Odin HomeODIN logoODIN logo
PricingJoin us on Discord
TableJSON

Products

Cyble Vision
Cyber threat intelligence platform
Cyble Hawk
Threat detection and intelligence capabilities built for federal bodies
AmIBreached
Identify, Prioritize and Mitigate darkweb risks
The Cyber Express
Cyber Security News and Magazine

Search

HostsExposed BucketsExposed Files

Resources

API DocumentationPlatform GuideODIN CLIPostmanSDKs
GoPythonJavaScript

Contact Us

[email protected]

Legal

Terms of ServiceSecurity Disclosure PolicyPrivacy Policy
Leading Threat Intelligence Company
LinkedInTwitter XYoutube
ODIN logoODIN logo
LinkedInGithubMediumTwitter XYoutube
Launch YC: Odin - Attack surface monitoring and internet scanning for everyone

Made with ❤️ from Cupertino

© 2025 Cyble Inc. All Rights Reserved.

182.70.243.75

SummaryCVE DetailsRaw Data
12 Sept 2025, 04:10:44 UTC
{
  "scan_id": 1757185134,
  "ip": "182.70.243.75",
  "is_ipv4": true,
  "is_ipv6": false,
  "location": {
    "network": "182.70.242.0/23",
    "postal_code": "452001",
    "coordinates": {
      "latitude": "22.717",
      "longitude": "75.8337"
    },
    "geo_point": "22.717, 75.8337",
    "locale_code": "en",
    "continent": "Asia",
    "country_code": "IN",
    "country_name": "India",
    "city": "Indore"
  },
  "location_updated_at": "2025-09-10T12:42:24Z",
  "asn": {
    "number": "AS24560",
    "organization": "Bharti Airtel Ltd., Telemedia Services",
    "country_code": ""
  },
  "asn_updated_at": "0001-01-01T00:00:00Z",
  "whois": {
    "network": "182.70.128.0/17",
    "organization": "ABTS-MP-819332-BPL",
    "descr": "ABTS-MP-819332-BPL,\nBHARTI TELENET LTD.MADHYA PRADESH,\n1st Floor, Malviya Nagar,,\nBhopal,\nMadhya Pradesh,\nINDIA",
    "_encoding": {
      "raw": "BASE64"
    }
  },
  "whois_updated_at": "2024-12-09T11:26:57Z",
  "tags": [
    {
      "name": "is_anonymous_proxy",
      "pretty_name": "Anonymous Proxy",
      "value": false,
      "last_updated_at": "2025-09-10T12:42:24Z"
    },
    {
      "name": "is_cdn",
      "pretty_name": "CDN",
      "value": false,
      "last_updated_at": "2025-09-10T16:00:22Z"
    },
    {
      "name": "is_satellite_provider",
      "pretty_name": "Satellite Provider",
      "value": false,
      "last_updated_at": "2025-09-10T12:42:24Z"
    }
  ],
  "hostnames": [
    {
      "name": "indoreit.com",
      "last_updated_at": "2025-09-12T05:09:14.430765739Z"
    }
  ],
  "services": [
    {
      "port": 21,
      "protocol": "tcp",
      "name": "ftp",
      "version": "",
      "product": "Pure-FTPd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:pureftpd:pure-ftpd",
          "part": "a",
          "vendor": "pureftpd",
          "product": "pure\\-ftpd",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "ftp": {
          "banner": "220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\r\n220-You are user number 1 of 50 allowed.\r\n220-Local time is now 14:14. Server port: 21.\r\n220-This is a private system - No anonymous login\r\n220-IPv6 connections are also welcome on this server.\r\n220 You will be disconnected after 15 minutes of inactivity.\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r3.i.lencr.org/"
                ],
                "ocsp_urls": [
                  "http://r3.o.lencr.org"
                ]
              },
              "authority_key_id": "142eb317b75856cbae500940e61faf9d8b14c2c6",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                },
                {
                  "cps": [
                    "http://cps.letsencrypt.org"
                  ],
                  "id": "1.3.6.1.4.1.44947.1.1.1"
                }
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 44:94:65:2E:B0:EE:CE:AF:C4:40:07:D8:A8:FE:28:C0:\n                DA:E6:82:BE:D8:CB:31:B5:3F:D3:33:96:B5:B6:81:A8\n    Timestamp : Mar 23 04:00:08.828 2021 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:3B:C3:52:AE:7D:D8:30:04:68:1D:6C:E7:\n                59:C0:B0:2A:48:F4:F9:F2:8C:2E:C6:01:96:93:41:88:\n                99:AA:BE:EF:02:21:00:F7:47:ED:2E:7B:91:C7:FB:F4:\n                E4:45:4A:EE:AF:0F:C8:4D:E5:63:A9:82:61:79:FA:1E:\n                E2:41:66:FE:EB:97:6A\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 7D:3E:F2:F8:8F:FF:88:55:68:24:C2:C0:CA:9E:52:89:\n                79:2B:C5:0E:78:09:7F:2E:6A:97:68:99:7E:22:F0:D7\n    Timestamp : Mar 23 04:00:08.870 2021 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:1F:43:C8:A3:6C:65:F5:BA:EC:5D:BA:21:\n                D9:ED:E0:7E:DF:21:86:41:3E:58:65:93:4D:F2:29:E6:\n                D7:EB:7F:D3:02:20:52:D3:66:71:0B:31:2B:13:B4:51:\n                F5:30:BD:C0:11:AC:69:D1:35:12:18:8D:4C:35:9B:7A:\n                BC:C1:7F:9D:71:10",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "svmanagement.com",
                  "www.svmanagement.com"
                ]
              },
              "subject_key_id": "a904c10ededdba8bf43de8b3b88520087ed97463"
            },
            "fingerprint_md5": "1D5177E5CF4993CB7552E6F2D3D37CBE",
            "fingerprint_sha1": "B7C37801FA5B124E75047DA313A502B9667168E6",
            "fingerprint_sha256": "5225F2E5A26C1CC86C1FE3F61208E78B1118168CEB4611641B5D208018A4AC9B",
            "issuer": {
              "common_name": [
                "R3"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R3",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "379588216710180007169716704063787284556753",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "4494652eb0eeceafc44007d8a8fe28c0dae682bed8cb31b53fd33396b5b681a8",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502203bc352ae7dd83004681d6ce759c0b02a48f4f9f28c2ec6019693418899aabeef022100f747ed2e7b91c7fbf4e4454aeeaf0fc84de563a9826179fa1ee24166feeb976a"
                },
                "timestamp": "2021-03-23T04:00:08.828000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "7d3ef2f88fff88556824c2c0ca9e5289792bc50e78097f2e6a9768997e22f0d7",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304402201f43c8a36c65f5baec5dba21d9ede07edf2186413e5865934df229e6d7eb7fd3022052d366710b312b13b451f530bdc011ac69d13512188d4c359b7abcc17f9d7110"
                },
                "timestamp": "2021-03-23T04:00:08.870000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "svmanagement.com"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "svmanagement.com",
                "www.svmanagement.com"
              ],
              "extended_dns_names": [
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "tld": "com"
                },
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "subdomain": "www",
                  "tld": "com"
                }
              ]
            },
            "subject_dn": "/CN=svmanagement.com",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "c2b4d6c9bcc72f2a2ed990e608e14cf0a6bbf5d1c8870874025ac52b046df55c",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 4096,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "008ae63075b0739a3e8a1a2a5fa04cfbae3ea2407b8d632e8cd26dd56f4b3c29",
            "tbs_noct_fingerprint": "62b668d0ba3694cd12d2f52fb81136e2dbb26a65eeb92aecf6b8d35be95c6af2",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7776000,
              "not_after": "2021-06-21T03:00:08",
              "not_before": "2021-03-23T03:00:08"
            },
            "version": 2
          },
          "fingerprint_sha256": "5225F2E5A26C1CC86C1FE3F61208E78B1118168CEB4611641B5D208018A4AC9B",
          "precert": false,
          "raw": "MIIGOzCCBSOgAwIBAgISBFuCb09TjiHbS9XS4hDun+vRMA0GCSqGSIb3DQEBCwUAMDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJSMzAeFw0yMTAzMjMwMzAwMDhaFw0yMTA2MjEwMzAwMDhaMBsxGTAXBgNVBAMTEHN2bWFuYWdlbWVudC5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDOY/THOXjBg6F6KU4lywV8k/WRqz7ZtAB5Lq5Yz7bD0vXOXwCi6Ul82+O1B6jRx+v6JwCkH5bTdtvPOn+CTISUnbtgrDDuU+BPzcgt29nY/Z9flDkJUnM7lT8xb5cnV6AY/24ev6fTaJAegzDN2A8uHr36Q0rM2lrA0dI2kiLHKuWJOii6vQ2mAPi3J7G25hl9KgoaKJppy4KvxuQItXUbmqSGhzpIqBwPUuCo944g5NS8bIDXWp2f3+zciM0ZxK9n6MScekbNK872KRef/WGGs6yD58HNWw5dvqDD0TkyjCGuAANQZeHGweMH99XyFb2od12G50Gi1CL0F4aw9q12/EP5tyfBJ0eTt3QVK9rPF7EhYmB3HAzqMWEixLYxHuA3wlhVpgL4p0LO8dwxuswcw9wEpTwivXGLSa9NEuMLk4z23H8UFNYKIVaMuYpetD7HfckOzjQuKF5xdf5/KY80AEVMhSREPyZDOXVewTjQ4XzaChpkdQ7fFkj16Dfnj5Tn2vR5IUoYv8iseRgscbhfuuiRPzDRWRrbNqWxEecmCaGHiIcBJiWz5TmV0OJ24Y/tIAnXYf1OdgfbY0H5wqSYAZyCIJVXKsPGHNXgSnAhaVGBhO6m5YDoC7YHZSMTopFmg+SgJXbmNgv0mnmq5vd7hmdYEnG/YALrTU+D4vepdwIDAQABo4ICYDCCAlwwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBSpBMEO3t26i/Q96LO4hSAIftl0YzAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDmH6+dixTCxjBVBggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5vLmxlbmNyLm9yZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzAxBgNVHREEKjAoghBzdm1hbmFnZW1lbnQuY29tghR3d3cuc3ZtYW5hZ2VtZW50LmNvbTBMBgNVHSAERTBDMAgGBmeBDAECATA3BgsrBgEEAYLfEwEBATAoMCYGCCsGAQUFBwIBFhpodHRwOi8vY3BzLmxldHNlbmNyeXB0Lm9yZzCCAQMGCisGAQQB1nkCBAIEgfQEgfEA7wB2AESUZS6w7s6vxEAH2Kj+KMDa5oK+2MsxtT/TM5a1toGoAAABeF09aHwAAAQDAEcwRQIgO8NSrn3YMARoHWznWcCwKkj0+fKMLsYBlpNBiJmqvu8CIQD3R+0ue5HH+/TkRUrurw/ITeVjqYJhefoe4kFm/uuXagB1AH0+8viP/4hVaCTCwMqeUol5K8UOeAl/LmqXaJl+IvDXAAABeF09aKYAAAQDAEYwRAIgH0PIo2xl9brsXboh2e3gft8hhkE+WGWTTfIp5tfrf9MCIFLTZnELMSsTtFH1ML3AEaxp0TUSGI1MNZt6vMF/nXEQMA0GCSqGSIb3DQEBCwUAA4IBAQAgRHArrAavl7c/VNZdieIOfJaDkoFvjl+IyQmChI/sEAVXwwMcoWW38nOP3SWXjbqg+gscEnVZDQnjIhiA3Ah7vrnN6VtZ3daeAVXfxVYnnp652zG5XWvrb72/wNBUfY0gIRdVecnT6wFtBhrM5pEgJ39Q1UE62l6F7vSj6vFKrqWd81YqyxslzFy7A3bStIv3wnPpu2ahntwUZ/jd833cwtsAXf+yqKeiHbDbuxsFB4G2mtLtB0QsHOB+e21xawLctgSPBJBAXLfxs20Zxu6SH0v9T1ydpBOfiqkct5titFSIgUCPhHT5o8gU4Abb5EABRvAXxQE8qes5xo6MWqel",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-08T14:14:41.329Z"
    },
    {
      "port": 22,
      "protocol": "tcp",
      "name": "ssh",
      "version": "8.2p1 Ubuntu 4ubuntu0.13",
      "product": "OpenSSH",
      "extra_info": "Ubuntu Linux; protocol 2.0",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:openbsd:openssh:8.2p1",
          "part": "a",
          "vendor": "openbsd",
          "product": "openssh",
          "version": "8\\.2p1",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        },
        {
          "uri": "cpe:/o:linux:linux_kernel",
          "part": "o",
          "vendor": "linux",
          "product": "linux_kernel",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "ssh": {
          "banner": "SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.13",
          "client_to_server_ciphers": [
            "[email protected]",
            "aes128-ctr",
            "aes192-ctr",
            "aes256-ctr",
            "[email protected]",
            "[email protected]"
          ],
          "client_to_server_compression": [
            "none",
            "[email protected]"
          ],
          "client_to_server_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha2-512",
            "hmac-sha1"
          ],
          "host_key_algorithms": [
            "rsa-sha2-512",
            "rsa-sha2-256",
            "ssh-rsa",
            "ecdsa-sha2-nistp256",
            "ssh-ed25519"
          ],
          "kex_algorithms": [
            "curve25519-sha256",
            "[email protected]",
            "ecdh-sha2-nistp256",
            "ecdh-sha2-nistp384",
            "ecdh-sha2-nistp521",
            "diffie-hellman-group-exchange-sha256",
            "diffie-hellman-group16-sha512",
            "diffie-hellman-group18-sha512",
            "diffie-hellman-group14-sha256",
            "[email protected]"
          ],
          "key": {
            "algorithm": "ecdsa-sha2-nistp256",
            "fingerprint_sha256": "206548b6fa59c4d9fe2f282599f7f6ab5d36ac12197cd775f419db47b1284ce4",
            "raw": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBCMe9+ThTQWg8LJMzwWx6o1tYT6a7E21ZYXSGqtR2f5Ms6fAAq4qTsxeoqU8Ev8Cpx68fdszpLAaHjXQpVG/ysQ="
          },
          "server_to_client_ciphers": [
            "[email protected]",
            "aes128-ctr",
            "aes192-ctr",
            "aes256-ctr",
            "[email protected]",
            "[email protected]"
          ],
          "server_to_client_compression": [
            "none",
            "[email protected]"
          ],
          "server_to_client_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha2-512",
            "hmac-sha1"
          ],
          "software": "OpenSSH_8.2p1",
          "version": "2.0"
        }
      },
      "cve": [
        {
          "id": "CVE-2007-2768",
          "score": 4.3,
          "severity": "medium"
        },
        {
          "id": "CVE-2008-3844",
          "score": 9.3,
          "severity": "high"
        },
        {
          "id": "CVE-2016-20012",
          "score": 5.3,
          "severity": "medium"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-09T00:18:47.853Z"
    },
    {
      "port": 25,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 mail.svmanagement.com ESMTP Postfix (Ubuntu)\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/114.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 1A:04:FF:49:D0:54:1D:40:AF:F6:A0:C3:BF:F1:D8:C4:\n                67:2F:4E:EC:EE:23:40:68:98:6B:17:40:2E:DC:89:7D\n    Timestamp : Jul 31 03:03:57.214 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:6D:9B:45:98:25:F6:49:B8:99:B1:67:79:\n                79:E8:41:4A:9F:D5:25:8B:53:86:55:FE:6D:BB:65:B1:\n                93:A2:DB:FA:02:20:6D:F2:EA:86:2E:00:CB:EC:C3:D0:\n                FA:F0:59:FF:2E:35:5F:D4:94:EB:FD:09:8F:82:96:96:\n                DB:8C:D5:49:DE:43\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : DD:DC:CA:34:95:D7:E1:16:05:E7:95:32:FA:C7:9F:F8:\n                3D:1C:50:DF:DB:00:3A:14:12:76:0A:2C:AC:BB:C8:2A\n    Timestamp : Jul 31 03:03:57.263 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:10:17:EB:00:03:7A:DC:8F:40:BA:9B:EB:\n                FB:CD:61:63:A6:82:D2:55:92:13:17:53:30:12:4A:48:\n                E8:C3:F6:00:02:21:00:C0:E6:EB:7F:B6:C1:3E:BA:C3:\n                76:3D:33:84:C9:B5:CE:FD:BD:01:0F:FB:53:CA:1D:4E:\n                24:B8:65:41:ED:4B:28",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "svmanagement.com",
                  "www.svmanagement.com"
                ]
              },
              "subject_key_id": "4fec2d2c574304ca5a8ab91c2b078d0f9dfcac53"
            },
            "fingerprint_md5": "07C0BEB98B7C2BDED8E6749C9B840220",
            "fingerprint_sha1": "9D4A5AECAE220FA3018C36E02BC3AA29AA06DF8E",
            "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-09-20T18:24:35",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "600437933340338063705055744382976282472433",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "1a04ff49d0541d40aff6a0c3bff1d8c4672f4eecee234068986b17402edc897d",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304402206d9b459825f649b899b1677979e8414a9fd5258b538655fe6dbb65b193a2dbfa02206df2ea862e00cbecc3d0faf059ff2e355fd494ebfd098f829696db8cd549de43"
                },
                "timestamp": "2025-07-31T03:03:57.214000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "dddcca3495d7e11605e79532fac79ff83d1c50dfdb003a1412760a2cacbbc82a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502201017eb00037adc8f40ba9bebfbcd6163a682d2559213175330124a48e8c3f600022100c0e6eb7fb6c13ebac3763d3384c9b5cefdbd010ffb53ca1d4e24b86541ed4b28"
                },
                "timestamp": "2025-07-31T03:03:57.263000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "svmanagement.com"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "svmanagement.com",
                "www.svmanagement.com"
              ],
              "extended_dns_names": [
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "tld": "com"
                },
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "subdomain": "www",
                  "tld": "com"
                }
              ]
            },
            "subject_dn": "/CN=svmanagement.com",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "213c648741c91d0caf6879dd324ae93712a6c2bb1e6a423c0bcc8f9bcdfffd2f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 4096,
                "modulus": "MHhiYjRiNGEyN2RiZGY3MDFjOTA3ZjFmZDk1ODUxMDQ0MTc0YjBiN2I0MDM5ZTk1YjU1NGFjZjk4YTUzNmIwOTBkOTQ3NTI4NGI0ZjFjNjI1M2Q1NzBiODJkOWNkYjA2MTVlYzcwOGVlZDhhYzRmOTU2ZDJmODNhNjM2OTQ0OGU1M2E2Yjg1MzU0N2YwYjg3ZDY5MWY5MGJjY2Y3YThiNDQzMDgxMjY0YzA3NzY5ZTI4YjYyYTQyZmM5YTA0YWFkNDA4YzBkYmExNjdjMjk4YWNkMzRhMDYzOTIxZmJiYzA5NzljNDE2NTAzYTk3MzM2ZjU5ZDQ1YjM0ZmYxNmFiMDk0NzJjNGVhODhkMWJlMTAwZmZmYjRkYjRjNTczYmI1MzIwZWMwMDM5MWMwODQ4N2NiNDdjZjRjZWY4ZmQyMDRhMzY5Yjg2MWUwNDNkN2E3MjNiMDBjNDBiNmY4OWQ2ZDZlMWRkYWM3ZjUxN2M1ZDI4Y2EwNmQxN2JlNTZkNmU3MDA5Mzk2MzZkZWM5NmU3ZjE0NjFlYTkwZTZmZTViMDdlMTFmOTFmMjQzYjc0NDM3ZTI0YmZjODkwYzg2ODk2NGYxY2VjNjBlMTZjNDVhODE3MjFiYTg1YjY4YjM0MGEwMzYzMjY0MzNjZTNlM2UyNDkwYTljNTM3YjIzYTkyYTg5ZGJjYzQ2OWQ0NTRmODFkZGE4NTVmNjE3NDUwMGFlMjI5MjM0MDJkN2MwYzAxNzQ0ZjA5ODQ0NTZkNzFkNzIxYzQwMjEyZDE0ZjVkMGZmNjM2ZTBlY2I2ODkyN2U3MDk2MWEyMzU4YTA1MGJlNjhhNWY5MDZmODJiN2FhZjExMWE3NmI1MDIzYmZkYmQwOWNjMDI3YjVjMzRhNzI1Y2EyOTJiZmJhYmMzMjFkY2I3OTRhYWFjYzcwYjNhZmFhN2M0MmVmN2IyNjE5YWUxYzcwMGY3MjFmYzYyZGM0NDMxMjkzNzZhZWNhNWEwYWY2OTc1OGNiNDY0Mjk2MDkwZDEzMDkyNTRlMDFmMmQ1ODc2NmZhNmVjOTJiZGQzNzY5ZWVkNjQ0NDNhNmY1NTM0ZTEzZDI1ZjRkNGZjNjA0Zjg2MWY0ZGQ2YTM1YTM1ZmU4M2NhM2RkNTVkMDZmY2I2MTJmYjk2MGJiOGI0ODZlYzBmYWNkYTA5NTBlNjQ0ODYzNjZiMTE4Y2M0MWRiZDk5MjllMTIxZmJkOWU1MTA4OTRkMTdhYWVlMDVjNjc4YmY4ZTllNzkyMmM0MTZkZTBkMDk3YTk5ZmUzNmZkN2U5M2MzZTgxMmFiMzNiZDhmMTYxOThiY2MwZjhlNzE1MTQwNmYzMjQ2NTU3NDVkYzk5NGZkYTFi"
              }
            },
            "tbs_fingerprint": "44ea56fd9c0fb765f8c11c71ab0f3bb848094e8edf20f1187007ca36a378554f",
            "tbs_noct_fingerprint": "c2574a42d32918caa12dd5b675c69eba964591daf61ba6c4f08f4fd62acb692f",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-10-29T02:05:26",
              "not_before": "2025-07-31T02:05:27"
            },
            "version": 2
          },
          "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-11T18:43:46.22Z"
    },
    {
      "port": 80,
      "protocol": "tcp",
      "name": "http",
      "version": "",
      "product": "Apache httpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:apache:http_server",
          "part": "a",
          "vendor": "apache",
          "product": "http_server",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body": "\n<!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\n<html xmlns=\"http://www.w3.org/1999/xhtml\">\n  <!--\n    Modified from the Debian original for Ubuntu\n    Last updated: 2016-11-16\n    See: https://launchpad.net/bugs/1288690\n  -->\n  <head>\n    <meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\" />\n    <title>Apache2 Ubuntu Default Page: It works</title>\n    <style type=\"text/css\" media=\"screen\">\n  * {\n    margin: 0px 0px 0px 0px;\n    padding: 0px 0px 0px 0px;\n  }\n\n  body, html {\n    padding: 3px 3px 3px 3px;\n\n    background-color: #D8DBE2;\n\n    font-family: Verdana, sans-serif;\n    font-size: 11pt;\n    text-align: center;\n  }\n\n  div.main_page {\n    position: relative;\n    display: table;\n\n    width: 800px;\n\n    margin-bottom: 3px;\n    margin-left: auto;\n    margin-right: auto;\n    padding: 0px 0px 0px 0px;\n\n    border-width: 2px;\n    border-color: #212738;\n    border-style: solid;\n\n    background-color: #FFFFFF;\n\n    text-align: center;\n  }\n\n  div.page_header {\n    height: 99px;\n    width: 100%;\n\n    background-color: #F5F6F7;\n  }\n\n  div.page_header span {\n    margin: 15px 0px 0px 50px;\n\n    font-size: 180%;\n    font-weight: bold;\n  }\n\n  div.page_header img {\n    margin: 3px 0px 0px 40px;\n\n    border: 0px 0px 0px;\n  }\n\n  div.table_of_contents {\n    clear: left;\n\n    min-width: 200px;\n\n    margin: 3px 3px 3px 3px;\n\n    background-color: #FFFFFF;\n\n    text-align: left;\n  }\n\n  div.table_of_contents_item {\n    clear: left;\n\n    width: 100%;\n\n    margin: 4px 0px 0px 0px;\n\n    background-color: #FFFFFF;\n\n    color: #000000;\n    text-align: left;\n  }\n\n  div.table_of_contents_item a {\n    margin: 6px 0px 0px 6px;\n  }\n\n  div.content_section {\n    margin: 3px 3px 3px 3px;\n\n    background-color: #FFFFFF;\n\n    text-align: left;\n  }\n\n  div.content_section_text {\n    padding: 4px 8px 4px 8px;\n\n    color: #000000;\n    font-size: 100%;\n  }\n\n  div.content_section_text pre {\n    margin: 8px 0px 8px 0px;\n    padding: 8px 8px 8px 8px;\n\n    border-width: 1px;\n    border-style: dotted;\n    border-color: #000000;\n\n    background-color: #F5F6F7;\n\n    font-style: italic;\n  }\n\n  div.content_section_text p {\n    margin-bottom: 6px;\n  }\n\n  div.content_section_text ul, div.content_section_text li {\n    padding: 4px 8px 4px 16px;\n  }\n\n  div.section_header {\n    padding: 3px 6px 3px 6px;\n\n    background-color: #8E9CB2;\n\n    color: #FFFFFF;\n    font-weight: bold;\n    font-size: 112%;\n    text-align: center;\n  }\n\n  div.section_header_red {\n    background-color: #CD214F;\n  }\n\n  div.section_header_grey {\n    background-color: #9F9386;\n  }\n\n  .floating_element {\n    position: relative;\n    float: left;\n  }\n\n  div.table_of_contents_item a,\n  div.content_section_text a {\n    text-decoration: none;\n    font-weight: bold;\n  }\n\n  div.table_of_contents_item a:link,\n  div.table_of_contents_item a:visited,\n  div.table_of_contents_item a:active {\n    color: #000000;\n  }\n\n  div.table_of_contents_item a:hover {\n    background-color: #000000;\n\n    color: #FFFFFF;\n  }\n\n  div.content_section_text a:link,\n  div.content_section_text a:visited,\n   div.content_section_text a:active {\n    background-color: #DCDFE6;\n\n    color: #000000;\n  }\n\n  div.content_section_text a:hover {\n    background-color: #000000;\n\n    color: #DCDFE6;\n  }\n\n  div.validator {\n  }\n    </style>\n  </head>\n  <body>\n    <div class=\"main_page\">\n      <div class=\"page_header floating_element\">\n        <img src=\"/icons/ubuntu-logo.png\" alt=\"Ubuntu Logo\" class=\"floating_element\"/>\n        <span class=\"floating_element\">\n          Apache2 Ubuntu Default Page\n        </span>\n      </div>\n<!--      <div class=\"table_of_contents floating_element\">\n        <div class=\"section_header section_header_grey\">\n          TABLE OF CONTENTS\n        </div>\n        <div class=\"table_of_contents_item floating_element\">\n          <a href=\"#about\">About</a>\n        </div>\n        <div class=\"table_of_contents_item floating_element\">\n          <a href=\"#changes\">Changes</a>\n        </div>\n        <div class=\"table_of_contents_item floating_element\">\n          <a href=\"#scope\">Scope</a>\n        </div>\n        <div class=\"table_of_contents_item floating_element\">\n          <a href=\"#files\">Config files</a>\n        </div>\n      </div>\n-->\n      <div class=\"content_section floating_element\">\n\n\n        <div class=\"section_header section_header_red\">\n          <div id=\"about\"></div>\n          It works!\n        </div>\n        <div class=\"content_section_text\">\n          <p>\n                This is the default welcome page used to test the correct \n                operation of the Apache2 server after installation on Ubuntu systems.\n                It is based on the equivalent page on Debian, from which the Ubuntu Apache\n                packaging is derived.\n                If you can read this page, it means that the Apache HTTP server installed at\n                this site is working properly. You should <b>replace this file</b> (located at\n                <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server.\n          </p>\n\n\n          <p>\n                If you are a normal user of this web site and don't know what this page is\n                about, this probably means that the site is currently unavailable due to\n                maintenance.\n                If the problem persists, please contact the site's administrator.\n          </p>\n\n        </div>\n        <div class=\"section_header\">\n          <div id=\"changes\"></div>\n                Configuration Overview\n        </div>\n        <div class=\"content_section_text\">\n          <p>\n                Ubuntu's Apache2 default configuration is different from the\n                upstream default configuration, and split into several files optimized for\n                interaction with Ubuntu tools. The configuration system is\n                <b>fully documented in\n                /usr/share/doc/apache2/README.Debian.gz</b>. Refer to this for the full\n                documentation. Documentation for the web server itself can be\n                found by accessing the <a href=\"/manual\">manual</a> if the <tt>apache2-doc</tt>\n                package was installed on this server.\n\n          </p>\n          <p>\n                The configuration layout for an Apache2 web server installation on Ubuntu systems is as follows:\n          </p>\n          <pre>\n/etc/apache2/\n|-- apache2.conf\n|       `--  ports.conf\n|-- mods-enabled\n|       |-- *.load\n|       `-- *.conf\n|-- conf-enabled\n|       `-- *.conf\n|-- sites-enabled\n|       `-- *.conf\n          </pre>\n          <ul>\n                        <li>\n                           <tt>apache2.conf</tt> is the main configuration\n                           file. It puts the pieces together by including all remaining configuration\n                           files when starting up the web server.\n                        </li>\n\n                        <li>\n                           <tt>ports.conf</tt> is always included from the\n                           main configuration file. It is used to determine the listening ports for\n                           incoming connections, and this file can be customized anytime.\n                        </li>\n\n                        <li>\n                           Configuration files in the <tt>mods-enabled/</tt>,\n                           <tt>conf-enabled/</tt> and <tt>sites-enabled/</tt> directories contain\n                           particular configuration snippets which manage modules, global configuration\n                           fragments, or virtual host configurations, respectively.\n                        </li>\n\n                        <li>\n                           They are activated by symlinking available\n                           configuration files from their respective\n                           *-available/ counterparts. These should be managed\n                           by using our helpers\n                           <tt>\n                                a2enmod,\n                                a2dismod,\n                           </tt>\n                           <tt>\n                                a2ensite,\n                                a2dissite,\n                            </tt>\n                                and\n                           <tt>\n                                a2enconf,\n                                a2disconf\n                           </tt>. See their respective man pages for detailed information.\n                        </li>\n\n                        <li>\n                           The binary is called apache2. Due to the use of\n                           environment variables, in the default configuration, apache2 needs to be\n                           started/stopped with <tt>/etc/init.d/apache2</tt> or <tt>apache2ctl</tt>.\n                           <b>Calling <tt>/usr/bin/apache2</tt> directly will not work</b> with the\n                           default configuration.\n                        </li>\n          </ul>\n        </div>\n\n        <div class=\"section_header\">\n            <div id=\"docroot\"></div>\n                Document Roots\n        </div>\n\n        <div class=\"content_section_text\">\n            <p>\n                By default, Ubuntu does not allow access through the web browser to\n                <em>any</em> file apart of those located in <tt>/var/www</tt>,\n                <a href=\"http://httpd.apache.org/docs/2.4/mod/mod_userdir.html\" rel=\"nofollow\">public_html</a>\n                directories (when enabled) and <tt>/usr/share</tt> (for web\n                applications). If your site is using a web document root\n                located elsewhere (such as in <tt>/srv</tt>) you may need to whitelist your\n                document root directory in <tt>/etc/apache2/apache2.conf</tt>.\n            </p>\n            <p>\n                The default Ubuntu document root is <tt>/var/www/html</tt>. You\n                can make your own virtual hosts under /var/www. This is different\n                to previous releases which provides better security out of the box.\n            </p>\n        </div>\n\n        <div class=\"section_header\">\n          <div id=\"bugs\"></div>\n                Reporting Problems\n        </div>\n        <div class=\"content_section_text\">\n          <p>\n                Please use the <tt>ubuntu-bug</tt> tool to report bugs in the\n                Apache2 package with Ubuntu. However, check <a\n                href=\"https://bugs.launchpad.net/ubuntu/+source/apache2\"\n                rel=\"nofollow\">existing bug reports</a> before reporting a new bug.\n          </p>\n          <p>\n                Please report bugs specific to modules (such as PHP and others)\n                to respective packages, not to the web server itself.\n          </p>\n        </div>\n\n\n\n\n      </div>\n    </div>\n    <div class=\"validator\">\n    </div>\n  </body>\n</html>\n\n",
          "body_murmur": 1845118841,
          "body_sha256": "b663321ab439cc53a329ee352c1b855d9998d3af95524a05795a88b42a9acf07",
          "component": [
            "Apache HTTP Server"
          ],
          "content_length": -1,
          "headers": {
            "accept_ranges": [
              "bytes"
            ],
            "content_type": [
              "text/html"
            ],
            "date": [
              "Sat, 06 Sep 2025 21:48:00 GMT"
            ],
            "etag": [
              "\"2aa6-5be1edb94f5b5-gzip\""
            ],
            "last_modified": [
              "Mon, 22 Mar 2021 12:03:45 GMT"
            ],
            "server": [
              "Apache"
            ],
            "vary": [
              "Accept-Encoding"
            ]
          },
          "protocol": "HTTP/1.1",
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "182.70.243.75",
              "path": "",
              "scheme": "http"
            }
          },
          "status_code": 200,
          "title": "Apache2 Ubuntu Default Page: It works"
        }
      },
      "cve": [
        {
          "id": "CVE-1999-0070",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-1199",
          "score": 10,
          "severity": "high"
        },
        {
          "id": "CVE-2023-25690",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "url": "http://182.70.243.75/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-06T21:48:01.061Z"
    },
    {
      "port": 110,
      "protocol": "tcp",
      "name": "pop3",
      "version": "",
      "product": "Dovecot pop3d",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "pop3": {
          "banner": "+OK Dovecot (Ubuntu) ready.\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/114.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 1A:04:FF:49:D0:54:1D:40:AF:F6:A0:C3:BF:F1:D8:C4:\n                67:2F:4E:EC:EE:23:40:68:98:6B:17:40:2E:DC:89:7D\n    Timestamp : Jul 31 03:03:57.214 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:6D:9B:45:98:25:F6:49:B8:99:B1:67:79:\n                79:E8:41:4A:9F:D5:25:8B:53:86:55:FE:6D:BB:65:B1:\n                93:A2:DB:FA:02:20:6D:F2:EA:86:2E:00:CB:EC:C3:D0:\n                FA:F0:59:FF:2E:35:5F:D4:94:EB:FD:09:8F:82:96:96:\n                DB:8C:D5:49:DE:43\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : DD:DC:CA:34:95:D7:E1:16:05:E7:95:32:FA:C7:9F:F8:\n                3D:1C:50:DF:DB:00:3A:14:12:76:0A:2C:AC:BB:C8:2A\n    Timestamp : Jul 31 03:03:57.263 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:10:17:EB:00:03:7A:DC:8F:40:BA:9B:EB:\n                FB:CD:61:63:A6:82:D2:55:92:13:17:53:30:12:4A:48:\n                E8:C3:F6:00:02:21:00:C0:E6:EB:7F:B6:C1:3E:BA:C3:\n                76:3D:33:84:C9:B5:CE:FD:BD:01:0F:FB:53:CA:1D:4E:\n                24:B8:65:41:ED:4B:28",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "svmanagement.com",
                  "www.svmanagement.com"
                ]
              },
              "subject_key_id": "4fec2d2c574304ca5a8ab91c2b078d0f9dfcac53"
            },
            "fingerprint_md5": "07C0BEB98B7C2BDED8E6749C9B840220",
            "fingerprint_sha1": "9D4A5AECAE220FA3018C36E02BC3AA29AA06DF8E",
            "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-09-16T04:54:35",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "600437933340338063705055744382976282472433",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "1a04ff49d0541d40aff6a0c3bff1d8c4672f4eecee234068986b17402edc897d",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304402206d9b459825f649b899b1677979e8414a9fd5258b538655fe6dbb65b193a2dbfa02206df2ea862e00cbecc3d0faf059ff2e355fd494ebfd098f829696db8cd549de43"
                },
                "timestamp": "2025-07-31T03:03:57.214000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "dddcca3495d7e11605e79532fac79ff83d1c50dfdb003a1412760a2cacbbc82a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502201017eb00037adc8f40ba9bebfbcd6163a682d2559213175330124a48e8c3f600022100c0e6eb7fb6c13ebac3763d3384c9b5cefdbd010ffb53ca1d4e24b86541ed4b28"
                },
                "timestamp": "2025-07-31T03:03:57.263000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "svmanagement.com"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "svmanagement.com",
                "www.svmanagement.com"
              ],
              "extended_dns_names": [
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "tld": "com"
                },
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "subdomain": "www",
                  "tld": "com"
                }
              ]
            },
            "subject_dn": "/CN=svmanagement.com",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "213c648741c91d0caf6879dd324ae93712a6c2bb1e6a423c0bcc8f9bcdfffd2f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 4096,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "44ea56fd9c0fb765f8c11c71ab0f3bb848094e8edf20f1187007ca36a378554f",
            "tbs_noct_fingerprint": "c2574a42d32918caa12dd5b675c69eba964591daf61ba6c4f08f4fd62acb692f",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-10-29T02:05:26",
              "not_before": "2025-07-31T02:05:27"
            },
            "version": 2
          },
          "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-07T05:23:24.535Z"
    },
    {
      "port": 143,
      "protocol": "tcp",
      "name": "imap",
      "version": "",
      "product": "Dovecot imapd",
      "extra_info": "Ubuntu",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:dovecot:dovecot",
          "part": "a",
          "vendor": "dovecot",
          "product": "dovecot",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        },
        {
          "uri": "cpe:/o:linux:linux_kernel",
          "part": "o",
          "vendor": "linux",
          "product": "linux_kernel",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "imap": {
          "banner": "* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot (Ubuntu) ready.\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/114.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 1A:04:FF:49:D0:54:1D:40:AF:F6:A0:C3:BF:F1:D8:C4:\n                67:2F:4E:EC:EE:23:40:68:98:6B:17:40:2E:DC:89:7D\n    Timestamp : Jul 31 03:03:57.214 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:6D:9B:45:98:25:F6:49:B8:99:B1:67:79:\n                79:E8:41:4A:9F:D5:25:8B:53:86:55:FE:6D:BB:65:B1:\n                93:A2:DB:FA:02:20:6D:F2:EA:86:2E:00:CB:EC:C3:D0:\n                FA:F0:59:FF:2E:35:5F:D4:94:EB:FD:09:8F:82:96:96:\n                DB:8C:D5:49:DE:43\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : DD:DC:CA:34:95:D7:E1:16:05:E7:95:32:FA:C7:9F:F8:\n                3D:1C:50:DF:DB:00:3A:14:12:76:0A:2C:AC:BB:C8:2A\n    Timestamp : Jul 31 03:03:57.263 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:10:17:EB:00:03:7A:DC:8F:40:BA:9B:EB:\n                FB:CD:61:63:A6:82:D2:55:92:13:17:53:30:12:4A:48:\n                E8:C3:F6:00:02:21:00:C0:E6:EB:7F:B6:C1:3E:BA:C3:\n                76:3D:33:84:C9:B5:CE:FD:BD:01:0F:FB:53:CA:1D:4E:\n                24:B8:65:41:ED:4B:28",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "svmanagement.com",
                  "www.svmanagement.com"
                ]
              },
              "subject_key_id": "4fec2d2c574304ca5a8ab91c2b078d0f9dfcac53"
            },
            "fingerprint_md5": "07C0BEB98B7C2BDED8E6749C9B840220",
            "fingerprint_sha1": "9D4A5AECAE220FA3018C36E02BC3AA29AA06DF8E",
            "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-09-21T03:46:06",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "600437933340338063705055744382976282472433",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "1a04ff49d0541d40aff6a0c3bff1d8c4672f4eecee234068986b17402edc897d",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304402206d9b459825f649b899b1677979e8414a9fd5258b538655fe6dbb65b193a2dbfa02206df2ea862e00cbecc3d0faf059ff2e355fd494ebfd098f829696db8cd549de43"
                },
                "timestamp": "2025-07-31T03:03:57.214000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "dddcca3495d7e11605e79532fac79ff83d1c50dfdb003a1412760a2cacbbc82a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502201017eb00037adc8f40ba9bebfbcd6163a682d2559213175330124a48e8c3f600022100c0e6eb7fb6c13ebac3763d3384c9b5cefdbd010ffb53ca1d4e24b86541ed4b28"
                },
                "timestamp": "2025-07-31T03:03:57.263000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "svmanagement.com"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "svmanagement.com",
                "www.svmanagement.com"
              ],
              "extended_dns_names": [
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "tld": "com"
                },
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "subdomain": "www",
                  "tld": "com"
                }
              ]
            },
            "subject_dn": "/CN=svmanagement.com",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "213c648741c91d0caf6879dd324ae93712a6c2bb1e6a423c0bcc8f9bcdfffd2f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 4096,
                "modulus": "MHhiYjRiNGEyN2RiZGY3MDFjOTA3ZjFmZDk1ODUxMDQ0MTc0YjBiN2I0MDM5ZTk1YjU1NGFjZjk4YTUzNmIwOTBkOTQ3NTI4NGI0ZjFjNjI1M2Q1NzBiODJkOWNkYjA2MTVlYzcwOGVlZDhhYzRmOTU2ZDJmODNhNjM2OTQ0OGU1M2E2Yjg1MzU0N2YwYjg3ZDY5MWY5MGJjY2Y3YThiNDQzMDgxMjY0YzA3NzY5ZTI4YjYyYTQyZmM5YTA0YWFkNDA4YzBkYmExNjdjMjk4YWNkMzRhMDYzOTIxZmJiYzA5NzljNDE2NTAzYTk3MzM2ZjU5ZDQ1YjM0ZmYxNmFiMDk0NzJjNGVhODhkMWJlMTAwZmZmYjRkYjRjNTczYmI1MzIwZWMwMDM5MWMwODQ4N2NiNDdjZjRjZWY4ZmQyMDRhMzY5Yjg2MWUwNDNkN2E3MjNiMDBjNDBiNmY4OWQ2ZDZlMWRkYWM3ZjUxN2M1ZDI4Y2EwNmQxN2JlNTZkNmU3MDA5Mzk2MzZkZWM5NmU3ZjE0NjFlYTkwZTZmZTViMDdlMTFmOTFmMjQzYjc0NDM3ZTI0YmZjODkwYzg2ODk2NGYxY2VjNjBlMTZjNDVhODE3MjFiYTg1YjY4YjM0MGEwMzYzMjY0MzNjZTNlM2UyNDkwYTljNTM3YjIzYTkyYTg5ZGJjYzQ2OWQ0NTRmODFkZGE4NTVmNjE3NDUwMGFlMjI5MjM0MDJkN2MwYzAxNzQ0ZjA5ODQ0NTZkNzFkNzIxYzQwMjEyZDE0ZjVkMGZmNjM2ZTBlY2I2ODkyN2U3MDk2MWEyMzU4YTA1MGJlNjhhNWY5MDZmODJiN2FhZjExMWE3NmI1MDIzYmZkYmQwOWNjMDI3YjVjMzRhNzI1Y2EyOTJiZmJhYmMzMjFkY2I3OTRhYWFjYzcwYjNhZmFhN2M0MmVmN2IyNjE5YWUxYzcwMGY3MjFmYzYyZGM0NDMxMjkzNzZhZWNhNWEwYWY2OTc1OGNiNDY0Mjk2MDkwZDEzMDkyNTRlMDFmMmQ1ODc2NmZhNmVjOTJiZGQzNzY5ZWVkNjQ0NDNhNmY1NTM0ZTEzZDI1ZjRkNGZjNjA0Zjg2MWY0ZGQ2YTM1YTM1ZmU4M2NhM2RkNTVkMDZmY2I2MTJmYjk2MGJiOGI0ODZlYzBmYWNkYTA5NTBlNjQ0ODYzNjZiMTE4Y2M0MWRiZDk5MjllMTIxZmJkOWU1MTA4OTRkMTdhYWVlMDVjNjc4YmY4ZTllNzkyMmM0MTZkZTBkMDk3YTk5ZmUzNmZkN2U5M2MzZTgxMmFiMzNiZDhmMTYxOThiY2MwZjhlNzE1MTQwNmYzMjQ2NTU3NDVkYzk5NGZkYTFi"
              }
            },
            "tbs_fingerprint": "44ea56fd9c0fb765f8c11c71ab0f3bb848094e8edf20f1187007ca36a378554f",
            "tbs_noct_fingerprint": "c2574a42d32918caa12dd5b675c69eba964591daf61ba6c4f08f4fd62acb692f",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-10-29T02:05:26",
              "not_before": "2025-07-31T02:05:27"
            },
            "version": 2
          },
          "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "cve": [
        {
          "id": "CVE-1999-0431",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-0656",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-1285",
          "score": 2.1,
          "severity": "low"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-12T04:10:44.988Z"
    },
    {
      "port": 443,
      "protocol": "tcp",
      "name": "http",
      "version": "",
      "product": "Apache httpd",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:apache:http_server",
          "part": "a",
          "vendor": "apache",
          "product": "http_server",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body": "<!DOCTYPE html>\n<html lang=\"en\">\n<head>\n\t<meta charset=\"utf-8\">\n\t<meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\">\n\t<meta name=\"description\" content=\"\">\n\t<meta name=\"author\" content=\"\">\n\t<link rel=\"shortcut icon\" href=\"images/favicon.html\">\n\n\t<title>S V Management Consultant's</title>\n\t<link href='http://fonts.googleapis.com/css?family=Open+Sans:400,300,600,400italic,700,800' rel='stylesheet' type='text/css'>\n\t<link href='http://fonts.googleapis.com/css?family=Raleway:300,200,100' rel='stylesheet' type='text/css'>\n\n\t<!-- Bootstrap core CSS -->\n\t<link href=\"js/bootstrap/dist/css/bootstrap.min.css\" rel=\"stylesheet\">\n\t<link rel=\"stylesheet\" href=\"fonts/font-awesome-4/css/font-awesome.min.css\">\n\t<link href=\"css/style.css\" rel=\"stylesheet\" />\t\n\n\t<!-- HTML5 shim and Respond.js IE8 support of HTML5 elements and media queries -->\n\t<!--[if lt IE 9]>\n\t  <script src=\"../../assets/js/html5shiv.js\"></script>\n\t  <script src=\"../../assets/js/respond.min.js\"></script>\n\t<![endif]-->\n\n</head>\n\n<body class=\"texture\">\n\n<div id=\"cl-wrapper\" class=\"login-container\">\n\n\t<div class=\"middle-login\">\n\t\t<div class=\"block-flat\">\n\t\t\t<div class=\"header\">\t\t\t\t\t\t\t\n\t\t\t\t<h3 class=\"text-center\">S V Management Consultant's</h3>\n\t\t\t</div>\n\t\t\t<div>\n\t\t\t\t<form style=\"margin-bottom: 0px !important;\" class=\"form-horizontal\" method=\"post\" action=\"connect.php\">\n\t\t\t\t\t<div class=\"content\">\n\t\t\t\t\t\t<h4 class=\"title\">Login Access</h4>\t\t\t\t\t\t\t<div class=\"form-group\">\n\t\t\t\t\t\t\t\t<div class=\"col-sm-12\">\n\t\t\t\t\t\t\t\t\t<div class=\"input-group\">\n\t\t\t\t\t\t\t\t\t\t<span class=\"input-group-addon\"><i class=\"fa fa-user\"></i></span>\n\t\t\t\t\t\t\t\t\t\t<input type=\"text\" placeholder=\"Username\" id=\"username\" name=\"username\" class=\"form-control\">\n\t\t\t\t\t\t\t\t\t</div>\n\t\t\t\t\t\t\t\t</div>\n\t\t\t\t\t\t\t</div>\n\t\t\t\t\t\t\t<div class=\"form-group\">\n\t\t\t\t\t\t\t\t<div class=\"col-sm-12\">\n\t\t\t\t\t\t\t\t\t<div class=\"input-group\">\n\t\t\t\t\t\t\t\t\t\t<span class=\"input-group-addon\"><i class=\"fa fa-lock\"></i></span>\n\t\t\t\t\t\t\t\t\t\t<input type=\"password\" placeholder=\"Password\" id=\"password\" name=\"password\" class=\"form-control\">\n\t\t\t\t\t\t\t\t\t</div>\n\t\t\t\t\t\t\t\t</div>\n\t\t\t\t\t\t\t</div>\n\t\t\t\t\t\t\t\n\t\t\t\t\t</div>\n\t\t\t\t\t<div class=\"foot\">\n\t\t\t\t\t\t<button class=\"btn btn-primary\" data-dismiss=\"modal\" type=\"submit\" name=\"submit\">Log me in</button>\n\t\t\t\t\t</div>\n\t\t\t\t</form>\n\t\t\t</div>\n\t\t</div>\n\t\t<div class=\"text-center out-links\"><a href=\"#\">&copy; Powered by <strong>SOLOGENX</strong>.</a></div>\n\t</div> \n\t\n</div>\n<script type=\"text/javascript\" src=\"js/jquery.js\"></script>\n<script type=\"text/javascript\" src=\"js/jquery.parsley/parsley.js\"></script>\n<script type=\"text/javascript\" src=\"js/behaviour/voice-commands.js\"></script>\n<script type=\"text/javascript\" src=\"js/bootstrap/dist/js/bootstrap.min.js\"></script>\n<script type=\"text/javascript\">\n$(function(){\n\t$(\"#cl-wrapper\").css({opacity:1,'margin-left':0});\n});\n</script>\n</body>\n</html>\n",
          "body_murmur": 437788257,
          "body_sha256": "753e31576c2e124f3ebce8ef2f098392bb07f4e3f2cdce22eb446e0099591aa9",
          "component": [
            "Apache HTTP Server",
            "Bootstrap"
          ],
          "content_length": -1,
          "headers": {
            "cache_control": [
              "no-store, no-cache, must-revalidate"
            ],
            "content_type": [
              "text/html; charset=UTF-8"
            ],
            "date": [
              "Thu, 11 Sep 2025 04:04:04 GMT"
            ],
            "expires": [
              "Thu, 19 Nov 1981 08:52:00 GMT"
            ],
            "pragma": [
              "no-cache"
            ],
            "server": [
              "Apache"
            ],
            "set_cookie": [
              "PHPSESSID=68akqprfjhil6vg6tbjild7jcg; path=/"
            ],
            "vary": [
              "Accept-Encoding"
            ]
          },
          "protocol": "HTTP/1.1",
          "request": {
            "headers": {
              "accept": [
                "*/*"
              ],
              "user_agent": [
                "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
              ]
            },
            "method": "GET",
            "url": {
              "host": "182.70.243.75",
              "path": "",
              "scheme": "https"
            }
          },
          "status_code": 200,
          "title": "S V Management Consultant's"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/40.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : ED:3C:4B:D6:E8:06:C2:A4:A2:00:57:DB:CB:24:E2:38:\n                01:DF:51:2F:ED:C4:86:C5:70:0F:20:DD:B7:3E:3F:E0\n    Timestamp : Jul 30 02:42:02.874 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:46:02:21:00:EA:6F:7E:75:55:72:79:91:2F:7C:C2:\n                D8:23:F2:1D:48:7B:CE:FB:69:F7:2C:EF:BE:FC:38:2B:\n                13:43:40:28:77:02:21:00:FA:EC:29:E2:B8:83:06:D3:\n                7E:FA:D5:E7:2C:DD:70:C4:D5:90:2E:FC:8F:FF:63:08:\n                86:53:20:7B:86:A7:30:D0\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 1A:04:FF:49:D0:54:1D:40:AF:F6:A0:C3:BF:F1:D8:C4:\n                67:2F:4E:EC:EE:23:40:68:98:6B:17:40:2E:DC:89:7D\n    Timestamp : Jul 30 02:42:02.924 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:64:9A:E6:A2:12:ED:4B:7A:1E:E7:95:4F:\n                C8:9B:D1:E5:4E:F3:90:FE:09:FC:7B:FF:58:1C:B1:6E:\n                21:41:9D:BE:02:21:00:BB:94:51:8B:9C:64:11:44:6F:\n                10:6B:E8:DE:FB:1E:09:44:7D:57:C0:B3:D1:97:22:EC:\n                EA:C7:10:0A:E3:6E:88",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "erp.svmanagement.com"
                ]
              },
              "subject_key_id": "6c20c21ff62b2353099df3a05dfda8ddfa1c4a52"
            },
            "fingerprint_md5": "92296BA3CAAB4D9FC07439D6C277E6F5",
            "fingerprint_sha1": "77CE88D0B23E4F6B50A0BAD281145BB55A45FF5E",
            "fingerprint_sha256": "5FB01A6DC72C67E50DD76FAD50736458991D530A540FAAF09D5667E51F32D2E4",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "2ad2ad16d2ad2ad00042d42d00000061256d32ed7779c14686ad100544dc8d",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-09-20T11:05:44",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "576888191243560503102846693448421588160807",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "ed3c4bd6e806c2a4a20057dbcb24e23801df512fedc486c5700f20ddb73e3fe0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100ea6f7e75557279912f7cc2d823f21d487bcefb69f72cefbefc382b1343402877022100faec29e2b88306d37efad5e72cdd70c4d5902efc8fff63088653207b86a730d0"
                },
                "timestamp": "2025-07-30T02:42:02.874000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "1a04ff49d0541d40aff6a0c3bff1d8c4672f4eecee234068986b17402edc897d",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30450220649ae6a212ed4b7a1ee7954fc89bd1e54ef390fe09fc7bff581cb16e21419dbe022100bb94518b9c6411446f106be8defb1e09447d57c0b3d19722eceac7100ae36e88"
                },
                "timestamp": "2025-07-30T02:42:02.924000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "erp.svmanagement.com"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "erp.svmanagement.com"
              ],
              "extended_dns_names": [
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "subdomain": "erp",
                  "tld": "com"
                }
              ]
            },
            "subject_dn": "/CN=erp.svmanagement.com",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "d61a65140f071c8b9fd8a81d14f8bbdef805bfae41afd82ca016b3b037a1c5af",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 4096,
                "modulus": "MHhiZWY5YjMzZmMwZTkwZjcyZTI5MDQ2YzVjMWM0OWM1YjdhMzhkMzcwZTNkMmY1YzExYjgzN2E1OGI4YWI1MDg0MTA0ZDllNDNjYzViNDRiYmE1MmFiNmJhMTE1OTExNzkzYjEyNDYyNzE3YjIyZjcyY2EyYjMzZDI1YzJjYWVmMTFhYTY2NzE3MjI2ZWFhZjY3MWQ0M2ViODVkOGY4NzNlNjZkYWU2MjhhYTAzNjQ4MDAzZjAwODIzMzM3YTk1ZTJkZWQ4YWFhNDYzZWRiNmU4MDdkZGZiOWVhNjJjN2FhZmQ3ZDRmYjkwZDAwZjY1ZTZiMTQ2NmU3NTQwZjJhZmQ0MGMyOTRjMzI3MjkyNDMwYTRlYjc5ZTdhOTExMGRkMjk5ZjYwNGM1NzFmOGZkNmUzYzVhYmIyYWE0YjI2NzNlZjA4ZmI3ZmZjNGE5ZmViMmNkMDkxYTFmYTU1ZGNmNGUxZjBiOWQwZWU3MTBlNDMwMmM4ZjZhZGJmMzRkNzc1ZGNlMzQ4MzU1N2ViOWNiN2FkNDc4MjFmY2U1ZDkzODc5MTQ1N2ZmYmFhNjhiMjYwY2ZiN2NmMjczYTc0ZTczMDVjYmIxYjBjNzg3MjUzN2QwYTVmYzhlMWM1NmY3MjU0OTBjOTMyMGJkNzc1MjI1NWM5MmY4Nzc1NWU5YjczYzg0NGZiZGI0NmVmZTA5NmQ2OTBlZGUwM2VmYmNjOWRhNzA4ZWI4MjI0NTM5YmRjOThjZGEzODA0NDhiODI4NGZhNTNiMTgwYzZlY2ViNDAwNzliYmRjMDVmNTBjZjNiMDBmNzZjOGMxYjk4YWMxNjFhMmQ5MDNlMTFkZjU3MzM5ODcwMDNjZmRkOWJkZjA5ZmFhZDlhZWUxYjEyMjlmYTJiY2UzMTFhYjJmZmQ0NGEzYmZkODcwYmVkYjUyY2MxNWQ3M2UyZjBlMThiMTIxNDExYjkxMTQ3YTNhNTdiZTk5YzZjZWM0MjA2ZTg1YTU1ODYwMjM2YzNhNjAwMzEwYWEwZjI5ZTgyYmJjY2JlYjQ0YzNlYjI3ZDU4OGYyYmIzMGZhNWI3N2I4OTEzMDRjZjA3M2U5ZjQ3YjVmODdlZTFmZTMwYTg4MDQ5YjI3MTFlZmEwNjdiMzYzNGQ3ZThmMTY2N2RmMjYyOTYzOTQ1N2VkN2ZkMTM2YTk3OTVmZGEyOGExYjdjYWQ4N2RjNzFkZjU5ZTgxMGQzZWEzYjczNDk1ODdiYTMwNWVkZmMxYTNmOTM2NTdmMWMxNTUxOWIxMjYzMWRkNmYyNjIyMmUzMzBjNTcyZTMyNGY3MzIxMWQ5MjkyOTk5YjM1YTQ5NDAzYjg3MTNlODBlNGQzNzdmMzhhNDQ5"
              }
            },
            "tbs_fingerprint": "5b18cfb8cb95ce7701ff02e8dc71b482b63de7ebcfb2933b6e33edd22e30dc3b",
            "tbs_noct_fingerprint": "3096c5c279bbb56eb6838d2f6da7757758d7aaa6a9b68d127f3e70e1138a7679",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-10-28T01:43:31",
              "not_before": "2025-07-30T01:43:32"
            },
            "version": 2
          },
          "fingerprint_sha256": "5FB01A6DC72C67E50DD76FAD50736458991D530A540FAAF09D5667E51F32D2E4",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "cve": [
        {
          "id": "CVE-1999-0070",
          "score": 5,
          "severity": "medium"
        },
        {
          "id": "CVE-1999-1199",
          "score": 10,
          "severity": "high"
        },
        {
          "id": "CVE-2023-25690",
          "score": 9.8,
          "severity": "critical"
        }
      ],
      "url": "https://182.70.243.75/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-11T11:19:55.494Z"
    },
    {
      "port": 465,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-07T14:55:06.72Z"
    },
    {
      "port": 587,
      "protocol": "tcp",
      "name": "smtp",
      "version": "",
      "product": "Postfix smtpd",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:postfix:postfix",
          "part": "a",
          "vendor": "postfix",
          "product": "postfix",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "smtp": {
          "banner": "220 mail.svmanagement.com ESMTP Postfix (Ubuntu)\r\n"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r11.i.lencr.org/"
                ]
              },
              "authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "crl_distribution_points": [
                "http://r11.c.lencr.org/114.crl"
              ],
              "ct_precert_scts": "Signed Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : 1A:04:FF:49:D0:54:1D:40:AF:F6:A0:C3:BF:F1:D8:C4:\n                67:2F:4E:EC:EE:23:40:68:98:6B:17:40:2E:DC:89:7D\n    Timestamp : Jul 31 03:03:57.214 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:44:02:20:6D:9B:45:98:25:F6:49:B8:99:B1:67:79:\n                79:E8:41:4A:9F:D5:25:8B:53:86:55:FE:6D:BB:65:B1:\n                93:A2:DB:FA:02:20:6D:F2:EA:86:2E:00:CB:EC:C3:D0:\n                FA:F0:59:FF:2E:35:5F:D4:94:EB:FD:09:8F:82:96:96:\n                DB:8C:D5:49:DE:43\nSigned Certificate Timestamp:\n    Version   : v1 (0x0)\n    Log ID    : DD:DC:CA:34:95:D7:E1:16:05:E7:95:32:FA:C7:9F:F8:\n                3D:1C:50:DF:DB:00:3A:14:12:76:0A:2C:AC:BB:C8:2A\n    Timestamp : Jul 31 03:03:57.263 2025 GMT\n    Extensions: none\n    Signature : ecdsa-with-SHA256\n                30:45:02:20:10:17:EB:00:03:7A:DC:8F:40:BA:9B:EB:\n                FB:CD:61:63:A6:82:D2:55:92:13:17:53:30:12:4A:48:\n                E8:C3:F6:00:02:21:00:C0:E6:EB:7F:B6:C1:3E:BA:C3:\n                76:3D:33:84:C9:B5:CE:FD:BD:01:0F:FB:53:CA:1D:4E:\n                24:B8:65:41:ED:4B:28",
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "svmanagement.com",
                  "www.svmanagement.com"
                ]
              },
              "subject_key_id": "4fec2d2c574304ca5a8ab91c2b078d0f9dfcac53"
            },
            "fingerprint_md5": "07C0BEB98B7C2BDED8E6749C9B840220",
            "fingerprint_sha1": "9D4A5AECAE220FA3018C36E02BC3AA29AA06DF8E",
            "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
            "issuer": {
              "common_name": [
                "R11"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "crl": {
                "next_update": "2025-09-17T22:24:35",
                "reason": "UNKNOWN",
                "revoked": false
              },
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "600437933340338063705055744382976282472433",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false,
              "value": "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"
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "1a04ff49d0541d40aff6a0c3bff1d8c4672f4eecee234068986b17402edc897d",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304402206d9b459825f649b899b1677979e8414a9fd5258b538655fe6dbb65b193a2dbfa02206df2ea862e00cbecc3d0faf059ff2e355fd494ebfd098f829696db8cd549de43"
                },
                "timestamp": "2025-07-31T03:03:57.214000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "dddcca3495d7e11605e79532fac79ff83d1c50dfdb003a1412760a2cacbbc82a",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "304502201017eb00037adc8f40ba9bebfbcd6163a682d2559213175330124a48e8c3f600022100c0e6eb7fb6c13ebac3763d3384c9b5cefdbd010ffb53ca1d4e24b86541ed4b28"
                },
                "timestamp": "2025-07-31T03:03:57.263000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "svmanagement.com"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "svmanagement.com",
                "www.svmanagement.com"
              ],
              "extended_dns_names": [
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "tld": "com"
                },
                {
                  "domain": "svmanagement",
                  "fld": "svmanagement.com",
                  "subdomain": "www",
                  "tld": "com"
                }
              ]
            },
            "subject_dn": "/CN=svmanagement.com",
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "213c648741c91d0caf6879dd324ae93712a6c2bb1e6a423c0bcc8f9bcdfffd2f",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 4096,
                "modulus": "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"
              }
            },
            "tbs_fingerprint": "44ea56fd9c0fb765f8c11c71ab0f3bb848094e8edf20f1187007ca36a378554f",
            "tbs_noct_fingerprint": "c2574a42d32918caa12dd5b675c69eba964591daf61ba6c4f08f4fd62acb692f",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-10-29T02:05:26",
              "not_before": "2025-07-31T02:05:27"
            },
            "version": 2
          },
          "fingerprint_sha256": "D6A8C1C16EDA06812A858A6543D6AA93B5C2D957B6864E45D266DD4AE3630199",
          "precert": false,
          "raw": "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",
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-08T22:44:05.239Z"
    },
    {
      "port": 993,
      "protocol": "tcp",
      "name": "unknown",
      "version": "",
      "product": "",
      "extra_info": "",
      "tunnel": "",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-07T21:28:48.565Z"
    },
    {
      "port": 995,
      "protocol": "tcp",
      "name": "unknown",
      "version": "",
      "product": "",
      "extra_info": "",
      "tunnel": "",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-11T15:49:15.148Z"
    },
    {
      "port": 3306,
      "protocol": "tcp",
      "name": "mysql",
      "version": "10.3.23 or earlier",
      "product": "MariaDB",
      "extra_info": "unauthorized",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:mariadb:mariadb",
          "part": "a",
          "vendor": "mariadb",
          "product": "mariadb",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-09-09T02:18:23.589Z"
    }
  ],
  "services_hash": "0979cebf8bde8ce480263077aed9bf44f5c61d4f13361c91afdf97c6c82636f3",
  "last_updated_at": "2025-09-12T04:10:44.988Z",
  "banner": [
    "ftp",
    "tls",
    "ssh",
    "smtp",
    "http",
    "pop3",
    "imap"
  ],
  "is_vuln": true,
  "cveDetails": {
    "CVE-1999-0070": {
      "id": "CVE-1999-0070",
      "references": [
        "https://lists.apache.org/thread.html/rc5d27fc1e76dc5650e1a3f1db1de403120f4c2d041cb7352850455c2%40%3Cusers.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rc5d27fc1e76dc5650e1a3f1db1de403120f4c2d041cb7352850455c2%40%3Cusers.httpd.apache.org%3E"
      ],
      "score": 5,
      "services": [
        "80/http"
      ],
      "severity": "medium",
      "summary": "test-cgi program allows an attacker to list files on the server.",
      "vector_string": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
      "weakness": "NVD-CWE-noinfo"
    },
    "CVE-1999-0431": {
      "id": "CVE-1999-0431",
      "references": [
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431"
      ],
      "score": 5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "Linux 2.2.3 and earlier allow a remote attacker to perform an IP fragmentation attack, causing a denial of service.",
      "vector_string": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-0656": {
      "id": "CVE-1999-0656",
      "references": [
        "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/348",
        "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/348"
      ],
      "score": 5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The ugidd RPC interface, by design, allows remote attackers to enumerate valid usernames by specifying arbitrary UIDs that ugidd maps to local user and group names.",
      "vector_string": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-16"
    },
    "CVE-1999-1199": {
      "id": "CVE-1999-1199",
      "references": [
        "http://marc.info/?l=bugtraq&m=90252779826784&w=2",
        "http://marc.info/?l=bugtraq&m=90276683825862&w=2",
        "http://marc.info/?l=bugtraq&m=90280517007869&w=2",
        "http://marc.info/?l=bugtraq&m=90286768232093&w=2",
        "http://www.redhat.com/support/errata/rh51-errata-general.html#apache",
        "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
        "http://marc.info/?l=bugtraq&m=90252779826784&w=2",
        "http://marc.info/?l=bugtraq&m=90276683825862&w=2",
        "http://marc.info/?l=bugtraq&m=90280517007869&w=2",
        "http://marc.info/?l=bugtraq&m=90286768232093&w=2",
        "http://www.redhat.com/support/errata/rh51-errata-general.html#apache",
        "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E",
        "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
      ],
      "score": 10,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "Apache WWW server 1.3.1 and earlier allows remote attackers to cause a denial of service (resource exhaustion) via a large number of MIME headers with the same name, aka the \"sioux\" vulnerability.",
      "vector_string": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1285": {
      "id": "CVE-1999-1285",
      "references": [
        "http://marc.info/?l=bugtraq&m=91495921611500&w=2",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472",
        "http://marc.info/?l=bugtraq&m=91495921611500&w=2",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472"
      ],
      "score": 2.1,
      "services": [
        "22/ssh"
      ],
      "severity": "low",
      "summary": "Linux 2.1.132 and earlier allows local users to cause a denial of service (resource exhaustion) by reading a large buffer from a random device (e.g. /dev/urandom), which cannot be interrupted until the read has completed.",
      "vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1442": {
      "id": "CVE-1999-1442",
      "references": [
        "http://uwsg.iu.edu/hypermail/linux/kernel/9805.3/0855.html",
        "http://www.cs.helsinki.fi/linux/linux-kernel/Year-1998/1998-25/0816.html",
        "http://www.securityfocus.com/bid/105"
      ],
      "score": 7.2,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Bug in AMD K6 processor on Linux 2.0.x and 2.1.x kernels allows local users to cause a denial of service (crash) via a particular sequence of instructions, possibly related to accessing addresses outside of segments.",
      "vector_string": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2007-2768": {
      "id": "CVE-2007-2768",
      "references": [
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/",
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/"
      ],
      "score": 4.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
      "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2008-3844": {
      "id": "CVE-2008-3844",
      "references": [
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
      ],
      "score": 9.3,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact.  NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points.  As of 20080827, no unofficial distributions of this software are known.",
      "vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
      "weakness": "CWE-20"
    },
    "CVE-2016-20012": {
      "id": "CVE-2016-20012",
      "references": [
        "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
        "https://github.com/openssh/openssh-portable/pull/270",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
        "https://rushter.com/blog/public-ssh-keys/",
        "https://security.netapp.com/advisory/ntap-20211014-0005/",
        "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
        "https://www.openwall.com/lists/oss-security/2018/08/24/1",
        "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
        "https://github.com/openssh/openssh-portable/pull/270",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
        "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
        "https://rushter.com/blog/public-ssh-keys/",
        "https://security.netapp.com/advisory/ntap-20211014-0005/",
        "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
        "https://www.openwall.com/lists/oss-security/2018/08/24/1"
      ],
      "score": 5.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2020-14145": {
      "id": "CVE-2020-14145",
      "references": [
        "http://www.openwall.com/lists/oss-security/2020/12/02/1",
        "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
        "https://docs.ssh-mitm.at/CVE-2020-14145.html",
        "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
        "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20200709-0004/",
        "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/",
        "http://www.openwall.com/lists/oss-security/2020/12/02/1",
        "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
        "https://docs.ssh-mitm.at/CVE-2020-14145.html",
        "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
        "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20200709-0004/",
        "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "CWE-203"
    },
    "CVE-2020-15778": {
      "id": "CVE-2020-15778",
      "references": [
        "https://access.redhat.com/errata/RHSA-2024:3166",
        "https://github.com/cpandya2909/CVE-2020-15778/",
        "https://news.ycombinator.com/item?id=25005567",
        "https://security.gentoo.org/glsa/202212-06",
        "https://security.netapp.com/advisory/ntap-20200731-0007/",
        "https://www.openssh.com/security.html",
        "https://access.redhat.com/errata/RHSA-2024:3166",
        "https://github.com/cpandya2909/CVE-2020-15778/",
        "https://news.ycombinator.com/item?id=25005567",
        "https://security.gentoo.org/glsa/202212-06",
        "https://security.netapp.com/advisory/ntap-20200731-0007/",
        "https://www.openssh.com/security.html"
      ],
      "score": 7.4,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of \"anomalous argument transfers\" because that could \"stand a great chance of breaking existing workflows.\"",
      "vector_string": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
      "weakness": "CWE-78"
    },
    "CVE-2021-28041": {
      "id": "CVE-2021-28041",
      "references": [
        "https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/",
        "https://security.gentoo.org/glsa/202105-35",
        "https://security.netapp.com/advisory/ntap-20210416-0002/",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.5",
        "https://www.openwall.com/lists/oss-security/2021/03/03/1",
        "https://www.oracle.com//security-alerts/cpujul2021.html"
      ],
      "score": 7.1,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
      "weakness": "CWE-415"
    },
    "CVE-2021-36368": {
      "id": "CVE-2021-36368",
      "references": [
        "https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
        "https://docs.ssh-mitm.at/trivialauth.html",
        "https://github.com/openssh/openssh-portable/pull/258",
        "https://security-tracker.debian.org/tracker/CVE-2021-36368",
        "https://www.openssh.com/security.html",
        "https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
        "https://docs.ssh-mitm.at/trivialauth.html",
        "https://github.com/openssh/openssh-portable/pull/258",
        "https://security-tracker.debian.org/tracker/CVE-2021-36368",
        "https://www.openssh.com/security.html"
      ],
      "score": 3.7,
      "services": [
        "22/ssh"
      ],
      "severity": "low",
      "summary": "An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is \"this is not an authentication bypass, since nothing is being bypassed.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "weakness": "CWE-287"
    },
    "CVE-2021-41617": {
      "id": "CVE-2021-41617",
      "references": [
        "https://bugzilla.suse.com/show_bug.cgi?id=1190975",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
        "https://security.netapp.com/advisory/ntap-20211014-0004/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.8",
        "https://www.openwall.com/lists/oss-security/2021/09/26/1",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "https://www.starwindsoftware.com/security/sw-20220805-0001/",
        "https://www.tenable.com/plugins/nessus/154174",
        "https://bugzilla.suse.com/show_bug.cgi?id=1190975",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
        "https://security.netapp.com/advisory/ntap-20211014-0004/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-8.8",
        "https://www.openwall.com/lists/oss-security/2021/09/26/1",
        "https://www.oracle.com/security-alerts/cpuapr2022.html",
        "https://www.oracle.com/security-alerts/cpujul2022.html",
        "https://www.starwindsoftware.com/security/sw-20220805-0001/",
        "https://www.tenable.com/plugins/nessus/154174"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2022-3424": {
      "id": "CVE-2022-3424",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
        "https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
        "https://security.netapp.com/advisory/ntap-20230406-0005/",
        "https://www.spinics.net/lists/kernel/msg4518970.html",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
        "https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
        "https://security.netapp.com/advisory/ntap-20230406-0005/",
        "https://www.spinics.net/lists/kernel/msg4518970.html"
      ],
      "score": 7.8,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-416"
    },
    "CVE-2022-3707": {
      "id": "CVE-2022-3707",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/"
      ],
      "score": 5.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-460"
    },
    "CVE-2023-0030": {
      "id": "CVE-2023-0030",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
        "https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
        "https://security.netapp.com/advisory/ntap-20230413-0010/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
        "https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
        "https://security.netapp.com/advisory/ntap-20230413-0010/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270"
      ],
      "score": 7.8,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-416"
    },
    "CVE-2023-1390": {
      "id": "CVE-2023-1390",
      "references": [
        "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
        "https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
        "https://infosec.exchange/%40_mattata/109427999461122360",
        "https://security.netapp.com/advisory/ntap-20230420-0001/",
        "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
        "https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
        "https://infosec.exchange/%40_mattata/109427999461122360",
        "https://security.netapp.com/advisory/ntap-20230420-0001/"
      ],
      "score": 7.5,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-1050"
    },
    "CVE-2023-25690": {
      "id": "CVE-2023-25690",
      "references": [
        "http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01",
        "http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html",
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 9.8,
      "services": [
        "80/http"
      ],
      "severity": "critical",
      "summary": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\n\n\n\n\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule\n or ProxyPassMatch in which a non-specific pattern matches\n some portion of the user-supplied request-target (URL) data and is then\n re-inserted into the proxied request-target using variable \nsubstitution. For example, something like:\n\n\n\n\nRewriteEngine on\nRewriteRule \"^/here/(.*)\" \"http://example.com:8080/elsewhere?$1\"; [P]\nProxyPassReverse /here/ http://example.com:8080/\n\n\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-444"
    },
    "CVE-2023-27522": {
      "id": "CVE-2023-27522",
      "references": [
        "https://httpd.apache.org/security/vulnerabilities_24.html",
        "https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html",
        "https://security.gentoo.org/glsa/202309-01"
      ],
      "score": 7.5,
      "services": [
        "80/http"
      ],
      "severity": "high",
      "summary": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.nnSpecial characters in the origin response header can truncate/split the response forwarded to the client.nnn",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-444"
    },
    "CVE-2023-28466": {
      "id": "CVE-2023-28466",
      "references": [
        "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://security.netapp.com/advisory/ntap-20230427-0006/",
        "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://security.netapp.com/advisory/ntap-20230427-0006/"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2023-38408": {
      "id": "CVE-2023-38408",
      "references": [
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
      ],
      "score": 9.8,
      "services": [
        "22/ssh"
      ],
      "severity": "critical",
      "summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-428"
    },
    "CVE-2023-48795": {
      "id": "CVE-2023-48795",
      "references": [
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-detect-openssh-vulnerabilit",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-mitigate-openssh-vulnerability"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-354"
    },
    "CVE-2023-51384": {
      "id": "CVE-2023-51384",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 5.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "NVD-CWE-noinfo"
    },
    "CVE-2023-51385": {
      "id": "CVE-2023-51385",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 6.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
      "weakness": "CWE-78"
    },
    "CVE-2023-51767": {
      "id": "CVE-2023-51767",
      "references": [
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767",
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    }
  }
}