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2023-31122": {
      "id": "CVE-2023-31122",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/",
        "https://security.netapp.com/advisory/ntap-20231027-0011/",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/",
        "https://security.netapp.com/advisory/ntap-20231027-0011/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-125"
    },
    "CVE-2023-45802": {
      "id": "CVE-2023-45802",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/",
        "https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/",
        "https://security.netapp.com/advisory/ntap-20231027-0011/"
      ],
      "score": 5.9,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that.nnThis was found by the reporter during testing ofxa0CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During \"normal\" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out.nnUsers are recommended to upgrade to version 2.4.58, which fixes the issue.n",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-770"
    },
    "CVE-2024-27316": {
      "id": "CVE-2024-27316",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Jul/18",
        "http://www.openwall.com/lists/oss-security/2024/04/04/4",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://support.apple.com/kb/HT214119",
        "https://www.openwall.com/lists/oss-security/2024/04/03/16"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-770"
    },
    "CVE-2024-38474": {
      "id": "CVE-2024-38474",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/",
        "http://www.openwall.com/lists/oss-security/2024/07/01/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in\ndirectories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI.\n\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\n\nSome RewriteRules that capture and substitute unsafely will now fail unless rewrite flag \"UnsafeAllow3F\" is specified.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-116"
    },
    "CVE-2024-38476": {
      "id": "CVE-2024-38476",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/",
        "http://www.openwall.com/lists/oss-security/2024/07/01/9",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable.\n\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-829"
    },
    "CVE-2024-38477": {
      "id": "CVE-2024-38477",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/",
        "http://www.openwall.com/lists/oss-security/2024/07/01/10",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240712-0001/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request.\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2024-40898": {
      "id": "CVE-2024-40898",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "http://www.openwall.com/lists/oss-security/2024/07/17/7",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://security.netapp.com/advisory/ntap-20240808-0006/"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests.\n\nUsers are recommended to upgrade to version 2.4.62 which fixes this issue. ",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-918"
    }
  }
}