182.48.10.132
{
"scan_id": 1737351220,
"ip": "182.48.10.132",
"is_ipv4": true,
"is_ipv6": false,
"location": {
"network": "182.48.0.0/18",
"postal_code": "",
"coordinates": {
"latitude": "35.69",
"longitude": "139.69"
},
"geo_point": "35.69, 139.69",
"locale_code": "en",
"continent": "Asia",
"country_code": "JP",
"country_name": "Japan",
"city": ""
},
"location_updated_at": "2025-01-22T08:41:14Z",
"asn": {
"number": "AS7684",
"organization": "SAKURA Internet Inc.",
"country_code": ""
},
"asn_updated_at": "0001-01-01T00:00:00Z",
"whois": {
"network": "182.48.10.0/24",
"organization": "SAKURA Internet Inc.",
"descr": "SAKURA Internet Inc.",
"_encoding": {
"raw": "BASE64"
}
},
"whois_updated_at": "2024-12-10T12:44:28Z",
"tags": [
{
"name": "is_anonymous_proxy",
"pretty_name": "Anonymous Proxy",
"value": false,
"last_updated_at": "2025-01-22T08:41:14Z"
},
{
"name": "is_cdn",
"pretty_name": "CDN",
"value": false,
"last_updated_at": "2025-01-22T09:21:05Z"
},
{
"name": "is_satellite_provider",
"pretty_name": "Satellite Provider",
"value": false,
"last_updated_at": "2025-01-22T08:41:14Z"
}
],
"hostnames": [
{
"name": "132.10.48.182.static.www1604m.sakura.ne.jp",
"last_updated_at": "2025-01-22T09:34:40.612674977Z"
}
],
"services": [
{
"port": 21,
"protocol": "tcp",
"name": "unknown",
"version": "",
"product": "",
"extra_info": "",
"tunnel": "",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-11T05:09:38.14Z"
},
{
"port": 22,
"protocol": "tcp",
"name": "ssh",
"version": "7.5",
"product": "OpenSSH",
"extra_info": "FreeBSD 20170903; protocol 2.0",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:openbsd:openssh:7.5",
"part": "a",
"vendor": "openbsd",
"product": "openssh",
"version": "7\\.5",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
},
{
"uri": "cpe:/o:freebsd:freebsd",
"part": "o",
"vendor": "freebsd",
"product": "freebsd",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"ssh": {
"banner": "SSH-2.0-OpenSSH_7.5 FreeBSD-20170903",
"client_to_server_ciphers": [
"[email protected]",
"aes128-ctr",
"aes192-ctr",
"aes256-ctr",
"[email protected]",
"[email protected]",
"arcfour",
"arcfour128",
"arcfour256"
],
"client_to_server_compression": [
"none",
"[email protected]"
],
"client_to_server_macs": [
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"hmac-sha2-256",
"hmac-sha2-512",
"hmac-sha1",
"hmac-ripemd160",
"[email protected]"
],
"host_key_algorithms": [
"ssh-rsa",
"rsa-sha2-512",
"rsa-sha2-256",
"ecdsa-sha2-nistp256",
"ssh-ed25519"
],
"kex_algorithms": [
"curve25519-sha256",
"[email protected]",
"ecdh-sha2-nistp256",
"ecdh-sha2-nistp384",
"ecdh-sha2-nistp521",
"diffie-hellman-group-exchange-sha256",
"diffie-hellman-group16-sha512",
"diffie-hellman-group18-sha512",
"diffie-hellman-group14-sha256",
"diffie-hellman-group14-sha1",
"diffie-hellman-group1-sha1"
],
"key": {
"algorithm": "ecdsa-sha2-nistp256",
"fingerprint_sha256": "c3c28b68f1cdc2298ae63b5e1eec1dbd3b8fa83463913e1eb98083e5327e2e59",
"raw": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBI7uHkKZA6BqW/WB8A7+qz2qHCYes1nJjp6PD8gYaEDv/O7G7tn6AqmlnX5i03D59XKEWcKLwPaZnONKt7DNW6M="
},
"server_to_client_ciphers": [
"[email protected]",
"aes128-ctr",
"aes192-ctr",
"aes256-ctr",
"[email protected]",
"[email protected]",
"arcfour",
"arcfour128",
"arcfour256"
],
"server_to_client_compression": [
"none",
"[email protected]"
],
"server_to_client_macs": [
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"hmac-sha2-256",
"hmac-sha2-512",
"hmac-sha1",
"hmac-ripemd160",
"[email protected]"
],
"software": "OpenSSH_7.5",
"version": "2.0"
}
},
"cve": [
{
"id": "CVE-2007-2768",
"score": 4.3,
"severity": "medium"
},
{
"id": "CVE-2008-3844",
"score": 9.3,
"severity": "high"
},
{
"id": "CVE-2016-20012",
"score": 5.3,
"severity": "medium"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-11T17:14:40.914Z"
},
{
"port": 80,
"protocol": "tcp",
"name": "http",
"version": "",
"product": "nginx",
"extra_info": "",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:igor_sysoev:nginx",
"part": "a",
"vendor": "igor_sysoev",
"product": "nginx",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"http": {
"body": "<HTML>\n<HEAD>\n<META http-equiv=\"Refresh\" content=\"0; url=http://www.flag-pictures.co.jp/\">\n</HEAD>\n<BODY>\n</BODY>\n</HTML>",
"body_murmur": 506649619,
"body_sha256": "32a4cf2e3d9c3ef310d9032c0235ec9bc27e7b34db097e9f82b41935f5f463bf",
"component": [
"Nginx"
],
"content_length": 121,
"headers": {
"accept_ranges": [
"bytes"
],
"connection": [
"keep-alive"
],
"content_length": [
"121"
],
"content_type": [
"text/html"
],
"date": [
"Wed, 22 Jan 2025 08:22:11 GMT"
],
"etag": [
"\"79-4cb4bb6d15340\""
],
"last_modified": [
"Fri, 05 Oct 2012 08:32:37 GMT"
],
"server": [
"nginx"
]
},
"protocol": "HTTP/1.1",
"request": {
"headers": {
"accept": [
"*/*"
],
"user_agent": [
"Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
]
},
"method": "GET",
"url": {
"host": "182.48.10.132",
"path": "",
"scheme": "http"
}
},
"status_code": 200
}
},
"url": "http://182.48.10.132/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-22T08:22:11.883Z"
},
{
"port": 110,
"protocol": "tcp",
"name": "pop3",
"version": "",
"product": "Courier pop3d",
"extra_info": "",
"tunnel": "",
"modules": {
"pop3": {
"banner": "+OK Hello there.\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://crt.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crt"
],
"ocsp_urls": [
"http://ocsp.usertrust.com"
]
},
"authority_key_id": "12e66a258671edcc8e690c5919c007bc1ca8ad4b",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"cps": [
"https://cps.usertrust.com"
],
"id": "1.3.6.1.4.1.6449.1.2.2.60"
},
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://crl.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:\n 1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08\n Timestamp : Apr 17 04:54:47.758 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:21:00:DF:6D:D0:E3:C8:6D:7F:C3:D1:DF:3E:\n 08:95:A9:0B:37:B5:C1:59:DF:46:48:79:02:A2:A1:41:\n CA:87:F4:28:8E:02:20:04:92:DE:9D:49:4D:01:4D:B5:\n 85:4F:D5:91:A5:33:EB:5C:5B:31:DC:83:BD:CB:7B:B4:\n AB:43:E5:2D:36:24:90\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:\n D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7\n Timestamp : Apr 17 04:54:47.682 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:20:36:5D:7B:C7:21:AB:36:DB:20:BB:32:84:\n 91:8D:E4:97:12:C8:A5:DF:B1:AB:8C:26:F7:52:CF:CB:\n 0F:F1:BC:57:02:21:00:85:AB:9F:8D:2C:AF:DF:61:C3:\n 28:77:D6:64:3A:E4:E6:7E:AE:55:30:5D:45:09:DA:02:\n 78:5F:ED:D1:81:26:6D\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:\n 1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF\n Timestamp : Apr 17 04:54:47.653 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:FC:9A:3D:60:AD:37:92:83:AC:77:50:\n 6F:44:89:E3:90:39:E8:76:CA:2A:3D:08:AF:DF:55:7C:\n 6F:19:30:D0:30:02:21:00:DE:28:DB:93:80:58:78:82:\n E0:6B:A7:BB:1F:C0:C0:60:B4:45:1B:6F:83:01:63:CB:\n 72:B8:66:C5:D6:E9:65:AA",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
]
},
"subject_key_id": "9973d5afbb2a737b4f80d1ceaae74d1be3de9036"
},
"fingerprint_md5": "607D3D0DF5610A4B079ABB72B32AA45B",
"fingerprint_sha1": "B1613652FABEB7786128EFB6F915705736FE0FE2",
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"issuer": {
"common_name": [
"Gehirn Managed Certification Authority - RSA DV"
],
"country": [
"JP"
],
"locality": [
"Chiyoda-ku"
],
"organization": [
"Gehirn Inc."
],
"province": [
"Tokyo"
]
},
"issuer_dn": "/C=JP/ST=Tokyo/L=Chiyoda-ku/O=Gehirn Inc./CN=Gehirn Managed Certification Authority - RSA DV",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-01-25T18:58:33",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"next_update": "2025-01-25T19:56:53",
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "43409947005554563525718094943695645333",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "cf1156eed52e7caff3875bd9692e9be91a71674ab017ecac01d25b77cecc3b08",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3045022100df6dd0e3c86d7fc3d1df3e0895a90b37b5c159df46487902a2a141ca87f4288e02200492de9d494d014db5854fd591a533eb5c5b31dc83bdcb7bb4ab43e52d362490"
},
"timestamp": "2024-04-17T04:54:47.758000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "a2e30ae445efbdad9b7e38ed47677753d7825b8494d72b5e1b2cc4b950a447e7",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "30450220365d7bc721ab36db20bb3284918de49712c8a5dfb1ab8c26f752cfcb0ff1bc5702210085ab9f8d2cafdf61c32877d6643ae4e67eae55305d4509da02785fedd181266d"
},
"timestamp": "2024-04-17T04:54:47.682000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "4e75a3275c9a10c3385b6cd4df3f52eb1df0e08e1b8d69c0b1fa64b1629a39df",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100fc9a3d60ad379283ac77506f4489e39039e876ca2a3d08afdf557c6f1930d030022100de28db9380587882e06ba7bb1fc0c060b4451b6f830163cb72b866c5d6e965aa"
},
"timestamp": "2024-04-17T04:54:47.653000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"*.sakura.ne.jp"
]
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
],
"extended_dns_names": [
{
"domain": "sakura",
"fld": "sakura.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "180r",
"fld": "180r.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "2-d",
"fld": "2-d.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "achoo",
"fld": "achoo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "amaretto",
"fld": "amaretto.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "bona",
"fld": "bona.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "chew",
"fld": "chew.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "crap",
"fld": "crap.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "daynight",
"fld": "daynight.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "deko8",
"fld": "deko8.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "dojin",
"fld": "dojin.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "eek",
"fld": "eek.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "flop",
"fld": "flop.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "from",
"fld": "from.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "fubuki",
"fld": "fubuki.info",
"subdomain": "*",
"tld": "info"
},
{
"domain": "gokujou",
"fld": "gokujou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "grats",
"fld": "grats.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "grrr",
"fld": "grrr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "halfmoon",
"fld": "halfmoon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "ivory",
"fld": "ivory.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "jeez",
"fld": "jeez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "jpn",
"fld": "jpn.org",
"subdomain": "*",
"tld": "org"
},
{
"domain": "kirara",
"fld": "kirara.st",
"subdomain": "*",
"tld": "st"
},
{
"domain": "kokage",
"fld": "kokage.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "mail-box",
"fld": "mail-box.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "matrix",
"fld": "matrix.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mimoza",
"fld": "mimoza.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mints",
"fld": "mints.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "mokuren",
"fld": "mokuren.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "nazo",
"fld": "nazo.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "netgamers",
"fld": "netgamers.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "noob",
"fld": "noob.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "nyanta",
"fld": "nyanta.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "o0o0",
"fld": "o0o0.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "opal",
"fld": "opal.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "rash",
"fld": "rash.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "razor",
"fld": "razor.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rdy",
"fld": "rdy.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rgr",
"fld": "rgr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rojo",
"fld": "rojo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rossa",
"fld": "rossa.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "rulez",
"fld": "rulez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rusk",
"fld": "rusk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "saikyou",
"fld": "saikyou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "sakura",
"fld": "sakura.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "sakuratan",
"fld": "sakuratan.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "sakuraweb",
"fld": "sakuraweb.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "saloon",
"fld": "saloon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "sblo",
"fld": "sblo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "silk",
"fld": "silk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "skr",
"fld": "skr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "spawn",
"fld": "spawn.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "squares",
"fld": "squares.net",
"subdomain": "*",
"tld": "net"
},
{
"domain": "sumomo",
"fld": "sumomo.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "tank",
"fld": "tank.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "thyme",
"fld": "thyme.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "topaz",
"fld": "topaz.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "uh-oh",
"fld": "uh-oh.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "undo",
"fld": "undo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "websozai",
"fld": "websozai.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "whoa",
"fld": "whoa.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "x0",
"fld": "x0.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "x0",
"fld": "x0.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "xii",
"fld": "xii.jp",
"subdomain": "*",
"tld": "jp"
}
]
},
"subject_dn": "/CN=*.sakura.ne.jp",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "dcd020fe23d969eb5c2f3442f39af417e60304e8d3b8ed234e32f5db4878dbe7",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "MHhhNjNjMDZmMmI4Y2EzN2IwZjZmNTQ1ZjdhYmI3MjMyMGFmNjZlOTk0Mjc5ZTU3OGVhZTZiYzc5OWQwZmVhNDE2MzM1NTg5Y2JlNDVlNWUyYzFkNTRkMWU2ZjQ0Y2Q1NjBjMDU4MjIwMTU3NmMzMDdiMGY3NGVkZjY2ZmVlOWI3NzMyZDRlOGZmNDMxYTI0NDk5ZDNlMjU4ZDU0NTI3OTYwMGQ2MDE4YmEzZTAzYTMxN2JkY2VlMTY0ZDExMTJjZjU5OGZlZTQzM2IyZjE2ZDgzZDYzMzE5ZjZlODg3YWYzZjE1YWJiNGRjYjg2MmM2NjczNjY0YzZkNGRiNTg2MTRiMDE2NTBmOThjM2RiODBhZGQ1ZWZmZTZlYzAzMDcyZTliMzBjZTk1MWE3YzE4ZDVkZmJkY2QyNzllMTU1ZjYzYTBhMzI3YTM5M2ZkNGY4OWYzZTJjYzU2ZWFkNjZkOWFhOTM3OTM4Y2I0NzRiYzAxYTQyMTUzNDJlYWM3YjAzOWFlOTMxYmQ0MjczNTc2ODEyY2IxNWIxM2Q1MWFlYmY2Zjk4MzE5N2JjNmY2MTEzODQ5YmQyMzJhYTI4Y2Y1MTRiOTM0MGM2Zjk5YzgwYjI5NjdmMTk4N2ZhMTczY2U2MmUxZmQ5YTBkZjU4ZDhhMWVjMzU1NzdmZWEyZDI5Yzg5MQ=="
}
},
"tbs_fingerprint": "e36308cc6fc7835d3b2326fc0e3ce3a5a79413d6c6e719f16c26f31620662d6a",
"tbs_noct_fingerprint": "f061713565a7216d8903875f684d71f209338f07d9712f0277673f4ada855cf3",
"validation_level": "DV",
"validity": {
"length_seconds": 34300800,
"not_after": "2025-05-18T23:59:59",
"not_before": "2024-04-17T00:00:00"
},
"version": 2
},
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"url": "https://182.48.10.132:110/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-19T02:07:33.086Z"
},
{
"port": 143,
"protocol": "tcp",
"name": "imap",
"version": "",
"product": "Courier Imapd",
"extra_info": "released 2017",
"tunnel": "",
"modules": {
"imap": {
"banner": "* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP ready. Copyright 1998-2017 Double Precision, Inc. See COPYING for distribution information.\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://crt.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crt"
],
"ocsp_urls": [
"http://ocsp.usertrust.com"
]
},
"authority_key_id": "12e66a258671edcc8e690c5919c007bc1ca8ad4b",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"cps": [
"https://cps.usertrust.com"
],
"id": "1.3.6.1.4.1.6449.1.2.2.60"
},
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://crl.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:\n 1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08\n Timestamp : Apr 17 04:54:47.758 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:21:00:DF:6D:D0:E3:C8:6D:7F:C3:D1:DF:3E:\n 08:95:A9:0B:37:B5:C1:59:DF:46:48:79:02:A2:A1:41:\n CA:87:F4:28:8E:02:20:04:92:DE:9D:49:4D:01:4D:B5:\n 85:4F:D5:91:A5:33:EB:5C:5B:31:DC:83:BD:CB:7B:B4:\n AB:43:E5:2D:36:24:90\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:\n D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7\n Timestamp : Apr 17 04:54:47.682 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:20:36:5D:7B:C7:21:AB:36:DB:20:BB:32:84:\n 91:8D:E4:97:12:C8:A5:DF:B1:AB:8C:26:F7:52:CF:CB:\n 0F:F1:BC:57:02:21:00:85:AB:9F:8D:2C:AF:DF:61:C3:\n 28:77:D6:64:3A:E4:E6:7E:AE:55:30:5D:45:09:DA:02:\n 78:5F:ED:D1:81:26:6D\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:\n 1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF\n Timestamp : Apr 17 04:54:47.653 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:FC:9A:3D:60:AD:37:92:83:AC:77:50:\n 6F:44:89:E3:90:39:E8:76:CA:2A:3D:08:AF:DF:55:7C:\n 6F:19:30:D0:30:02:21:00:DE:28:DB:93:80:58:78:82:\n E0:6B:A7:BB:1F:C0:C0:60:B4:45:1B:6F:83:01:63:CB:\n 72:B8:66:C5:D6:E9:65:AA",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
]
},
"subject_key_id": "9973d5afbb2a737b4f80d1ceaae74d1be3de9036"
},
"fingerprint_md5": "607D3D0DF5610A4B079ABB72B32AA45B",
"fingerprint_sha1": "B1613652FABEB7786128EFB6F915705736FE0FE2",
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"issuer": {
"common_name": [
"Gehirn Managed Certification Authority - RSA DV"
],
"country": [
"JP"
],
"locality": [
"Chiyoda-ku"
],
"organization": [
"Gehirn Inc."
],
"province": [
"Tokyo"
]
},
"issuer_dn": "/C=JP/ST=Tokyo/L=Chiyoda-ku/O=Gehirn Inc./CN=Gehirn Managed Certification Authority - RSA DV",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-01-23T20:56:46",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"next_update": "2025-01-22T07:56:54",
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "43409947005554563525718094943695645333",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "cf1156eed52e7caff3875bd9692e9be91a71674ab017ecac01d25b77cecc3b08",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3045022100df6dd0e3c86d7fc3d1df3e0895a90b37b5c159df46487902a2a141ca87f4288e02200492de9d494d014db5854fd591a533eb5c5b31dc83bdcb7bb4ab43e52d362490"
},
"timestamp": "2024-04-17T04:54:47.758000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "a2e30ae445efbdad9b7e38ed47677753d7825b8494d72b5e1b2cc4b950a447e7",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "30450220365d7bc721ab36db20bb3284918de49712c8a5dfb1ab8c26f752cfcb0ff1bc5702210085ab9f8d2cafdf61c32877d6643ae4e67eae55305d4509da02785fedd181266d"
},
"timestamp": "2024-04-17T04:54:47.682000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "4e75a3275c9a10c3385b6cd4df3f52eb1df0e08e1b8d69c0b1fa64b1629a39df",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100fc9a3d60ad379283ac77506f4489e39039e876ca2a3d08afdf557c6f1930d030022100de28db9380587882e06ba7bb1fc0c060b4451b6f830163cb72b866c5d6e965aa"
},
"timestamp": "2024-04-17T04:54:47.653000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"*.sakura.ne.jp"
]
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
],
"extended_dns_names": [
{
"domain": "sakura",
"fld": "sakura.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "180r",
"fld": "180r.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "2-d",
"fld": "2-d.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "achoo",
"fld": "achoo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "amaretto",
"fld": "amaretto.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "bona",
"fld": "bona.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "chew",
"fld": "chew.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "crap",
"fld": "crap.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "daynight",
"fld": "daynight.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "deko8",
"fld": "deko8.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "dojin",
"fld": "dojin.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "eek",
"fld": "eek.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "flop",
"fld": "flop.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "from",
"fld": "from.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "fubuki",
"fld": "fubuki.info",
"subdomain": "*",
"tld": "info"
},
{
"domain": "gokujou",
"fld": "gokujou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "grats",
"fld": "grats.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "grrr",
"fld": "grrr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "halfmoon",
"fld": "halfmoon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "ivory",
"fld": "ivory.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "jeez",
"fld": "jeez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "jpn",
"fld": "jpn.org",
"subdomain": "*",
"tld": "org"
},
{
"domain": "kirara",
"fld": "kirara.st",
"subdomain": "*",
"tld": "st"
},
{
"domain": "kokage",
"fld": "kokage.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "mail-box",
"fld": "mail-box.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "matrix",
"fld": "matrix.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mimoza",
"fld": "mimoza.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mints",
"fld": "mints.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "mokuren",
"fld": "mokuren.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "nazo",
"fld": "nazo.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "netgamers",
"fld": "netgamers.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "noob",
"fld": "noob.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "nyanta",
"fld": "nyanta.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "o0o0",
"fld": "o0o0.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "opal",
"fld": "opal.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "rash",
"fld": "rash.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "razor",
"fld": "razor.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rdy",
"fld": "rdy.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rgr",
"fld": "rgr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rojo",
"fld": "rojo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rossa",
"fld": "rossa.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "rulez",
"fld": "rulez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rusk",
"fld": "rusk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "saikyou",
"fld": "saikyou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "sakura",
"fld": "sakura.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "sakuratan",
"fld": "sakuratan.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "sakuraweb",
"fld": "sakuraweb.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "saloon",
"fld": "saloon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "sblo",
"fld": "sblo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "silk",
"fld": "silk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "skr",
"fld": "skr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "spawn",
"fld": "spawn.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "squares",
"fld": "squares.net",
"subdomain": "*",
"tld": "net"
},
{
"domain": "sumomo",
"fld": "sumomo.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "tank",
"fld": "tank.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "thyme",
"fld": "thyme.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "topaz",
"fld": "topaz.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "uh-oh",
"fld": "uh-oh.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "undo",
"fld": "undo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "websozai",
"fld": "websozai.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "whoa",
"fld": "whoa.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "x0",
"fld": "x0.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "x0",
"fld": "x0.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "xii",
"fld": "xii.jp",
"subdomain": "*",
"tld": "jp"
}
]
},
"subject_dn": "/CN=*.sakura.ne.jp",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "dcd020fe23d969eb5c2f3442f39af417e60304e8d3b8ed234e32f5db4878dbe7",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "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"
}
},
"tbs_fingerprint": "e36308cc6fc7835d3b2326fc0e3ce3a5a79413d6c6e719f16c26f31620662d6a",
"tbs_noct_fingerprint": "f061713565a7216d8903875f684d71f209338f07d9712f0277673f4ada855cf3",
"validation_level": "DV",
"validity": {
"length_seconds": 34300800,
"not_after": "2025-05-18T23:59:59",
"not_before": "2024-04-17T00:00:00"
},
"version": 2
},
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"url": "https://182.48.10.132:143/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-17T16:27:51.351Z"
},
{
"port": 443,
"protocol": "tcp",
"name": "http",
"version": "",
"product": "nginx",
"extra_info": "",
"tunnel": "ssl",
"softwares": [
{
"uri": "cpe:/a:igor_sysoev:nginx",
"part": "a",
"vendor": "igor_sysoev",
"product": "nginx",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"http": {
"body": "<HTML>\n<HEAD>\n<META http-equiv=\"Refresh\" content=\"0; url=http://www.flag-pictures.co.jp/\">\n</HEAD>\n<BODY>\n</BODY>\n</HTML>",
"body_murmur": 506649619,
"body_sha256": "32a4cf2e3d9c3ef310d9032c0235ec9bc27e7b34db097e9f82b41935f5f463bf",
"component": [
"Nginx"
],
"content_length": 121,
"headers": {
"accept_ranges": [
"bytes"
],
"connection": [
"keep-alive"
],
"content_length": [
"121"
],
"content_type": [
"text/html"
],
"date": [
"Tue, 21 Jan 2025 22:27:38 GMT"
],
"etag": [
"\"79-4cb4bb6d15340\""
],
"last_modified": [
"Fri, 05 Oct 2012 08:32:37 GMT"
],
"server": [
"nginx"
]
},
"protocol": "HTTP/1.1",
"request": {
"headers": {
"accept": [
"*/*"
],
"user_agent": [
"Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
]
},
"method": "GET",
"url": {
"host": "182.48.10.132",
"path": "",
"scheme": "https"
}
},
"status_code": 200
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://crt.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crt"
],
"ocsp_urls": [
"http://ocsp.usertrust.com"
]
},
"authority_key_id": "12e66a258671edcc8e690c5919c007bc1ca8ad4b",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"cps": [
"https://cps.usertrust.com"
],
"id": "1.3.6.1.4.1.6449.1.2.2.60"
},
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://crl.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:\n 1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08\n Timestamp : Apr 17 04:54:47.758 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:21:00:DF:6D:D0:E3:C8:6D:7F:C3:D1:DF:3E:\n 08:95:A9:0B:37:B5:C1:59:DF:46:48:79:02:A2:A1:41:\n CA:87:F4:28:8E:02:20:04:92:DE:9D:49:4D:01:4D:B5:\n 85:4F:D5:91:A5:33:EB:5C:5B:31:DC:83:BD:CB:7B:B4:\n AB:43:E5:2D:36:24:90\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:\n D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7\n Timestamp : Apr 17 04:54:47.682 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:20:36:5D:7B:C7:21:AB:36:DB:20:BB:32:84:\n 91:8D:E4:97:12:C8:A5:DF:B1:AB:8C:26:F7:52:CF:CB:\n 0F:F1:BC:57:02:21:00:85:AB:9F:8D:2C:AF:DF:61:C3:\n 28:77:D6:64:3A:E4:E6:7E:AE:55:30:5D:45:09:DA:02:\n 78:5F:ED:D1:81:26:6D\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:\n 1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF\n Timestamp : Apr 17 04:54:47.653 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:FC:9A:3D:60:AD:37:92:83:AC:77:50:\n 6F:44:89:E3:90:39:E8:76:CA:2A:3D:08:AF:DF:55:7C:\n 6F:19:30:D0:30:02:21:00:DE:28:DB:93:80:58:78:82:\n E0:6B:A7:BB:1F:C0:C0:60:B4:45:1B:6F:83:01:63:CB:\n 72:B8:66:C5:D6:E9:65:AA",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
]
},
"subject_key_id": "9973d5afbb2a737b4f80d1ceaae74d1be3de9036"
},
"fingerprint_md5": "607D3D0DF5610A4B079ABB72B32AA45B",
"fingerprint_sha1": "B1613652FABEB7786128EFB6F915705736FE0FE2",
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"issuer": {
"common_name": [
"Gehirn Managed Certification Authority - RSA DV"
],
"country": [
"JP"
],
"locality": [
"Chiyoda-ku"
],
"organization": [
"Gehirn Inc."
],
"province": [
"Tokyo"
]
},
"issuer_dn": "/C=JP/ST=Tokyo/L=Chiyoda-ku/O=Gehirn Inc./CN=Gehirn Managed Certification Authority - RSA DV",
"jarm": "2ad2ad16d2ad2ad0002ad2ad2ad2addd500b789c2a68f74cdd870d7910152a",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-01-28T16:00:50",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"next_update": "2025-01-25T19:56:53",
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "43409947005554563525718094943695645333",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "cf1156eed52e7caff3875bd9692e9be91a71674ab017ecac01d25b77cecc3b08",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3045022100df6dd0e3c86d7fc3d1df3e0895a90b37b5c159df46487902a2a141ca87f4288e02200492de9d494d014db5854fd591a533eb5c5b31dc83bdcb7bb4ab43e52d362490"
},
"timestamp": "2024-04-17T04:54:47.758000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "a2e30ae445efbdad9b7e38ed47677753d7825b8494d72b5e1b2cc4b950a447e7",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "30450220365d7bc721ab36db20bb3284918de49712c8a5dfb1ab8c26f752cfcb0ff1bc5702210085ab9f8d2cafdf61c32877d6643ae4e67eae55305d4509da02785fedd181266d"
},
"timestamp": "2024-04-17T04:54:47.682000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "4e75a3275c9a10c3385b6cd4df3f52eb1df0e08e1b8d69c0b1fa64b1629a39df",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100fc9a3d60ad379283ac77506f4489e39039e876ca2a3d08afdf557c6f1930d030022100de28db9380587882e06ba7bb1fc0c060b4451b6f830163cb72b866c5d6e965aa"
},
"timestamp": "2024-04-17T04:54:47.653000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"*.sakura.ne.jp"
]
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
],
"extended_dns_names": [
{
"domain": "sakura",
"fld": "sakura.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "180r",
"fld": "180r.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "2-d",
"fld": "2-d.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "achoo",
"fld": "achoo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "amaretto",
"fld": "amaretto.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "bona",
"fld": "bona.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "chew",
"fld": "chew.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "crap",
"fld": "crap.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "daynight",
"fld": "daynight.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "deko8",
"fld": "deko8.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "dojin",
"fld": "dojin.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "eek",
"fld": "eek.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "flop",
"fld": "flop.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "from",
"fld": "from.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "fubuki",
"fld": "fubuki.info",
"subdomain": "*",
"tld": "info"
},
{
"domain": "gokujou",
"fld": "gokujou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "grats",
"fld": "grats.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "grrr",
"fld": "grrr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "halfmoon",
"fld": "halfmoon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "ivory",
"fld": "ivory.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "jeez",
"fld": "jeez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "jpn",
"fld": "jpn.org",
"subdomain": "*",
"tld": "org"
},
{
"domain": "kirara",
"fld": "kirara.st",
"subdomain": "*",
"tld": "st"
},
{
"domain": "kokage",
"fld": "kokage.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "mail-box",
"fld": "mail-box.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "matrix",
"fld": "matrix.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mimoza",
"fld": "mimoza.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mints",
"fld": "mints.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "mokuren",
"fld": "mokuren.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "nazo",
"fld": "nazo.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "netgamers",
"fld": "netgamers.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "noob",
"fld": "noob.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "nyanta",
"fld": "nyanta.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "o0o0",
"fld": "o0o0.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "opal",
"fld": "opal.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "rash",
"fld": "rash.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "razor",
"fld": "razor.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rdy",
"fld": "rdy.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rgr",
"fld": "rgr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rojo",
"fld": "rojo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rossa",
"fld": "rossa.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "rulez",
"fld": "rulez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rusk",
"fld": "rusk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "saikyou",
"fld": "saikyou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "sakura",
"fld": "sakura.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "sakuratan",
"fld": "sakuratan.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "sakuraweb",
"fld": "sakuraweb.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "saloon",
"fld": "saloon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "sblo",
"fld": "sblo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "silk",
"fld": "silk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "skr",
"fld": "skr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "spawn",
"fld": "spawn.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "squares",
"fld": "squares.net",
"subdomain": "*",
"tld": "net"
},
{
"domain": "sumomo",
"fld": "sumomo.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "tank",
"fld": "tank.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "thyme",
"fld": "thyme.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "topaz",
"fld": "topaz.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "uh-oh",
"fld": "uh-oh.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "undo",
"fld": "undo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "websozai",
"fld": "websozai.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "whoa",
"fld": "whoa.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "x0",
"fld": "x0.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "x0",
"fld": "x0.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "xii",
"fld": "xii.jp",
"subdomain": "*",
"tld": "jp"
}
]
},
"subject_dn": "/CN=*.sakura.ne.jp",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "dcd020fe23d969eb5c2f3442f39af417e60304e8d3b8ed234e32f5db4878dbe7",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "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"
}
},
"tbs_fingerprint": "e36308cc6fc7835d3b2326fc0e3ce3a5a79413d6c6e719f16c26f31620662d6a",
"tbs_noct_fingerprint": "f061713565a7216d8903875f684d71f209338f07d9712f0277673f4ada855cf3",
"validation_level": "DV",
"validity": {
"length_seconds": 34300800,
"not_after": "2025-05-18T23:59:59",
"not_before": "2024-04-17T00:00:00"
},
"version": 2
},
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"url": "https://182.48.10.132/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-21T23:58:44.605Z"
},
{
"port": 465,
"protocol": "tcp",
"name": "smtp",
"version": "8.15.2/8.15.2",
"product": "Sendmail",
"extra_info": "",
"tunnel": "ssl",
"softwares": [
{
"uri": "cpe:/a:sendmail:sendmail:8.15.2%2F8.15.2",
"part": "a",
"vendor": "sendmail",
"product": "sendmail",
"version": "8\\.15\\.2\\/8\\.15\\.2",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-10T15:22:21.985Z"
},
{
"port": 587,
"protocol": "tcp",
"name": "smtp",
"version": "8.15.2/8.15.2",
"product": "Sendmail",
"extra_info": "",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:sendmail:sendmail:8.15.2%2F8.15.2",
"part": "a",
"vendor": "sendmail",
"product": "sendmail",
"version": "8\\.15\\.2\\/8\\.15\\.2",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"smtp": {
"banner": "220 www1604m.sakura.ne.jp ESMTP Sendmail 8.15.2/8.15.2; Sat, 11 Jan 2025 22:43:02 +0900 (JST)\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://crt.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crt"
],
"ocsp_urls": [
"http://ocsp.usertrust.com"
]
},
"authority_key_id": "12e66a258671edcc8e690c5919c007bc1ca8ad4b",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"cps": [
"https://cps.usertrust.com"
],
"id": "1.3.6.1.4.1.6449.1.2.2.60"
},
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://crl.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:\n 1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08\n Timestamp : Apr 17 04:54:47.758 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:21:00:DF:6D:D0:E3:C8:6D:7F:C3:D1:DF:3E:\n 08:95:A9:0B:37:B5:C1:59:DF:46:48:79:02:A2:A1:41:\n CA:87:F4:28:8E:02:20:04:92:DE:9D:49:4D:01:4D:B5:\n 85:4F:D5:91:A5:33:EB:5C:5B:31:DC:83:BD:CB:7B:B4:\n AB:43:E5:2D:36:24:90\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:\n D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7\n Timestamp : Apr 17 04:54:47.682 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:20:36:5D:7B:C7:21:AB:36:DB:20:BB:32:84:\n 91:8D:E4:97:12:C8:A5:DF:B1:AB:8C:26:F7:52:CF:CB:\n 0F:F1:BC:57:02:21:00:85:AB:9F:8D:2C:AF:DF:61:C3:\n 28:77:D6:64:3A:E4:E6:7E:AE:55:30:5D:45:09:DA:02:\n 78:5F:ED:D1:81:26:6D\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:\n 1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF\n Timestamp : Apr 17 04:54:47.653 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:FC:9A:3D:60:AD:37:92:83:AC:77:50:\n 6F:44:89:E3:90:39:E8:76:CA:2A:3D:08:AF:DF:55:7C:\n 6F:19:30:D0:30:02:21:00:DE:28:DB:93:80:58:78:82:\n E0:6B:A7:BB:1F:C0:C0:60:B4:45:1B:6F:83:01:63:CB:\n 72:B8:66:C5:D6:E9:65:AA",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
]
},
"subject_key_id": "9973d5afbb2a737b4f80d1ceaae74d1be3de9036"
},
"fingerprint_md5": "607D3D0DF5610A4B079ABB72B32AA45B",
"fingerprint_sha1": "B1613652FABEB7786128EFB6F915705736FE0FE2",
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"issuer": {
"common_name": [
"Gehirn Managed Certification Authority - RSA DV"
],
"country": [
"JP"
],
"locality": [
"Chiyoda-ku"
],
"organization": [
"Gehirn Inc."
],
"province": [
"Tokyo"
]
},
"issuer_dn": "/C=JP/ST=Tokyo/L=Chiyoda-ku/O=Gehirn Inc./CN=Gehirn Managed Certification Authority - RSA DV",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-01-18T01:49:54",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"next_update": "2025-01-15T07:56:52",
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "43409947005554563525718094943695645333",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "cf1156eed52e7caff3875bd9692e9be91a71674ab017ecac01d25b77cecc3b08",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3045022100df6dd0e3c86d7fc3d1df3e0895a90b37b5c159df46487902a2a141ca87f4288e02200492de9d494d014db5854fd591a533eb5c5b31dc83bdcb7bb4ab43e52d362490"
},
"timestamp": "2024-04-17T04:54:47.758000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "a2e30ae445efbdad9b7e38ed47677753d7825b8494d72b5e1b2cc4b950a447e7",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "30450220365d7bc721ab36db20bb3284918de49712c8a5dfb1ab8c26f752cfcb0ff1bc5702210085ab9f8d2cafdf61c32877d6643ae4e67eae55305d4509da02785fedd181266d"
},
"timestamp": "2024-04-17T04:54:47.682000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "4e75a3275c9a10c3385b6cd4df3f52eb1df0e08e1b8d69c0b1fa64b1629a39df",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100fc9a3d60ad379283ac77506f4489e39039e876ca2a3d08afdf557c6f1930d030022100de28db9380587882e06ba7bb1fc0c060b4451b6f830163cb72b866c5d6e965aa"
},
"timestamp": "2024-04-17T04:54:47.653000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"*.sakura.ne.jp"
]
},
"subject_alt_name": {
"dns_names": [
"*.sakura.ne.jp",
"*.180r.com",
"*.2-d.jp",
"*.achoo.jp",
"*.amaretto.jp",
"*.bona.jp",
"*.chew.jp",
"*.crap.jp",
"*.daynight.jp",
"*.deko8.jp",
"*.dojin.com",
"*.eek.jp",
"*.flop.jp",
"*.from.tv",
"*.fubuki.info",
"*.gokujou.biz",
"*.grats.jp",
"*.grrr.jp",
"*.halfmoon.jp",
"*.ivory.ne.jp",
"*.jeez.jp",
"*.jpn.org",
"*.kirara.st",
"*.kokage.cc",
"*.mail-box.ne.jp",
"*.matrix.jp",
"*.mimoza.jp",
"*.mints.ne.jp",
"*.mokuren.ne.jp",
"*.nazo.cc",
"*.netgamers.jp",
"*.noob.jp",
"*.nyanta.jp",
"*.o0o0.jp",
"*.opal.ne.jp",
"*.rash.jp",
"*.razor.jp",
"*.rdy.jp",
"*.rgr.jp",
"*.rojo.jp",
"*.rossa.cc",
"*.rulez.jp",
"*.rusk.to",
"*.saikyou.biz",
"*.sakura.tv",
"*.sakuratan.com",
"*.sakuraweb.com",
"*.saloon.jp",
"*.sblo.jp",
"*.silk.to",
"*.skr.jp",
"*.spawn.jp",
"*.squares.net",
"*.sumomo.ne.jp",
"*.tank.jp",
"*.thyme.jp",
"*.topaz.ne.jp",
"*.uh-oh.jp",
"*.undo.jp",
"*.websozai.jp",
"*.whoa.jp",
"*.x0.com",
"*.x0.to",
"*.xii.jp"
],
"extended_dns_names": [
{
"domain": "sakura",
"fld": "sakura.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "180r",
"fld": "180r.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "2-d",
"fld": "2-d.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "achoo",
"fld": "achoo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "amaretto",
"fld": "amaretto.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "bona",
"fld": "bona.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "chew",
"fld": "chew.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "crap",
"fld": "crap.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "daynight",
"fld": "daynight.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "deko8",
"fld": "deko8.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "dojin",
"fld": "dojin.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "eek",
"fld": "eek.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "flop",
"fld": "flop.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "from",
"fld": "from.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "fubuki",
"fld": "fubuki.info",
"subdomain": "*",
"tld": "info"
},
{
"domain": "gokujou",
"fld": "gokujou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "grats",
"fld": "grats.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "grrr",
"fld": "grrr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "halfmoon",
"fld": "halfmoon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "ivory",
"fld": "ivory.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "jeez",
"fld": "jeez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "jpn",
"fld": "jpn.org",
"subdomain": "*",
"tld": "org"
},
{
"domain": "kirara",
"fld": "kirara.st",
"subdomain": "*",
"tld": "st"
},
{
"domain": "kokage",
"fld": "kokage.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "mail-box",
"fld": "mail-box.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "matrix",
"fld": "matrix.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mimoza",
"fld": "mimoza.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "mints",
"fld": "mints.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "mokuren",
"fld": "mokuren.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "nazo",
"fld": "nazo.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "netgamers",
"fld": "netgamers.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "noob",
"fld": "noob.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "nyanta",
"fld": "nyanta.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "o0o0",
"fld": "o0o0.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "opal",
"fld": "opal.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "rash",
"fld": "rash.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "razor",
"fld": "razor.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rdy",
"fld": "rdy.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rgr",
"fld": "rgr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rojo",
"fld": "rojo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rossa",
"fld": "rossa.cc",
"subdomain": "*",
"tld": "cc"
},
{
"domain": "rulez",
"fld": "rulez.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "rusk",
"fld": "rusk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "saikyou",
"fld": "saikyou.biz",
"subdomain": "*",
"tld": "biz"
},
{
"domain": "sakura",
"fld": "sakura.tv",
"subdomain": "*",
"tld": "tv"
},
{
"domain": "sakuratan",
"fld": "sakuratan.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "sakuraweb",
"fld": "sakuraweb.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "saloon",
"fld": "saloon.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "sblo",
"fld": "sblo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "silk",
"fld": "silk.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "skr",
"fld": "skr.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "spawn",
"fld": "spawn.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "squares",
"fld": "squares.net",
"subdomain": "*",
"tld": "net"
},
{
"domain": "sumomo",
"fld": "sumomo.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "tank",
"fld": "tank.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "thyme",
"fld": "thyme.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "topaz",
"fld": "topaz.ne.jp",
"subdomain": "*",
"tld": "ne.jp"
},
{
"domain": "uh-oh",
"fld": "uh-oh.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "undo",
"fld": "undo.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "websozai",
"fld": "websozai.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "whoa",
"fld": "whoa.jp",
"subdomain": "*",
"tld": "jp"
},
{
"domain": "x0",
"fld": "x0.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "x0",
"fld": "x0.to",
"subdomain": "*",
"tld": "to"
},
{
"domain": "xii",
"fld": "xii.jp",
"subdomain": "*",
"tld": "jp"
}
]
},
"subject_dn": "/CN=*.sakura.ne.jp",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "dcd020fe23d969eb5c2f3442f39af417e60304e8d3b8ed234e32f5db4878dbe7",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "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"
}
},
"tbs_fingerprint": "e36308cc6fc7835d3b2326fc0e3ce3a5a79413d6c6e719f16c26f31620662d6a",
"tbs_noct_fingerprint": "f061713565a7216d8903875f684d71f209338f07d9712f0277673f4ada855cf3",
"validation_level": "DV",
"validity": {
"length_seconds": 34300800,
"not_after": "2025-05-18T23:59:59",
"not_before": "2024-04-17T00:00:00"
},
"version": 2
},
"fingerprint_sha256": "5626DC73AFF2EEDB3CC3D7D2011335E64A40D3104BB775A6D0887D4F723F1C33",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"url": "https://182.48.10.132:587/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-11T14:11:49.214Z"
},
{
"port": 993,
"protocol": "tcp",
"name": "imap",
"version": "",
"product": "Courier Imapd",
"extra_info": "released 2017",
"tunnel": "ssl",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-10T19:41:50.746Z"
},
{
"port": 995,
"protocol": "tcp",
"name": "pop3",
"version": "",
"product": "Courier pop3d",
"extra_info": "",
"tunnel": "ssl",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-21T15:00:01.216Z"
}
],
"services_hash": "ba63afed4ee17ef569586fc2c67cd6464237e27184497f781fbdf8772f5cd5b9",
"last_updated_at": "2025-01-22T08:22:11.883Z",
"banner": [
"http",
"tls",
"pop3",
"imap",
"ssh",
"smtp"
],
"is_vuln": true,
"cveDetails": {
"CVE-1999-1298": {
"id": "CVE-1999-1298",
"references": [
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-97:03.sysinstall.asc",
"http://www.iss.net/security_center/static/7537.php",
"http://www.osvdb.org/6087",
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-97:03.sysinstall.asc",
"http://www.iss.net/security_center/static/7537.php",
"http://www.osvdb.org/6087"
],
"score": 7.5,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "Sysinstall in FreeBSD 2.2.1 and earlier, when configuring anonymous FTP, creates the ftp user without a password and with /bin/date as the shell, which could allow attackers to gain access to certain system resources.",
"vector_string": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"weakness": "NVD-CWE-Other"
},
"CVE-1999-1301": {
"id": "CVE-1999-1301",
"references": [
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:17.rzsz.asc",
"http://ciac.llnl.gov/ciac/bulletins/g-31.shtml",
"http://www.iss.net/security_center/static/7540.php",
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:17.rzsz.asc",
"http://ciac.llnl.gov/ciac/bulletins/g-31.shtml",
"http://www.iss.net/security_center/static/7540.php"
],
"score": 7.5,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "A design flaw in the Z-Modem protocol allows the remote sender of a file to execute arbitrary programs on the client, as implemented in rz in the rzsz module of FreeBSD before 2.1.5, and possibly other programs.",
"vector_string": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"weakness": "NVD-CWE-Other"
},
"CVE-1999-1313": {
"id": "CVE-1999-1313",
"references": [
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:11.man.asc",
"http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/7348",
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:11.man.asc",
"http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/7348"
],
"score": 4.6,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "Manual page reader (man) in FreeBSD 2.2 and earlier allows local users to gain privileges via a sequence of commands.",
"vector_string": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"weakness": "NVD-CWE-Other"
},
"CVE-1999-1314": {
"id": "CVE-1999-1314",
"references": [
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:10.mount_union.asc",
"http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
"http://www.iss.net/security_center/static/7429.php",
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:10.mount_union.asc",
"http://ciac.llnl.gov/ciac/bulletins/g-24.shtml",
"http://www.iss.net/security_center/static/7429.php"
],
"score": 2.1,
"services": [
"22/ssh"
],
"severity": "low",
"summary": "Vulnerability in union file system in FreeBSD 2.2 and earlier, and possibly other operating systems, allows local users to cause a denial of service (system reload) via a series of certain mount_union commands.",
"vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"weakness": "NVD-CWE-Other"
},
"CVE-1999-1385": {
"id": "CVE-1999-1385",
"references": [
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:20.stack-overflow.asc",
"http://marc.info/?l=bugtraq&m=87602167420332&w=2",
"http://www.iss.net/security_center/static/7465.php",
"http://www.osvdb.org/6085",
"ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/old/FreeBSD-SA-96:20.stack-overflow.asc",
"http://marc.info/?l=bugtraq&m=87602167420332&w=2",
"http://www.iss.net/security_center/static/7465.php",
"http://www.osvdb.org/6085"
],
"score": 7.2,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "Buffer overflow in ppp program in FreeBSD 2.1 and earlier allows local users to gain privileges via a long HOME environment variable.",
"vector_string": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"weakness": "NVD-CWE-Other"
},
"CVE-2007-2768": {
"id": "CVE-2007-2768",
"references": [
"http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
"http://www.osvdb.org/34601",
"https://security.netapp.com/advisory/ntap-20191107-0002/",
"http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
"http://www.osvdb.org/34601",
"https://security.netapp.com/advisory/ntap-20191107-0002/"
],
"score": 4.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
"vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"weakness": "CWE-200"
},
"CVE-2008-3844": {
"id": "CVE-2008-3844",
"references": [
"http://secunia.com/advisories/31575",
"http://secunia.com/advisories/32241",
"http://securitytracker.com/id?1020730",
"http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
"http://www.redhat.com/security/data/openssh-blacklist.html",
"http://www.redhat.com/support/errata/RHSA-2008-0855.html",
"http://www.securityfocus.com/bid/30794",
"http://www.vupen.com/english/advisories/2008/2821",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
"http://secunia.com/advisories/31575",
"http://secunia.com/advisories/32241",
"http://securitytracker.com/id?1020730",
"http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
"http://www.redhat.com/security/data/openssh-blacklist.html",
"http://www.redhat.com/support/errata/RHSA-2008-0855.html",
"http://www.securityfocus.com/bid/30794",
"http://www.vupen.com/english/advisories/2008/2821",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
],
"score": 9.3,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.",
"vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"weakness": "CWE-20"
},
"CVE-2016-20012": {
"id": "CVE-2016-20012",
"references": [
"https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
"https://github.com/openssh/openssh-portable/pull/270",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
"https://rushter.com/blog/public-ssh-keys/",
"https://security.netapp.com/advisory/ntap-20211014-0005/",
"https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
"https://www.openwall.com/lists/oss-security/2018/08/24/1",
"https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
"https://github.com/openssh/openssh-portable/pull/270",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
"https://rushter.com/blog/public-ssh-keys/",
"https://security.netapp.com/advisory/ntap-20211014-0005/",
"https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
"https://www.openwall.com/lists/oss-security/2018/08/24/1"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "NVD-CWE-Other"
},
"CVE-2017-15906": {
"id": "CVE-2017-15906",
"references": [
"http://www.securityfocus.com/bid/101552",
"https://access.redhat.com/errata/RHSA-2018:0980",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19",
"https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html",
"https://security.gentoo.org/glsa/201801-05",
"https://security.netapp.com/advisory/ntap-20180423-0004/",
"https://www.openssh.com/txt/release-7.6",
"https://www.oracle.com/security-alerts/cpujan2020.html",
"http://www.securityfocus.com/bid/101552",
"https://access.redhat.com/errata/RHSA-2018:0980",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19",
"https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html",
"https://security.gentoo.org/glsa/201801-05",
"https://security.netapp.com/advisory/ntap-20180423-0004/",
"https://www.openssh.com/txt/release-7.6",
"https://www.oracle.com/security-alerts/cpujan2020.html"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"weakness": "CWE-732"
},
"CVE-2018-15473": {
"id": "CVE-2018-15473",
"references": [
"http://www.openwall.com/lists/oss-security/2018/08/15/5",
"http://www.securityfocus.com/bid/105140",
"http://www.securitytracker.com/id/1041487",
"https://access.redhat.com/errata/RHSA-2019:0711",
"https://access.redhat.com/errata/RHSA-2019:2143",
"https://bugs.debian.org/906236",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0",
"https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011",
"https://security.gentoo.org/glsa/201810-03",
"https://security.netapp.com/advisory/ntap-20181101-0001/",
"https://usn.ubuntu.com/3809-1/",
"https://www.debian.org/security/2018/dsa-4280",
"https://www.exploit-db.com/exploits/45210/",
"https://www.exploit-db.com/exploits/45233/",
"https://www.exploit-db.com/exploits/45939/",
"https://www.oracle.com/security-alerts/cpujan2020.html",
"http://www.openwall.com/lists/oss-security/2018/08/15/5",
"http://www.securityfocus.com/bid/105140",
"http://www.securitytracker.com/id/1041487",
"https://access.redhat.com/errata/RHSA-2019:0711",
"https://access.redhat.com/errata/RHSA-2019:2143",
"https://bugs.debian.org/906236",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0",
"https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011",
"https://security.gentoo.org/glsa/201810-03",
"https://security.netapp.com/advisory/ntap-20181101-0001/",
"https://usn.ubuntu.com/3809-1/",
"https://www.debian.org/security/2018/dsa-4280",
"https://www.exploit-db.com/exploits/45210/",
"https://www.exploit-db.com/exploits/45233/",
"https://www.exploit-db.com/exploits/45939/",
"https://www.oracle.com/security-alerts/cpujan2020.html"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "CWE-362"
},
"CVE-2018-15919": {
"id": "CVE-2018-15919",
"references": [
"http://seclists.org/oss-sec/2018/q3/180",
"http://www.securityfocus.com/bid/105163",
"https://security.netapp.com/advisory/ntap-20181221-0001/",
"http://seclists.org/oss-sec/2018/q3/180",
"http://www.securityfocus.com/bid/105163",
"https://security.netapp.com/advisory/ntap-20181221-0001/"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or \"oracle\") as a vulnerability.'",
"vector_string": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "CWE-200"
},
"CVE-2018-20685": {
"id": "CVE-2018-20685",
"references": [
"http://www.securityfocus.com/bid/106531",
"https://access.redhat.com/errata/RHSA-2019:3702",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h",
"https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2",
"https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
"https://security.gentoo.org/glsa/201903-16",
"https://security.gentoo.org/glsa/202007-53",
"https://security.netapp.com/advisory/ntap-20190215-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://usn.ubuntu.com/3885-1/",
"https://www.debian.org/security/2019/dsa-4387",
"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"http://www.securityfocus.com/bid/106531",
"https://access.redhat.com/errata/RHSA-2019:3702",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h",
"https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2",
"https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
"https://security.gentoo.org/glsa/201903-16",
"https://security.gentoo.org/glsa/202007-53",
"https://security.netapp.com/advisory/ntap-20190215-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://usn.ubuntu.com/3885-1/",
"https://www.debian.org/security/2019/dsa-4387",
"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"weakness": "CWE-863"
},
"CVE-2019-6109": {
"id": "CVE-2019-6109",
"references": [
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
"https://access.redhat.com/errata/RHSA-2019:3702",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
"https://security.gentoo.org/glsa/201903-16",
"https://security.netapp.com/advisory/ntap-20190213-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://usn.ubuntu.com/3885-1/",
"https://www.debian.org/security/2019/dsa-4387",
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
"https://access.redhat.com/errata/RHSA-2019:3702",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
"https://security.gentoo.org/glsa/201903-16",
"https://security.netapp.com/advisory/ntap-20190213-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://usn.ubuntu.com/3885-1/",
"https://www.debian.org/security/2019/dsa-4387",
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
],
"score": 6.8,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"weakness": "CWE-116"
},
"CVE-2019-6110": {
"id": "CVE-2019-6110",
"references": [
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"https://security.gentoo.org/glsa/201903-16",
"https://security.netapp.com/advisory/ntap-20190213-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://www.exploit-db.com/exploits/46193/",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"https://security.gentoo.org/glsa/201903-16",
"https://security.netapp.com/advisory/ntap-20190213-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://www.exploit-db.com/exploits/46193/"
],
"score": 6.8,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"weakness": "CWE-838"
},
"CVE-2019-6111": {
"id": "CVE-2019-6111",
"references": [
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
"http://www.openwall.com/lists/oss-security/2019/04/18/1",
"http://www.openwall.com/lists/oss-security/2022/08/02/1",
"http://www.securityfocus.com/bid/106741",
"https://access.redhat.com/errata/RHSA-2019:3702",
"https://bugzilla.redhat.com/show_bug.cgi?id=1677794",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E",
"https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E",
"https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E",
"https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E",
"https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
"https://security.gentoo.org/glsa/201903-16",
"https://security.netapp.com/advisory/ntap-20190213-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://usn.ubuntu.com/3885-1/",
"https://usn.ubuntu.com/3885-2/",
"https://www.debian.org/security/2019/dsa-4387",
"https://www.exploit-db.com/exploits/46193/",
"https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc",
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html",
"http://www.openwall.com/lists/oss-security/2019/04/18/1",
"http://www.openwall.com/lists/oss-security/2022/08/02/1",
"http://www.securityfocus.com/bid/106741",
"https://access.redhat.com/errata/RHSA-2019:3702",
"https://bugzilla.redhat.com/show_bug.cgi?id=1677794",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
"https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23%40%3Cdev.mina.apache.org%3E",
"https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b%40%3Cdev.mina.apache.org%3E",
"https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a%40%3Cdev.mina.apache.org%3E",
"https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f%40%3Cdev.mina.apache.org%3E",
"https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/",
"https://security.gentoo.org/glsa/201903-16",
"https://security.netapp.com/advisory/ntap-20190213-0001/",
"https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"https://usn.ubuntu.com/3885-1/",
"https://usn.ubuntu.com/3885-2/",
"https://www.debian.org/security/2019/dsa-4387",
"https://www.exploit-db.com/exploits/46193/",
"https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc",
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"weakness": "CWE-22"
},
"CVE-2020-14145": {
"id": "CVE-2020-14145",
"references": [
"http://www.openwall.com/lists/oss-security/2020/12/02/1",
"https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
"https://docs.ssh-mitm.at/CVE-2020-14145.html",
"https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
"https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20200709-0004/",
"https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/",
"http://www.openwall.com/lists/oss-security/2020/12/02/1",
"https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
"https://docs.ssh-mitm.at/CVE-2020-14145.html",
"https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
"https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20200709-0004/",
"https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"weakness": "CWE-203"
},
"CVE-2020-15778": {
"id": "CVE-2020-15778",
"references": [
"https://access.redhat.com/errata/RHSA-2024:3166",
"https://github.com/cpandya2909/CVE-2020-15778/",
"https://news.ycombinator.com/item?id=25005567",
"https://security.gentoo.org/glsa/202212-06",
"https://security.netapp.com/advisory/ntap-20200731-0007/",
"https://www.openssh.com/security.html",
"https://access.redhat.com/errata/RHSA-2024:3166",
"https://github.com/cpandya2909/CVE-2020-15778/",
"https://news.ycombinator.com/item?id=25005567",
"https://security.gentoo.org/glsa/202212-06",
"https://security.netapp.com/advisory/ntap-20200731-0007/",
"https://www.openssh.com/security.html"
],
"score": 7.8,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of \"anomalous argument transfers\" because that could \"stand a great chance of breaking existing workflows.\"",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"weakness": "CWE-78"
},
"CVE-2021-36368": {
"id": "CVE-2021-36368",
"references": [
"https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
"https://docs.ssh-mitm.at/trivialauth.html",
"https://github.com/openssh/openssh-portable/pull/258",
"https://security-tracker.debian.org/tracker/CVE-2021-36368",
"https://www.openssh.com/security.html",
"https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
"https://docs.ssh-mitm.at/trivialauth.html",
"https://github.com/openssh/openssh-portable/pull/258",
"https://security-tracker.debian.org/tracker/CVE-2021-36368",
"https://www.openssh.com/security.html"
],
"score": 3.7,
"services": [
"22/ssh"
],
"severity": "low",
"summary": "An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is \"this is not an authentication bypass, since nothing is being bypassed.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "CWE-287"
},
"CVE-2021-41617": {
"id": "CVE-2021-41617",
"references": [
"https://bugzilla.suse.com/show_bug.cgi?id=1190975",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
"https://security.netapp.com/advisory/ntap-20211014-0004/",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.8",
"https://www.openwall.com/lists/oss-security/2021/09/26/1",
"https://www.oracle.com/security-alerts/cpuapr2022.html",
"https://www.oracle.com/security-alerts/cpujul2022.html",
"https://www.starwindsoftware.com/security/sw-20220805-0001/",
"https://www.tenable.com/plugins/nessus/154174",
"https://bugzilla.suse.com/show_bug.cgi?id=1190975",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
"https://security.netapp.com/advisory/ntap-20211014-0004/",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.8",
"https://www.openwall.com/lists/oss-security/2021/09/26/1",
"https://www.oracle.com/security-alerts/cpuapr2022.html",
"https://www.oracle.com/security-alerts/cpujul2022.html",
"https://www.starwindsoftware.com/security/sw-20220805-0001/",
"https://www.tenable.com/plugins/nessus/154174"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "NVD-CWE-Other"
},
"CVE-2023-38408": {
"id": "CVE-2023-38408",
"references": [
"http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
"http://www.openwall.com/lists/oss-security/2023/07/20/1",
"http://www.openwall.com/lists/oss-security/2023/07/20/2",
"http://www.openwall.com/lists/oss-security/2023/09/22/11",
"http://www.openwall.com/lists/oss-security/2023/09/22/9",
"https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
"https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
"https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
"https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
"https://news.ycombinator.com/item?id=36790196",
"https://security.gentoo.org/glsa/202307-01",
"https://security.netapp.com/advisory/ntap-20230803-0010/",
"https://support.apple.com/kb/HT213940",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-9.3p2",
"https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
"https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
"http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
"http://www.openwall.com/lists/oss-security/2023/07/20/1",
"http://www.openwall.com/lists/oss-security/2023/07/20/2",
"http://www.openwall.com/lists/oss-security/2023/09/22/11",
"http://www.openwall.com/lists/oss-security/2023/09/22/9",
"https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
"https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
"https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
"https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
"https://news.ycombinator.com/item?id=36790196",
"https://security.gentoo.org/glsa/202307-01",
"https://security.netapp.com/advisory/ntap-20230803-0010/",
"https://support.apple.com/kb/HT213940",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-9.3p2",
"https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
"https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
],
"score": 9.8,
"services": [
"22/ssh"
],
"severity": "critical",
"summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-428"
},
"CVE-2023-48795": {
"id": "CVE-2023-48795",
"references": [
"http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/18/3",
"http://www.openwall.com/lists/oss-security/2023/12/19/5",
"http://www.openwall.com/lists/oss-security/2023/12/20/3",
"http://www.openwall.com/lists/oss-security/2024/03/06/3",
"http://www.openwall.com/lists/oss-security/2024/04/17/8",
"https://access.redhat.com/security/cve/cve-2023-48795",
"https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
"https://bugs.gentoo.org/920280",
"https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
"https://bugzilla.suse.com/show_bug.cgi?id=1217950",
"https://crates.io/crates/thrussh/versions",
"https://filezilla-project.org/versions.php",
"https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
"https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
"https://github.com/NixOS/nixpkgs/pull/275249",
"https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
"https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
"https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
"https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
"https://github.com/advisories/GHSA-45x7-px36-x8w8",
"https://github.com/apache/mina-sshd/issues/445",
"https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
"https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
"https://github.com/cyd01/KiTTY/issues/520",
"https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
"https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
"https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
"https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
"https://github.com/hierynomus/sshj/issues/916",
"https://github.com/janmojzis/tinyssh/issues/81",
"https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
"https://github.com/libssh2/libssh2/pull/1291",
"https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
"https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
"https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
"https://github.com/mwiede/jsch/issues/457",
"https://github.com/mwiede/jsch/pull/461",
"https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
"https://github.com/openssh/openssh-portable/commits/master",
"https://github.com/paramiko/paramiko/issues/2337",
"https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/issues/456",
"https://github.com/rapier1/hpn-ssh/releases",
"https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
"https://github.com/ronf/asyncssh/tags",
"https://github.com/ssh-mitm/ssh-mitm/issues/165",
"https://github.com/warp-tech/russh/releases/tag/v0.40.2",
"https://gitlab.com/libssh/libssh-mirror/-/tags",
"https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
"https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
"https://help.panic.com/releasenotes/transmit5/",
"https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
"https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
"https://matt.ucc.asn.au/dropbear/CHANGES",
"https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
"https://news.ycombinator.com/item?id=38684904",
"https://news.ycombinator.com/item?id=38685286",
"https://news.ycombinator.com/item?id=38732005",
"https://nova.app/releases/#v11.8",
"https://oryx-embedded.com/download/#changelog",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
"https://roumenpetrov.info/secsh/#news20231220",
"https://security-tracker.debian.org/tracker/CVE-2023-48795",
"https://security-tracker.debian.org/tracker/source-package/libssh2",
"https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
"https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
"https://security.gentoo.org/glsa/202312-16",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0004/",
"https://support.apple.com/kb/HT214084",
"https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"https://twitter.com/TrueSkrillor/status/1736774389725565005",
"https://ubuntu.com/security/CVE-2023-48795",
"https://winscp.net/eng/docs/history#6.2.2",
"https://www.bitvise.com/ssh-client-version-history#933",
"https://www.bitvise.com/ssh-server-version-history",
"https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.debian.org/security/2023/dsa-5588",
"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
"https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
"https://www.netsarang.com/en/xshell-update-history/",
"https://www.openssh.com/openbsd.html",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"https://www.openwall.com/lists/oss-security/2023/12/20/3",
"https://www.paramiko.org/changelog.html",
"https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
"https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
"https://www.terrapin-attack.com",
"https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
"https://www.vandyke.com/products/securecrt/history.txt",
"http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/18/3",
"http://www.openwall.com/lists/oss-security/2023/12/19/5",
"http://www.openwall.com/lists/oss-security/2023/12/20/3",
"http://www.openwall.com/lists/oss-security/2024/03/06/3",
"http://www.openwall.com/lists/oss-security/2024/04/17/8",
"https://access.redhat.com/security/cve/cve-2023-48795",
"https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
"https://bugs.gentoo.org/920280",
"https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
"https://bugzilla.suse.com/show_bug.cgi?id=1217950",
"https://crates.io/crates/thrussh/versions",
"https://filezilla-project.org/versions.php",
"https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
"https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
"https://github.com/NixOS/nixpkgs/pull/275249",
"https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
"https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
"https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
"https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
"https://github.com/advisories/GHSA-45x7-px36-x8w8",
"https://github.com/apache/mina-sshd/issues/445",
"https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
"https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
"https://github.com/cyd01/KiTTY/issues/520",
"https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
"https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
"https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
"https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
"https://github.com/hierynomus/sshj/issues/916",
"https://github.com/janmojzis/tinyssh/issues/81",
"https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
"https://github.com/libssh2/libssh2/pull/1291",
"https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
"https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
"https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
"https://github.com/mwiede/jsch/issues/457",
"https://github.com/mwiede/jsch/pull/461",
"https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
"https://github.com/openssh/openssh-portable/commits/master",
"https://github.com/paramiko/paramiko/issues/2337",
"https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/issues/456",
"https://github.com/rapier1/hpn-ssh/releases",
"https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
"https://github.com/ronf/asyncssh/tags",
"https://github.com/ssh-mitm/ssh-mitm/issues/165",
"https://github.com/warp-tech/russh/releases/tag/v0.40.2",
"https://gitlab.com/libssh/libssh-mirror/-/tags",
"https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
"https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
"https://help.panic.com/releasenotes/transmit5/",
"https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
"https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
"https://matt.ucc.asn.au/dropbear/CHANGES",
"https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
"https://news.ycombinator.com/item?id=38684904",
"https://news.ycombinator.com/item?id=38685286",
"https://news.ycombinator.com/item?id=38732005",
"https://nova.app/releases/#v11.8",
"https://oryx-embedded.com/download/#changelog",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
"https://roumenpetrov.info/secsh/#news20231220",
"https://security-tracker.debian.org/tracker/CVE-2023-48795",
"https://security-tracker.debian.org/tracker/source-package/libssh2",
"https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
"https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
"https://security.gentoo.org/glsa/202312-16",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0004/",
"https://support.apple.com/kb/HT214084",
"https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"https://twitter.com/TrueSkrillor/status/1736774389725565005",
"https://ubuntu.com/security/CVE-2023-48795",
"https://winscp.net/eng/docs/history#6.2.2",
"https://www.bitvise.com/ssh-client-version-history#933",
"https://www.bitvise.com/ssh-server-version-history",
"https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.debian.org/security/2023/dsa-5588",
"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
"https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
"https://www.netsarang.com/en/xshell-update-history/",
"https://www.openssh.com/openbsd.html",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"https://www.openwall.com/lists/oss-security/2023/12/20/3",
"https://www.paramiko.org/changelog.html",
"https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
"https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
"https://www.terrapin-attack.com",
"https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
"https://www.vandyke.com/products/securecrt/history.txt"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"weakness": "CWE-354"
},
"CVE-2023-51384": {
"id": "CVE-2023-51384",
"references": [
"http://seclists.org/fulldisclosure/2024/Mar/21",
"https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2"
],
"score": 5.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"weakness": "NVD-CWE-noinfo"
},
"CVE-2023-51385": {
"id": "CVE-2023-51385",
"references": [
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/26/4",
"https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/26/4",
"https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2"
],
"score": 6.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"weakness": "CWE-78"
},
"CVE-2023-51767": {
"id": "CVE-2023-51767",
"references": [
"https://access.redhat.com/security/cve/CVE-2023-51767",
"https://arxiv.org/abs/2309.02545",
"https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
"https://security.netapp.com/advisory/ntap-20240125-0006/",
"https://ubuntu.com/security/CVE-2023-51767",
"https://access.redhat.com/security/cve/CVE-2023-51767",
"https://arxiv.org/abs/2309.02545",
"https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
"https://security.netapp.com/advisory/ntap-20240125-0006/",
"https://ubuntu.com/security/CVE-2023-51767"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "NVD-CWE-Other"
}
}
}