196.216.211.15
{
"scan_id": 1750239192,
"ip": "196.216.211.15",
"is_ipv4": true,
"is_ipv6": false,
"location": {
"network": "196.216.208.0/22",
"postal_code": "",
"coordinates": {
"latitude": "10",
"longitude": "8"
},
"geo_point": "10, 8",
"locale_code": "en",
"continent": "Africa",
"country_code": "NG",
"country_name": "Nigeria",
"city": ""
},
"location_updated_at": "2025-06-19T16:42:37Z",
"asn": {
"number": "AS37495",
"organization": "Eko-Konnect",
"country_code": "NG"
},
"asn_updated_at": "0001-01-01T00:00:00Z",
"whois": {
"network": "196.216.208.0/22",
"organization": "Eko-Konnect",
"descr": "Eko-Konnect",
"_encoding": {
"raw": "BASE64"
}
},
"whois_updated_at": "2024-12-09T10:16:06Z",
"tags": [
{
"name": "is_anonymous_proxy",
"pretty_name": "Anonymous Proxy",
"value": false,
"last_updated_at": "2025-06-19T16:42:37Z"
},
{
"name": "is_cdn",
"pretty_name": "CDN",
"value": false,
"last_updated_at": "2025-06-19T19:39:47Z"
},
{
"name": "is_satellite_provider",
"pretty_name": "Satellite Provider",
"value": false,
"last_updated_at": "2025-06-19T16:42:37Z"
}
],
"hostnames": [
{
"name": "zimbra.datasphir.com",
"last_updated_at": "2025-06-22T01:32:54.116290732Z"
}
],
"services": [
{
"port": 22,
"protocol": "tcp",
"name": "ssh",
"version": "8.2p1 Ubuntu 4ubuntu0.12",
"product": "OpenSSH",
"extra_info": "Ubuntu Linux; protocol 2.0",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:openbsd:openssh:8.2p1",
"part": "a",
"vendor": "openbsd",
"product": "openssh",
"version": "8\\.2p1",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
},
{
"uri": "cpe:/o:linux:linux_kernel",
"part": "o",
"vendor": "linux",
"product": "linux_kernel",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"ssh": {
"banner": "SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.13",
"client_to_server_ciphers": [
"[email protected]",
"aes128-ctr",
"aes192-ctr",
"aes256-ctr",
"[email protected]",
"[email protected]"
],
"client_to_server_compression": [
"none",
"[email protected]"
],
"client_to_server_macs": [
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"hmac-sha2-256",
"hmac-sha2-512",
"hmac-sha1"
],
"host_key_algorithms": [
"rsa-sha2-512",
"rsa-sha2-256",
"ssh-rsa",
"ecdsa-sha2-nistp256",
"ssh-ed25519"
],
"kex_algorithms": [
"curve25519-sha256",
"[email protected]",
"ecdh-sha2-nistp256",
"ecdh-sha2-nistp384",
"ecdh-sha2-nistp521",
"diffie-hellman-group-exchange-sha256",
"diffie-hellman-group16-sha512",
"diffie-hellman-group18-sha512",
"diffie-hellman-group14-sha256",
"[email protected]"
],
"key": {
"algorithm": "ecdsa-sha2-nistp256",
"fingerprint_sha256": "b7a813a801d4352e3ec84b9e8584c5f92b0281d6419a9b07734743576e6eaad2",
"raw": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBK9Mjj8NTNI7zurCYjXw3MZ8w0ixu+L0KpSEBtweoqYQO3TRbmKMrznPzg12HCGal3ZfY2thtfCf/r495dfMSaw="
},
"server_to_client_ciphers": [
"[email protected]",
"aes128-ctr",
"aes192-ctr",
"aes256-ctr",
"[email protected]",
"[email protected]"
],
"server_to_client_compression": [
"none",
"[email protected]"
],
"server_to_client_macs": [
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"hmac-sha2-256",
"hmac-sha2-512",
"hmac-sha1"
],
"software": "OpenSSH_8.2p1",
"version": "2.0"
}
},
"cve": [
{
"id": "CVE-2007-2768",
"score": 4.3,
"severity": "medium"
},
{
"id": "CVE-2008-3844",
"score": 9.3,
"severity": "high"
},
{
"id": "CVE-2016-20012",
"score": 5.3,
"severity": "medium"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-11T04:41:24.489Z"
},
{
"port": 25,
"protocol": "tcp",
"name": "smtp",
"version": "",
"product": "Postfix smtpd",
"extra_info": "",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:postfix:postfix",
"part": "a",
"vendor": "postfix",
"product": "postfix",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"smtp": {
"banner": "220-zimbra.datasphir.com ESMTP Postfix\r\n220 zimbra.datasphir.com ESMTP Postfix\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://r10.i.lencr.org/"
]
},
"authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://r10.c.lencr.org/63.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:\n 22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0\n Timestamp : Jun 4 22:45:36.197 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:C0:CF:7A:BF:4C:D5:F6:D2:68:A4:D3:\n 44:77:E0:7D:13:3A:90:61:09:92:03:CC:A5:3A:3D:7C:\n A3:B2:A1:36:8A:02:21:00:E3:35:9E:2B:B7:4B:99:DD:\n 2E:21:F7:EF:67:BA:8B:C8:7E:AD:A5:25:3A:B8:17:A5:\n 30:72:5E:46:FE:74:8B:AE\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n Timestamp : Jun 4 22:45:36.178 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:BB:C6:20:66:62:24:04:D4:12:90:46:\n 44:C1:04:25:0C:01:08:D3:29:23:C6:6D:FE:51:34:D8:\n A9:AC:5C:03:E9:02:21:00:99:DB:7A:78:B9:06:B9:4F:\n C1:77:DE:D9:5C:F1:B1:80:04:47:60:95:5C:77:30:25:\n 54:90:8F:2C:05:60:38:DD",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
]
},
"subject_key_id": "a40caad9b9996dfc8378919de87be8f54f228ed1"
},
"fingerprint_md5": "A3AB26D03B4778BDFDF599798082DF9A",
"fingerprint_sha1": "1D654E59F0684C04422E02158881D5F9BAC5BE13",
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"issuer": {
"common_name": [
"R10"
],
"country": [
"US"
],
"organization": [
"Let's Encrypt"
]
},
"issuer_dn": "/C=US/O=Let's Encrypt/CN=R10",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-06-30T01:27:23",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "486813740275256334584412984132949770069054",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100c0cf7abf4cd5f6d268a4d34477e07d133a9061099203cca53a3d7ca3b2a1368a022100e3359e2bb74b99dd2e21f7ef67ba8bc87eada5253ab817a530725e46fe748bae"
},
"timestamp": "2025-06-04T22:45:36.197000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100bbc62066622404d412904644c104250c0108d32923c66dfe5134d8a9ac5c03e902210099db7a78b906b94fc177ded95cf1b180044760955c77302554908f2c056038dd"
},
"timestamp": "2025-06-04T22:45:36.178000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"mail.datasphir.com"
]
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
],
"extended_dns_names": [
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "mail",
"tld": "com"
},
{
"domain": "eko-konnect",
"fld": "eko-konnect.org.ng",
"subdomain": "mail",
"tld": "org.ng"
},
{
"domain": "ren",
"fld": "ren.ng",
"subdomain": "mail",
"tld": "ng"
},
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "zimbra",
"tld": "com"
}
]
},
"subject_dn": "/CN=mail.datasphir.com",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "fb1a2b12e5c179a1145cc390922076bb3ad6a5e53aa5261b60fea174f60c7ce4",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "MHhiYzVjMDlmNTAzNjgxMDczYTc5MWNiNmRiYzYwZTcwZjM2M2I5MGYxMzNmN2E1MTQ0ZjM5ZjhiNjUzOTU0ZjFjZWM2YjU1ZWExNmRhY2IxYzY4NWMyNzc0MDdlYjU4NWM1MWYyZjgyZWYwMmRiZWI3MzVjMDdlZjBiN2ZhNDdkMGNmOGQxZWI0ZmQ2MTZiYjA5OWIyMDk0YjU3ZGUzZjk1MjRlMDE0M2Y0N2MxNGU1YjdmZTIzMDZjMGNhMWYwY2NkNTYwOTYxMTRkNDZkMzQ1NDM3NjliOTI0MjkxZTE3M2RkNTMwZTA0ODdiNDliYTI4YTI1YTczNTJiMGFmNDk4N2M3N2RlNDk3MGYxMjI2NDQ1MGY4OGY4NTMwMzE3Y2UyMTc2YjAwOGJmYTBkNzcyM2M5M2RkYmY2NjVjZGYxZGZhMzY4YTAzZWE4MWNlNzExZmEyOTQ0YTUyYWE3ZjU2YzllMDI0MTYwMmU0NWVkMWFhMDAyYWM3NTkyODI4Yzg3ZDJiOWU2NGEwMjNjZGQyZGY0NTFmZjIzNDkwNjgzY2Q4ZjU4YzM0NWU3YmM3M2FjZDNkYTgwMWRjNTUyZmI1MWExNDMyODU5ODllYjZmOTdhN2U1YTkzYmZhOGQzNTNhZjM3ZmVhMDlhYjZlZGZhNzc3Mzk4NmMzMDZlYzYyOQ=="
}
},
"tbs_fingerprint": "7b00b851668d2e97740cfa380d361853bf9ccc2aa832a20ae84975eac43bdb9d",
"tbs_noct_fingerprint": "e6396f089008e408632259c707311864efd373427bc4608068a5e22de8e0bd4b",
"validation_level": "DV",
"validity": {
"length_seconds": 7775999,
"not_after": "2025-09-02T21:47:05",
"not_before": "2025-06-04T21:47:06"
},
"version": 2
},
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-21T01:52:14.759Z"
},
{
"port": 110,
"protocol": "tcp",
"name": "pop3",
"version": "",
"product": "Zimbra Collabration Suite pop3d",
"extra_info": "",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:zimbra:zimbra_collaboration_suite",
"part": "a",
"vendor": "zimbra",
"product": "zimbra_collaboration_suite",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"pop3": {
"banner": "+OK POP3 ready\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://r10.i.lencr.org/"
]
},
"authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://r10.c.lencr.org/63.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:\n 22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0\n Timestamp : Jun 4 22:45:36.197 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:C0:CF:7A:BF:4C:D5:F6:D2:68:A4:D3:\n 44:77:E0:7D:13:3A:90:61:09:92:03:CC:A5:3A:3D:7C:\n A3:B2:A1:36:8A:02:21:00:E3:35:9E:2B:B7:4B:99:DD:\n 2E:21:F7:EF:67:BA:8B:C8:7E:AD:A5:25:3A:B8:17:A5:\n 30:72:5E:46:FE:74:8B:AE\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n Timestamp : Jun 4 22:45:36.178 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:BB:C6:20:66:62:24:04:D4:12:90:46:\n 44:C1:04:25:0C:01:08:D3:29:23:C6:6D:FE:51:34:D8:\n A9:AC:5C:03:E9:02:21:00:99:DB:7A:78:B9:06:B9:4F:\n C1:77:DE:D9:5C:F1:B1:80:04:47:60:95:5C:77:30:25:\n 54:90:8F:2C:05:60:38:DD",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
]
},
"subject_key_id": "a40caad9b9996dfc8378919de87be8f54f228ed1"
},
"fingerprint_md5": "A3AB26D03B4778BDFDF599798082DF9A",
"fingerprint_sha1": "1D654E59F0684C04422E02158881D5F9BAC5BE13",
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"issuer": {
"common_name": [
"R10"
],
"country": [
"US"
],
"organization": [
"Let's Encrypt"
]
},
"issuer_dn": "/C=US/O=Let's Encrypt/CN=R10",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-06-30T09:57:23",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "486813740275256334584412984132949770069054",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100c0cf7abf4cd5f6d268a4d34477e07d133a9061099203cca53a3d7ca3b2a1368a022100e3359e2bb74b99dd2e21f7ef67ba8bc87eada5253ab817a530725e46fe748bae"
},
"timestamp": "2025-06-04T22:45:36.197000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100bbc62066622404d412904644c104250c0108d32923c66dfe5134d8a9ac5c03e902210099db7a78b906b94fc177ded95cf1b180044760955c77302554908f2c056038dd"
},
"timestamp": "2025-06-04T22:45:36.178000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"mail.datasphir.com"
]
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
],
"extended_dns_names": [
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "mail",
"tld": "com"
},
{
"domain": "eko-konnect",
"fld": "eko-konnect.org.ng",
"subdomain": "mail",
"tld": "org.ng"
},
{
"domain": "ren",
"fld": "ren.ng",
"subdomain": "mail",
"tld": "ng"
},
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "zimbra",
"tld": "com"
}
]
},
"subject_dn": "/CN=mail.datasphir.com",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "fb1a2b12e5c179a1145cc390922076bb3ad6a5e53aa5261b60fea174f60c7ce4",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "MHhiYzVjMDlmNTAzNjgxMDczYTc5MWNiNmRiYzYwZTcwZjM2M2I5MGYxMzNmN2E1MTQ0ZjM5ZjhiNjUzOTU0ZjFjZWM2YjU1ZWExNmRhY2IxYzY4NWMyNzc0MDdlYjU4NWM1MWYyZjgyZWYwMmRiZWI3MzVjMDdlZjBiN2ZhNDdkMGNmOGQxZWI0ZmQ2MTZiYjA5OWIyMDk0YjU3ZGUzZjk1MjRlMDE0M2Y0N2MxNGU1YjdmZTIzMDZjMGNhMWYwY2NkNTYwOTYxMTRkNDZkMzQ1NDM3NjliOTI0MjkxZTE3M2RkNTMwZTA0ODdiNDliYTI4YTI1YTczNTJiMGFmNDk4N2M3N2RlNDk3MGYxMjI2NDQ1MGY4OGY4NTMwMzE3Y2UyMTc2YjAwOGJmYTBkNzcyM2M5M2RkYmY2NjVjZGYxZGZhMzY4YTAzZWE4MWNlNzExZmEyOTQ0YTUyYWE3ZjU2YzllMDI0MTYwMmU0NWVkMWFhMDAyYWM3NTkyODI4Yzg3ZDJiOWU2NGEwMjNjZGQyZGY0NTFmZjIzNDkwNjgzY2Q4ZjU4YzM0NWU3YmM3M2FjZDNkYTgwMWRjNTUyZmI1MWExNDMyODU5ODllYjZmOTdhN2U1YTkzYmZhOGQzNTNhZjM3ZmVhMDlhYjZlZGZhNzc3Mzk4NmMzMDZlYzYyOQ=="
}
},
"tbs_fingerprint": "7b00b851668d2e97740cfa380d361853bf9ccc2aa832a20ae84975eac43bdb9d",
"tbs_noct_fingerprint": "e6396f089008e408632259c707311864efd373427bc4608068a5e22de8e0bd4b",
"validation_level": "DV",
"validity": {
"length_seconds": 7775999,
"not_after": "2025-09-02T21:47:05",
"not_before": "2025-06-04T21:47:06"
},
"version": 2
},
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"precert": false,
"raw": "MIIFPjCCBCagAwIBAgISBZad8/k5Cz4tpG/Df4QyvWQ+MA0GCSqGSIb3DQEBCwUAMDMxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQwwCgYDVQQDEwNSMTAwHhcNMjUwNjA0MjE0NzA2WhcNMjUwOTAyMjE0NzA1WjAdMRswGQYDVQQDExJtYWlsLmRhdGFzcGhpci5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8XAn1A2gQc6eRy228YOcPNjuQ8TP3pRRPOfi2U5VPHOxrVeoW2sscaFwndAfrWFxR8vgu8C2+tzXAfvC3+kfQz40etP1ha7CZsglLV94/lSTgFD9HwU5bf+IwbAyh8MzVYJYRTUbTRUN2m5JCkeFz3VMOBIe0m6KKJac1Kwr0mHx33klw8SJkRQ+I+FMDF84hdrAIv6DXcjyT3b9mXN8d+jaKA+qBznEfopRKUqp/VsngJBYC5F7RqgAqx1koKMh9K55koCPN0t9FH/I0kGg82PWMNF57xzrNPagB3FUvtRoUMoWYnrb5en5ak7+o01OvN/6gmrbt+ndzmGwwbsYpAgMBAAGjggJgMIICXDAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKQMqtm5mW38g3iRneh76PVPIo7RMB8GA1UdIwQYMBaAFLu8w0el5LypxsOkcgwQjaI14cjoMDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAoYXaHR0cDovL3IxMC5pLmxlbmNyLm9yZy8wWQYDVR0RBFIwUIISbWFpbC5kYXRhc3BoaXIuY29tghdtYWlsLmVrby1rb25uZWN0Lm9yZy5uZ4ILbWFpbC5yZW4ubmeCFHppbWJyYS5kYXRhc3BoaXIuY29tMBMGA1UdIAQMMAowCAYGZ4EMAQIBMC4GA1UdHwQnMCUwI6AhoB+GHWh0dHA6Ly9yMTAuYy5sZW5jci5vcmcvNjMuY3JsMIIBBgYKKwYBBAHWeQIEAgSB9wSB9ADyAHcAzPsPaoVxCWX+lZtTzumyfCLphVwNl422qX5UwP5MDbAAAAGXPR8TRQAABAMASDBGAiEAwM96v0zV9tJopNNEd+B9EzqQYQmSA8ylOj18o7KhNooCIQDjNZ4rt0uZ3S4h9+9nuovIfq2lJTq4F6Uwcl5G/nSLrgB3ABLxTjS9U3JMhAYZw48/ehP457Vih4icbTAFhOvlhiY6AAABlz0fEzIAAAQDAEgwRgIhALvGIGZiJATUEpBGRMEEJQwBCNMpI8Zt/lE02KmsXAPpAiEAmdt6eLkGuU/Bd97ZXPGxgARHYJVcdzAlVJCPLAVgON0wDQYJKoZIhvcNAQELBQADggEBAFAb4zCxbE03nsP8jqsF/aMZAP5d28/MItnSIiI3RTqIYPc3K1r930fP0cDQ8epAvCqiXQ2g3C9/mlxkEvHJWq8DgIUPU9QETZwz1k7OyygVEBV9Ty0WrsMswtLO8RWkLd+mNDIF6WSQYXuamVk/ssKaje+D1PjrnI4cIcs8jQcMh3YBUlXTxF54ebi8aF6cmu/AdTT+SuLcPv467yL+E7Mr/DuSGpWamHDg9C/DV6z69PP8iIjEDnzG/fvsJJolUL4z6UlEKY5MnNiwG9Ty1F1LBse5LCpRV6R77kReaInSGw8accwbyERKFEa65nSyKkUQ88zNJyclHdFR6E/e3V4=",
"tags": [
"dv",
"trusted"
]
}
},
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-21T10:30:07.654Z"
},
{
"port": 143,
"protocol": "tcp",
"name": "imap-proxy",
"version": "",
"product": "Zimbra imapd",
"extra_info": "",
"tunnel": "",
"modules": {
"imap": {
"banner": "* OK IMAP4rev1 proxy server ready\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://r10.i.lencr.org/"
]
},
"authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://r10.c.lencr.org/63.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:\n 22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0\n Timestamp : Jun 4 22:45:36.197 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:C0:CF:7A:BF:4C:D5:F6:D2:68:A4:D3:\n 44:77:E0:7D:13:3A:90:61:09:92:03:CC:A5:3A:3D:7C:\n A3:B2:A1:36:8A:02:21:00:E3:35:9E:2B:B7:4B:99:DD:\n 2E:21:F7:EF:67:BA:8B:C8:7E:AD:A5:25:3A:B8:17:A5:\n 30:72:5E:46:FE:74:8B:AE\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n Timestamp : Jun 4 22:45:36.178 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:BB:C6:20:66:62:24:04:D4:12:90:46:\n 44:C1:04:25:0C:01:08:D3:29:23:C6:6D:FE:51:34:D8:\n A9:AC:5C:03:E9:02:21:00:99:DB:7A:78:B9:06:B9:4F:\n C1:77:DE:D9:5C:F1:B1:80:04:47:60:95:5C:77:30:25:\n 54:90:8F:2C:05:60:38:DD",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
]
},
"subject_key_id": "a40caad9b9996dfc8378919de87be8f54f228ed1"
},
"fingerprint_md5": "A3AB26D03B4778BDFDF599798082DF9A",
"fingerprint_sha1": "1D654E59F0684C04422E02158881D5F9BAC5BE13",
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"issuer": {
"common_name": [
"R10"
],
"country": [
"US"
],
"organization": [
"Let's Encrypt"
]
},
"issuer_dn": "/C=US/O=Let's Encrypt/CN=R10",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-06-29T15:57:23",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "486813740275256334584412984132949770069054",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "NTAxYmUzMzBiMTZjNGQzNzllYzNmYzhlYWIwNWZkYTMxOTAwZmU1ZGRiY2ZjYzIyZDlkMjIyMjIzNzQ1M2E4ODYwZjczNzJiNWFmZGRmNDdjZmQxYzBkMGYxZWE0MGJjMmFhMjVkMGRhMGRjMmY3ZjlhNWM2NDEyZjFjOTVhYWYwMzgwODUwZjUzZDQwNDRkOWMzM2Q2NGVjZWNiMjgxNTEwMTU3ZDRmMmQxNmFlYzMyY2MyZDJjZWYxMTVhNDJkZGZhNjM0MzIwNWU5NjQ5MDYxN2I5YTk5NTkzZmIyYzI5YThkZWY4M2Q0ZjhlYjljOGUxYzIxY2IzYzhkMDcwYzg3NzYwMTUyNTVkM2M0NWU3ODc5YjhiYzY4NWU5YzlhZWZjMDc1MzRmZTRhZTJkYzNlZmUzYWVmMjJmZTEzYjMyYmZjM2I5MjFhOTU5YTk4NzBlMGY0MmZjMzU3YWNmYWY0ZjNmYzg4ODhjNDBlN2NjNmZkZmJlYzI0OWEyNTUwYmUzM2U5NDk0NDI5OGU0YzljZDhiMDFiZDRmMmQ0NWQ0YjA2YzdiOTJjMmE1MTU3YTQ3YmVlNDQ1ZTY4ODlkMjFiMGYxYTcxY2MxYmM4NDQ0YTE0NDZiYWU2NzRiMjJhNDUxMGYzY2NjZDI3MjcyNTFkZDE1MWU4NGZkZWRkNWU="
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100c0cf7abf4cd5f6d268a4d34477e07d133a9061099203cca53a3d7ca3b2a1368a022100e3359e2bb74b99dd2e21f7ef67ba8bc87eada5253ab817a530725e46fe748bae"
},
"timestamp": "2025-06-04T22:45:36.197000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100bbc62066622404d412904644c104250c0108d32923c66dfe5134d8a9ac5c03e902210099db7a78b906b94fc177ded95cf1b180044760955c77302554908f2c056038dd"
},
"timestamp": "2025-06-04T22:45:36.178000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"mail.datasphir.com"
]
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
],
"extended_dns_names": [
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "mail",
"tld": "com"
},
{
"domain": "eko-konnect",
"fld": "eko-konnect.org.ng",
"subdomain": "mail",
"tld": "org.ng"
},
{
"domain": "ren",
"fld": "ren.ng",
"subdomain": "mail",
"tld": "ng"
},
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "zimbra",
"tld": "com"
}
]
},
"subject_dn": "/CN=mail.datasphir.com",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "fb1a2b12e5c179a1145cc390922076bb3ad6a5e53aa5261b60fea174f60c7ce4",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "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"
}
},
"tbs_fingerprint": "7b00b851668d2e97740cfa380d361853bf9ccc2aa832a20ae84975eac43bdb9d",
"tbs_noct_fingerprint": "e6396f089008e408632259c707311864efd373427bc4608068a5e22de8e0bd4b",
"validation_level": "DV",
"validity": {
"length_seconds": 7775999,
"not_after": "2025-09-02T21:47:05",
"not_before": "2025-06-04T21:47:06"
},
"version": 2
},
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-20T16:23:43.808Z"
},
{
"port": 443,
"protocol": "tcp",
"name": "http",
"version": "",
"product": "nginx",
"extra_info": "",
"tunnel": "ssl",
"softwares": [
{
"uri": "cpe:/a:igor_sysoev:nginx",
"part": "a",
"vendor": "igor_sysoev",
"product": "nginx",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"http": {
"body": "<!DOCTYPE html>\n<!-- set this class so CSS definitions that now use REM size, would work relative to this.\n\tSince now almost everything is relative to one of the 2 absolute font size classese -->\n<html class=\"user_font_size_normal\" lang=\"en\">\n<head>\n<!--\n login.jsp\n * ***** BEGIN LICENSE BLOCK *****\n * Zimbra Collaboration Suite Web Client\n * Copyright (C) 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016 Synacor, Inc.\n *\n * This program is free software: you can redistribute it and/or modify it under\n * the terms of the GNU General Public License as published by the Free Software Foundation,\n * version 2 of the License.\n *\n * This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY;\n * without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.\n * See the GNU General Public License for more details.\n * You should have received a copy of the GNU General Public License along with this program.\n * If not, see <https://www.gnu.org/licenses/>.\n * ***** END LICENSE BLOCK *****\n-->\n\t<meta http-equiv=\"Content-Type\" content=\"text/html;charset=utf-8\">\n\t<title>Zimbra Web Client Sign In</title>\n\t<meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\">\n\t<meta name=\"description\" content=\"Zimbra provides open source server and client software for messaging and collaboration. To find out more visit https://www.zimbra.com.\">\n\t<meta name=\"apple-mobile-web-app-capable\" content=\"yes\" />\n\t<meta name=\"apple-mobile-web-app-status-bar-style\" content=\"black\" />\n\t<link rel=\"stylesheet\" type=\"text/css\" href=\"/zimbra/css/common,login,zhtml,skin.css?skin=harmony&v=250403193557\">\n\t<link rel=\"SHORTCUT ICON\" href=\"/zimbra/img/logo/favicon.ico\">\n\n\n</head>\n<body onload=\"onLoad();\">\n\n\t<div id=\"modifiedLogin\" class=\"LoginScreen\" >\n\t\t<div class=\"modernCenter\" >\n <div class=\"modernContentBox\">\n <div class=\"logo\">\n <a href=\"https://www.zimbra.com/\" id=\"bannerLink\" target=\"_new\" title='Zimbra'><span class=\"ScreenReaderOnly\">Zimbra</span>\n <span class=\"ImgLoginBanner\"></span>\n </a>\n </div>\t\t\t\t\n\t\t\t\t<form id=\"zLoginForm\" method=\"post\" name=\"loginForm\" action=\"/zimbra/\" accept-charset=\"UTF-8\">\n\t\t\t\t\t\t\t\t<input type=\"hidden\" name=\"loginOp\" value=\"login\"/>\n\t\t\t\t\t\t\t\t<input type=\"hidden\" name=\"login_csrf\" value=\"d97ef1ab-9b4c-4ab9-ad55-aee26a5df840\"/>\n\n\t\t\t\t\t\t\t\t<div class=\"signIn\">Sign In</div>\n <div class=\"form\">\n <div id=\"errorMessageDiv\" class=\"errorMessage\">\n </div>\n <div class=\"loginSection\">\n <label for=\"username\" class=\"zLoginFieldLabel\">Username</label>\n <input id=\"username\" tabindex=\"1\" class=\"zLoginFieldInput\" name=\"username\" type=\"text\" value=\"\" size=\"40\" maxlength=\"1024\" autocapitalize=\"off\" autocorrect=\"off\"/>\n <label for=\"password\" class=\"zLoginFieldLabel\">Password</label>\n <div class=\"passwordWrapper\">\n <input id=\"password\" tabindex=\"2\" autocomplete=\"off\" class=\"zLoginFieldInput\" name=\"password\" type=\"password\" value=\"\" size=\"40\" maxlength=\"1024\"/>\n <span toggle=\"#password\" onClick=\"showPassword();\" id=\"showSpan\" style=\"display: block;\">Show</span>\n <span toggle=\"#password\" onClick=\"showPassword();\" id=\"hideSpan\" style=\"display: none;\">Hide</span>\n </div>\n <div class=\"signInAndLabel\">\n <div>\n <button id=\"loginButton\" type=\"submit\" tabindex=\"5\" class=\"loginButton\">Sign In</button>\n </div>\n <div class=\"rememberCheckWrapper\"> \n <input id=\"remember\" tabindex=\"6\" value=\"1\" type=\"checkbox\" name=\"zrememberme\" />\n <label id=\"remember\" for=\"remember\">Stay signed in</label>\n </div>\n </div>\n </div>\n <div>\n <hr/>\n </div>\n <div>\n <div class=\"versionBlock\">\n <label for=\"client\">Web App Version</label>\n <div style=\"position: relative;\">\n <select id=\"client\" name=\"client\" onchange=\"clientChange(this.options[this.selectedIndex].value)\">\n <option value=\"preferred\" selected > Default</option>\n <option value=\"advanced\" > Classic</option>\n </select>\n <input type=\"button\" class=\"alignWhatsThis\" onclick=\"showTooltip();\" id='ZLoginWhatsThisButton' />\n </div>\n\n <div id=\"ZLoginWhatsThis\">\n <div class=\"ZLoginInfo\">\n <span id=\"dialogCloseButton\" onclick=\"hideTooltip();\">×</span>\n <p><strong>Modern</strong><br> The Modern Web App delivers a responsive experience across all your devices and integrates with many popular apps.</p><p><strong>Classic</strong><br> The Classic Web App is familiar to long-time Zimbra users. It delivers advanced collaboration and calendar features popular with power users on Desktop web browsers.</p><p><strong>Default</strong><br> This will sign you in according to your saved Preference. In the Modern Web App, set this preference in Settings > General > Zimbra Version. In Classic, set it in Preferences > General > Sign In.</p></div>\n </div>\n </div>\n </div>\n </div>\n </form>\n\t\t\t</div>\n\t\t\t<div class=\"decor1\"></div>\n\t\t</div>\n\n\t\t<div class=\"Footer\">\n\t\t\t<div id=\"ZLoginNotice\" class=\"legalNotice-small\">Copyright © 2005-2025 Synacor, Inc. All rights reserved. \"Zimbra\" is a registered trademark of Synacor, Inc.</div>\n\t\t</div>\n\t\t<div class=\"decor2\"></div>\n\t</div>\n<script>\n\nfunction ZmSkin(e){\nthis.hints=this.mergeObjects(ZmSkin.hints,e)\n}\nZmSkin.hints={\nname:\"harmony\",version:\"1\",skin:{\ncontainers:\"skin_outer\"}\n,banner:{\nposition:\"static\",url:\"http://www.zimbra.com\"}\n,favicon:{\ndir:\"\"}\n,userInfo:{\nposition:\"static\"}\n,search:{\nposition:\"static\"}\n,quota:{\nposition:\"static\"}\n,presence:{\nwidth:\"40px\",height:\"24px\"}\n,appView:{\nposition:\"static\"}\n,searchResultsToolbar:{\ncontainers:[\"skin_tr_search_results_toolbar\"]}\n,newButton:{\ncontainers:[\"skin_td_new_button\"]}\n,tree:{\nminWidth:\"13.5rem\",maxWidth:\"84rem\",containers:[\"skin_td_tree\",\"skin_td_tree_app_sash\"],resizeContainers:[\"skin_td_tree\",\"skin_container_app_new_button\"]}\n,topToolbar:{\ncontainers:\"skin_spacing_app_top_toolbar\"}\n,treeFooter:{\ncontainers:\"skin_tr_tree_footer\"}\n,topAd:{\ncontainers:\"skin_tr_top_ad\"}\n,sidebarAd:{\ncontainers:\"skin_td_sidebar_ad\"}\n,bottomAd:{\ncontainers:\"skin_tr_bottom_ad\"}\n,treeTopAd:{\ncontainers:\"skin_tr_tree_top_ad\"}\n,treeBottomAd:{\ncontainers:\"skin_tr_tree_bottom_ad\"}\n,helpButton:{\nstyle:\"link\",container:\"quota\",url:\"\"}\n,logoutButton:{\nstyle:\"link\",container:\"quota\"}\n,appChooser:{\nposition:\"static\",direction:\"LR\"}\n,toast:{\nlocation:\"N\",transitions:[{\ntype:\"fade-in\",step:5,duration:50}\n,{\ntype:\"pause\",duration:5000}\n,{\ntype:\"fade-out\",step:-10,duration:500}\n]}\n,fullScreen:{\ncontainers:[\"!skin_td_tree\",\"!skin_td_tree_app_sash\"]}\n,allAds:{\ncontainers:[\"skin_tr_top_ad\",\"skin_td_sidebar_ad\",\"skin_tr_bottom_ad\",\"skin_tr_tree_top_ad\",\"skin_tr_tree_bottom_ad\"]}\n,hideSearchInCompose:true,notificationBanner:\"/zimbra/skins/_base/logos/NotificationBanner_grey.gif?v=250403193557\"};\nwindow.BaseSkin=ZmSkin;\nZmSkin.prototype={\nshow:function(t,e,l){\nvar a=this.hints[t]&&this.hints[t].containers;\nif(a){\nif(typeof a==\"function\"){\na.apply(this,[e!=false]);\nskin._reflowApp();\nreturn\n}\nif(typeof a==\"string\"){\na=[a]\n}\nvar s=false;\nfor(var r=0;\nr<a.length;\nr++){\nvar h=a[r];\nvar o=h.replace(/^!/,\"\");\nvar n=h!=o;\nif(this._showEl(o,n?!e:e)){\ns=true\n}}\nif(s&&!l){\nskin._reflowApp()\n}}}\n,hide:function(e,t){\nthis.show(e,false,t)\n}\n,gotoApp:function(e,t){\nappCtxt.getAppController().activateApp(e,null,t)\n}\n,gotoPrefs:function(e){\nif(appCtxt.getCurrentAppName()!=ZmApp.PREFERENCES){\nvar t=new AjxCallback(this,this._gotoPrefPage,[e]);\nthis.gotoApp(ZmApp.PREFERENCES,t)\n}else{\nthis._gotoPrefPage(e)\n}}\n,mergeObjects:function(e,o){\nif(e==null){\ne={}\n}\nfor(var a=1;\na<arguments.length;\na++){\nvar n=arguments[a];\nfor(var t in n){\nvar s=e[t];\nif(typeof s==\"object\"&&!(s instanceof Array)){\nthis.mergeObjects(e[t],n[t]);\ncontinue\n}\nif(!e[t]){\ne[t]=n[t]\n}}}\nreturn e\n}\n,getTreeWidth:function(){\nreturn Dwt.getSize(this._getEl(this.hints.tree.containers[0])).x\n}\n,setTreeWidth:function(e){\nthis._setContainerSizes(\"tree\",e,null)\n}\n,showTopAd:function(e){\nif(skin._showEl(\"skin_tr_top_ad\",e)){\nskin._reflowApp()\n}}\n,hideTopAd:function(){\nskin.showTopAd(false)\n}\n,getTopAdContainer:function(){\nreturn skin._getEl(\"skin_container_top_ad\")\n}\n,showSidebarAd:function(e){\nvar t=\"skin_td_sidebar_ad\";\nif(e!=null){\nDwt.setSize(t,e)\n}\nif(skin._showEl(t)){\nskin._reflowApp()\n}}\n,hideSidebarAd:function(){\nvar e=\"skin_td_sidebar_ad\";\nif(skin._hideEl(e)){\nskin._reflowApp()\n}}\n,getSidebarAdContainer:function(){\nreturn this._getEl(\"skin_container_sidebar_ad\")\n}\n,handleNotification:function(t,e){}\n,_getEl:function(e){\nreturn(typeof e==\"string\"?document.getElementById(e):e)\n}\n,_showEl:function(o,i){\nvar t=this._getEl(o);\nif(!t){\nreturn\n}\nvar a;\nif(i==false){\na=\"none\"\n}else{\nvar e=t.tagName;\nif(e==\"TD\"){\na=\"table-cell\"\n}else{\nif(e==\"TR\"){\na=\"table-row\"\n}else{\na=\"block\"\n}}}\nif(a!=t.style.display){\nt.style.display=a;\nreturn true\n}else{\nreturn false\n}}\n,_hideEl:function(e){\nreturn this._showEl(e,false)\n}\n,_reparentEl:function(i,e){\nvar a=this._getEl(e);\nvar t=a&&this._getEl(i);\nif(t){\na.appendChild(t)\n}}\n,_setContainerSizes:function(n,a,e){\nvar o=this.hints[n].resizeContainers||this.hints[n].containers;\nfor(var t=0;\nt<o.length;\nt++){\nDwt.setSize(o[t],a,null)\n}}\n,_reflowApp:function(){\nif(window._zimbraMail){\nwindow._zimbraMail.getAppViewMgr().fitAll()\n}}\n,_gotoPrefPage:function(a){\nif(a==null){\nreturn\n}\nvar i=appCtxt.getApp(ZmApp.PREFERENCES);\nvar t=i.getPrefController();\nvar e=t.getPrefsView();\ne.selectSection(a)\n}};\nwindow.skin=new ZmSkin();\nvar link = getElement(\"bannerLink\");\nif (link) {\n link.href = skin.hints.banner.url;\n}\n\n\n\nfunction getElement(id) {\n return document.getElementById(id);\n}\n\nfunction updateTFAVerifyButtonStatus(input) {\n var button = getElement('verifyButton');\n if (input && input.value) {\n button.disabled = false;\n } else {\n button.disabled = true;\n }\n}\n\nfunction onLoad() {\n var loginForm = document.loginForm;\n if (loginForm.username) {\n if (loginForm.username.value != \"\") {\n loginForm.password.focus(); //if username set, focus on password\n }\n else {\n loginForm.username.focus();\n }\n }\n clientChange(\"preferred\");\n if (false && loginForm.totpcode) {\n loginForm.totpcode.focus();\n updateTFAVerifyButtonStatus();\n }\n}\n\n// show a message if they should be using the 'standard' client, but have chosen 'advanced' instead\nfunction clientChange(selectValue) {\n var div = getElement(\"ZLoginUnsupported\");\n if (div) {\n div.style.display = 'none';\n }\n}\n\n\n function forgotPassword() {\n var accountInput = getElement(\"username\").value;\n var queryParams = encodeURI(\"account=\" + accountInput);\n var url = \"/public/PasswordRecovery.jsp?\" + location.search;\n\n if (accountInput !== '') {\n url += (location.search !== '' ? '&' : '') + encodeURI(\"account=\" + accountInput);\n }\n\n window.location.href = url;\n }\n\n function hideTooltip() {\n getElement('ZLoginWhatsThis').style.display='none';\n }\n function showTooltip(){\n getElement('ZLoginWhatsThis').style.display=\"block\"\n }\n\n function showPassword() {\n showHidePasswordFields(getElement(\"password\"), getElement(\"showSpan\"), getElement(\"hideSpan\"))\n }\n function showNewPassword() {\n showHidePasswordFields(getElement(\"newPassword\"), getElement(\"newPasswordShowSpan\"), getElement(\"newPasswordHideSpan\"));\n }\n function showConfirmPassword() {\n showHidePasswordFields(getElement(\"confirm\"), getElement(\"confirmShowSpan\"), getElement(\"confirmHideSpan\"));\n }\n\n function showHidePasswordFields(passElem, showSpanElem, hideSpanElem) {\n if (passElem.type === \"password\") {\n passElem.type = \"text\";\n showSpanElem.style.display = \"none\";\n hideSpanElem.style.display = \"block\";\n } else {\n passElem.type = \"password\";\n showSpanElem.style.display = \"block\";\n hideSpanElem.style.display = \"none\";\n }\n }\n\n var oldPasswordInput = getElement(\"password\");\n var newPasswordInput = getElement(\"newPassword\");\n var confirmPasswordInput = getElement(\"confirm\");\n var loginButton = getElement(\"loginButton\");\n var errorMessageDiv = getElement(\"errorMessageDiv\");\n var allRulesMatched = false;\n\n if(newPasswordInput) {\n loginButton.disabled = true;\n }\n\n if(\"\" === \"\"){\n errorMessageDiv.style.display = \"none\";\n }\n\n var enabledRules = [];\n var supportedRules = [\n {\n type : \"zimbraPasswordMinLength\",\n checkImg : getElement(\"minLengthCheckImg\"),\n closeImg : getElement(\"minLengthCloseImg\")\n },\n {\n type : \"zimbraPasswordMinUpperCaseChars\",\n checkImg : getElement(\"minUpperCaseCheckImg\"),\n closeImg : getElement(\"minUpperCaseCloseImg\")\n },\n {\n type : \"zimbraPasswordMinLowerCaseChars\",\n checkImg : getElement(\"minLowerCaseCheckImg\"),\n closeImg : getElement(\"minLowerCaseCloseImg\")\n },\n {\n type : \"zimbraPasswordMinNumericChars\",\n checkImg : getElement(\"minNumericCharsCheckImg\"),\n closeImg : getElement(\"minNumericCharsCloseImg\")\n },\n {\n type : \"zimbraPasswordMinPunctuationChars\",\n checkImg : getElement(\"minPunctuationCharsCheckImg\"),\n closeImg : getElement(\"minPunctuationCharsCloseImg\")\n },\n {\n type : \"zimbraPasswordMinDigitsOrPuncs\",\n checkImg : getElement(\"minDigitsOrPuncsCheckImg\"),\n closeImg : getElement(\"minDigitsOrPuncsCloseImg\")\n },\n {\n type : \"zimbraPasswordAllowUsername\",\n checkImg : getElement(\"allowUsernameCheckImg\"),\n closeImg : getElement(\"allowUsernameCloseImg\")\n }\n ];\n\n if (0){\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordMinLength\"}));\n }\n\n if (0) {\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordMinUpperCaseChars\"}));\n }\n\n if (0) {\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordMinLowerCaseChars\"}));\n }\n\n if (0) {\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordMinNumericChars\"}));\n }\n\n if (0) {\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordMinPunctuationChars\"}));\n }\n\n if (0) {\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordMinDigitsOrPuncs\"}));\n }\n\n if (true) {\n enabledRules.push(supportedRules.find(function(rule){ return rule.type === \"zimbraPasswordAllowUsername\"}));\n }\n\n function compareConfirmPass() {\n if (getElement(\"newPassword\").value === getElement(\"confirm\").value) {\n errorMessageDiv.style.display = \"none\";\n return true;\n } else {\n event.preventDefault();\n errorMessageDiv.style.display = \"block\";\n errorMessageDiv.innerHTML = \"\";\n return false;\n }\n }\n\n function check(checkImg, closeImg) {\n closeImg.style.display = \"none\";\n checkImg.style.display = \"inline\";\n }\n function unCheck(checkImg, closeImg) {\n closeImg.style.display = \"inline\";\n checkImg.style.display = \"none\";\n }\n function resetImg(condition, checkImg, closeImg){\n condition ? check(checkImg, closeImg) : unCheck(checkImg, closeImg);\n }\n function compareMatchedRules(matchedRule) {\n enabledRules.forEach(function(rule) {\n if (matchedRule.findIndex(function(mRule) { return mRule.type === rule.type}) >= 0) {\n check(rule.checkImg, rule.closeImg);\n } else {\n unCheck(rule.checkImg, rule.closeImg);\n }\n })\n }\n\n function setloginButtonDisabled(condition) {\n if (condition) {\n loginButton.disabled = true;\n } else {\n if (oldPasswordInput.value !== \"\") {\n loginButton.disabled = false;\n }\n }\n }\n\n // Function to encode XML characters\n function escapeXml(xmlString) {\n return xmlString.replace(/[<>&'\"]/g, function (char) {\n switch (char) {\n case '<': return '<';\n case '>': return '>';\n case '&': return '&';\n case \"'\": return ''';\n case '\"': return '"';\n }\n });\n }\n\n // Function to check special character\n function isAsciiPunc(ch) {\n return (ch >= 33 && ch <= 47) || // ! \" # $ % & ' ( ) * + , - . /\n (ch >= 58 && ch <= 64) || // : ; < = > ? @\n (ch >= 91 && ch <= 96) || // [ \\ ] ^ _ `\n (ch >= 123 && ch <= 126); // { | } ~\n }\n\n function parseCharsFromPassword(passwordString) {\n const uppers = [],\n lowers = [],\n numbers = [],\n punctuations = [],\n invalidChars = [],\n invalidPuncs = [];\n\n const chars = passwordString.split('');\n\n chars.forEach(function (char) {\n const charCode = char.charCodeAt(0);\n let isInvalid = false;\n\n if (\"\") {\n try {\n if (!char.match(new RegExp(\"\", 'g'))) {\n invalidChars.push(char);\n isInvalid = true;\n }\n } catch (error) {\n console.error(error);\n }\n }\n\n if (!isInvalid) {\n if (charCode >= 65 && charCode <= 90) {\n uppers.push(char);\n } else if (charCode >= 97 && charCode <= 122) {\n lowers.push(char);\n } else if (charCode >= 48 && charCode <= 57) {\n numbers.push(char);\n } else if (\"\") {\n try {\n char.match(new RegExp(\"\", 'g'))\n ? punctuations.push(char)\n : invalidPuncs.push(char);\n } catch (error) {\n console.error(error);\n }\n } else if (isAsciiPunc(charCode)) {\n punctuations.push(char);\n }\n }\n });\n\n return {\n uppers: uppers,\n lowers: lowers,\n numbers: numbers,\n punctuations: punctuations,\n invalidChars: invalidChars,\n invalidPuncs: invalidPuncs\n };\n };\n\n function handleNewPasswordChange() {\n var currentValue = newPasswordInput.value;\n var encodedPwd = escapeXml(currentValue);\n var parsedChars = parseCharsFromPassword(currentValue);\n var matchedRule = [];\n\n if (0){\n if (currentValue.length >= 0) {\n matchedRule.push({type : \"zimbraPasswordMinLength\"});\n }\n }\n\n if (0) {\n if (parsedChars.uppers.length >= 0) {\n matchedRule.push({type : \"zimbraPasswordMinUpperCaseChars\"});\n }\n }\n\n if (0) {\n if (parsedChars.lowers.length >= 0) {\n matchedRule.push({type : \"zimbraPasswordMinLowerCaseChars\"});\n }\n }\n\n if (0) {\n if (parsedChars.numbers.length >= 0) {\n matchedRule.push({type : \"zimbraPasswordMinNumericChars\"});\n }\n }\n\n if (0) {\n if (parsedChars.punctuations.length >= 0) {\n matchedRule.push({type : \"zimbraPasswordMinPunctuationChars\"});\n }\n }\n\n if (0) {\n if (parsedChars.punctuations.length + parsedChars.numbers.length >= 0) {\n matchedRule.push({type : \"zimbraPasswordMinDigitsOrPuncs\"});\n }\n }\n\n if (true) {\n if (!encodedPwd.includes(\"\")) {\n matchedRule.push({type : \"zimbraPasswordAllowUsername\"});\n }\n }\n\n if(matchedRule.length >= enabledRules.length){\n allRulesMatched = true;\n } else {\n allRulesMatched = false;\n }\n\n compareMatchedRules(matchedRule);\n\n if (parsedChars.invalidChars.length > 0) {\n errorMessageDiv.style.display = \"block\";\n errorMessageDiv.innerHTML = parsedChars.invalidChars.join(\", \") + \" \";\n } else {\n errorMessageDiv.style.display = \"none\";\n }\n\n if(newPasswordInput.value !== \"\") {\n resetImg(confirmPasswordInput.value === newPasswordInput.value, getElement(\"mustMatchCheckImg\"), getElement(\"mustMatchCloseImg\"));\n setloginButtonDisabled(!allRulesMatched || confirmPasswordInput.value !== newPasswordInput.value);\n }\n };\n\n function handleConfirmPasswordChange() {\n resetImg(confirmPasswordInput.value === newPasswordInput.value, getElement(\"mustMatchCheckImg\"), getElement(\"mustMatchCloseImg\"));\n setloginButtonDisabled(!allRulesMatched || confirmPasswordInput.value !== newPasswordInput.value);\n };\n\n function handleOldPasswordChange() {\n setloginButtonDisabled(!allRulesMatched || newPasswordInput.value === \"\" || oldPasswordInput.value === \"\" || confirmPasswordInput.value !== newPasswordInput.value)\n }\n\n newPasswordInput && oldPasswordInput && oldPasswordInput.addEventListener(\"input\", handleOldPasswordChange, null);\n newPasswordInput && newPasswordInput.addEventListener(\"input\", handleNewPasswordChange, null);\n confirmPasswordInput && confirmPasswordInput.addEventListener(\"input\", handleConfirmPasswordChange, null);\n</script>\n</body>\n</html>",
"body_murmur": -88055349,
"body_sha256": "dea80dc7ef1e4fc519000957134e78fedf360eab0f597a7bf811c01846a7a9ac",
"component": [
"Nginx"
],
"content_length": -1,
"favicon": {
"md5_hash": "8c7d1c14e4b9c42f07bd6b800d93b806",
"murmur_hash": 1624375939,
"path": "https://196.216.211.15:443/zimbra/img/logo/favicon.ico",
"size": 1150
},
"headers": {
"cache_control": [
"no-store, no-cache, must-revalidate, max-age=0"
],
"connection": [
"keep-alive"
],
"content_language": [
"en-US"
],
"content_type": [
"text/html;charset=utf-8"
],
"date": [
"Fri, 20 Jun 2025 14:11:38 GMT"
],
"expires": [
"-1"
],
"pragma": [
"no-cache"
],
"server": [
"nginx"
],
"set_cookie": [
"ZM_TEST=true; Secure",
"ZM_LOGIN_CSRF=d97ef1ab-9b4c-4ab9-ad55-aee26a5df840; Secure; HttpOnly"
],
"vary": [
"User-Agent",
"Accept-Encoding"
],
"x_frame_options": [
"SAMEORIGIN"
],
"x_ua_compatible": [
"IE=edge"
]
},
"protocol": "HTTP/1.1",
"request": {
"headers": {
"accept": [
"*/*"
],
"user_agent": [
"Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
]
},
"method": "GET",
"url": {
"host": "196.216.211.15",
"path": "",
"scheme": "https"
}
},
"status_code": 200,
"title": "Zimbra Web Client Sign In",
"transfer_encoding": [
"chunked"
]
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://r10.i.lencr.org/"
]
},
"authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://r10.c.lencr.org/63.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:\n 22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0\n Timestamp : Jun 4 22:45:36.197 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:C0:CF:7A:BF:4C:D5:F6:D2:68:A4:D3:\n 44:77:E0:7D:13:3A:90:61:09:92:03:CC:A5:3A:3D:7C:\n A3:B2:A1:36:8A:02:21:00:E3:35:9E:2B:B7:4B:99:DD:\n 2E:21:F7:EF:67:BA:8B:C8:7E:AD:A5:25:3A:B8:17:A5:\n 30:72:5E:46:FE:74:8B:AE\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n Timestamp : Jun 4 22:45:36.178 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:BB:C6:20:66:62:24:04:D4:12:90:46:\n 44:C1:04:25:0C:01:08:D3:29:23:C6:6D:FE:51:34:D8:\n A9:AC:5C:03:E9:02:21:00:99:DB:7A:78:B9:06:B9:4F:\n C1:77:DE:D9:5C:F1:B1:80:04:47:60:95:5C:77:30:25:\n 54:90:8F:2C:05:60:38:DD",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
]
},
"subject_key_id": "a40caad9b9996dfc8378919de87be8f54f228ed1"
},
"fingerprint_md5": "A3AB26D03B4778BDFDF599798082DF9A",
"fingerprint_sha1": "1D654E59F0684C04422E02158881D5F9BAC5BE13",
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"issuer": {
"common_name": [
"R10"
],
"country": [
"US"
],
"organization": [
"Let's Encrypt"
]
},
"issuer_dn": "/C=US/O=Let's Encrypt/CN=R10",
"jarm": "2ad2ad16d2ad2ad0002ad2ad2ad2ad367956b0f7c241e0ae292cd63faf3f5e",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-06-29T20:57:23",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "486813740275256334584412984132949770069054",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100c0cf7abf4cd5f6d268a4d34477e07d133a9061099203cca53a3d7ca3b2a1368a022100e3359e2bb74b99dd2e21f7ef67ba8bc87eada5253ab817a530725e46fe748bae"
},
"timestamp": "2025-06-04T22:45:36.197000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100bbc62066622404d412904644c104250c0108d32923c66dfe5134d8a9ac5c03e902210099db7a78b906b94fc177ded95cf1b180044760955c77302554908f2c056038dd"
},
"timestamp": "2025-06-04T22:45:36.178000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"mail.datasphir.com"
]
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
],
"extended_dns_names": [
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "mail",
"tld": "com"
},
{
"domain": "eko-konnect",
"fld": "eko-konnect.org.ng",
"subdomain": "mail",
"tld": "org.ng"
},
{
"domain": "ren",
"fld": "ren.ng",
"subdomain": "mail",
"tld": "ng"
},
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "zimbra",
"tld": "com"
}
]
},
"subject_dn": "/CN=mail.datasphir.com",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "fb1a2b12e5c179a1145cc390922076bb3ad6a5e53aa5261b60fea174f60c7ce4",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "MHhiYzVjMDlmNTAzNjgxMDczYTc5MWNiNmRiYzYwZTcwZjM2M2I5MGYxMzNmN2E1MTQ0ZjM5ZjhiNjUzOTU0ZjFjZWM2YjU1ZWExNmRhY2IxYzY4NWMyNzc0MDdlYjU4NWM1MWYyZjgyZWYwMmRiZWI3MzVjMDdlZjBiN2ZhNDdkMGNmOGQxZWI0ZmQ2MTZiYjA5OWIyMDk0YjU3ZGUzZjk1MjRlMDE0M2Y0N2MxNGU1YjdmZTIzMDZjMGNhMWYwY2NkNTYwOTYxMTRkNDZkMzQ1NDM3NjliOTI0MjkxZTE3M2RkNTMwZTA0ODdiNDliYTI4YTI1YTczNTJiMGFmNDk4N2M3N2RlNDk3MGYxMjI2NDQ1MGY4OGY4NTMwMzE3Y2UyMTc2YjAwOGJmYTBkNzcyM2M5M2RkYmY2NjVjZGYxZGZhMzY4YTAzZWE4MWNlNzExZmEyOTQ0YTUyYWE3ZjU2YzllMDI0MTYwMmU0NWVkMWFhMDAyYWM3NTkyODI4Yzg3ZDJiOWU2NGEwMjNjZGQyZGY0NTFmZjIzNDkwNjgzY2Q4ZjU4YzM0NWU3YmM3M2FjZDNkYTgwMWRjNTUyZmI1MWExNDMyODU5ODllYjZmOTdhN2U1YTkzYmZhOGQzNTNhZjM3ZmVhMDlhYjZlZGZhNzc3Mzk4NmMzMDZlYzYyOQ=="
}
},
"tbs_fingerprint": "7b00b851668d2e97740cfa380d361853bf9ccc2aa832a20ae84975eac43bdb9d",
"tbs_noct_fingerprint": "e6396f089008e408632259c707311864efd373427bc4608068a5e22de8e0bd4b",
"validation_level": "DV",
"validity": {
"length_seconds": 7775999,
"not_after": "2025-09-02T21:47:05",
"not_before": "2025-06-04T21:47:06"
},
"version": 2
},
"fingerprint_sha256": "EC0AB480B1603E67253EB1E12624680A9E769055EEA6FB682D349B7D9B509C9A",
"precert": false,
"raw": "MIIFPjCCBCagAwIBAgISBZad8/k5Cz4tpG/Df4QyvWQ+MA0GCSqGSIb3DQEBCwUAMDMxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQwwCgYDVQQDEwNSMTAwHhcNMjUwNjA0MjE0NzA2WhcNMjUwOTAyMjE0NzA1WjAdMRswGQYDVQQDExJtYWlsLmRhdGFzcGhpci5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8XAn1A2gQc6eRy228YOcPNjuQ8TP3pRRPOfi2U5VPHOxrVeoW2sscaFwndAfrWFxR8vgu8C2+tzXAfvC3+kfQz40etP1ha7CZsglLV94/lSTgFD9HwU5bf+IwbAyh8MzVYJYRTUbTRUN2m5JCkeFz3VMOBIe0m6KKJac1Kwr0mHx33klw8SJkRQ+I+FMDF84hdrAIv6DXcjyT3b9mXN8d+jaKA+qBznEfopRKUqp/VsngJBYC5F7RqgAqx1koKMh9K55koCPN0t9FH/I0kGg82PWMNF57xzrNPagB3FUvtRoUMoWYnrb5en5ak7+o01OvN/6gmrbt+ndzmGwwbsYpAgMBAAGjggJgMIICXDAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKQMqtm5mW38g3iRneh76PVPIo7RMB8GA1UdIwQYMBaAFLu8w0el5LypxsOkcgwQjaI14cjoMDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAoYXaHR0cDovL3IxMC5pLmxlbmNyLm9yZy8wWQYDVR0RBFIwUIISbWFpbC5kYXRhc3BoaXIuY29tghdtYWlsLmVrby1rb25uZWN0Lm9yZy5uZ4ILbWFpbC5yZW4ubmeCFHppbWJyYS5kYXRhc3BoaXIuY29tMBMGA1UdIAQMMAowCAYGZ4EMAQIBMC4GA1UdHwQnMCUwI6AhoB+GHWh0dHA6Ly9yMTAuYy5sZW5jci5vcmcvNjMuY3JsMIIBBgYKKwYBBAHWeQIEAgSB9wSB9ADyAHcAzPsPaoVxCWX+lZtTzumyfCLphVwNl422qX5UwP5MDbAAAAGXPR8TRQAABAMASDBGAiEAwM96v0zV9tJopNNEd+B9EzqQYQmSA8ylOj18o7KhNooCIQDjNZ4rt0uZ3S4h9+9nuovIfq2lJTq4F6Uwcl5G/nSLrgB3ABLxTjS9U3JMhAYZw48/ehP457Vih4icbTAFhOvlhiY6AAABlz0fEzIAAAQDAEgwRgIhALvGIGZiJATUEpBGRMEEJQwBCNMpI8Zt/lE02KmsXAPpAiEAmdt6eLkGuU/Bd97ZXPGxgARHYJVcdzAlVJCPLAVgON0wDQYJKoZIhvcNAQELBQADggEBAFAb4zCxbE03nsP8jqsF/aMZAP5d28/MItnSIiI3RTqIYPc3K1r930fP0cDQ8epAvCqiXQ2g3C9/mlxkEvHJWq8DgIUPU9QETZwz1k7OyygVEBV9Ty0WrsMswtLO8RWkLd+mNDIF6WSQYXuamVk/ssKaje+D1PjrnI4cIcs8jQcMh3YBUlXTxF54ebi8aF6cmu/AdTT+SuLcPv467yL+E7Mr/DuSGpWamHDg9C/DV6z69PP8iIjEDnzG/fvsJJolUL4z6UlEKY5MnNiwG9Ty1F1LBse5LCpRV6R77kReaInSGw8accwbyERKFEa65nSyKkUQ88zNJyclHdFR6E/e3V4=",
"tags": [
"dv",
"trusted"
]
}
},
"url": "https://196.216.211.15/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-20T21:22:13.382Z"
},
{
"port": 465,
"protocol": "tcp",
"name": "smtp",
"version": "",
"product": "Postfix smtpd",
"extra_info": "",
"tunnel": "ssl",
"softwares": [
{
"uri": "cpe:/a:postfix:postfix",
"part": "a",
"vendor": "postfix",
"product": "postfix",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-21T23:35:56.048Z"
},
{
"port": 587,
"protocol": "tcp",
"name": "smtp",
"version": "",
"product": "Postfix smtpd",
"extra_info": "",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:postfix:postfix",
"part": "a",
"vendor": "postfix",
"product": "postfix",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"smtp": {
"banner": "220 zimbra.datasphir.com ESMTP Postfix\r\n"
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://r11.i.lencr.org/"
],
"ocsp_urls": [
"http://r11.o.lencr.org"
]
},
"authority_key_id": "c5cf46a4eaf4c3c07a6c95c42db05e922f26e3b9",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://r11.c.lencr.org/125.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:\n 22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0\n Timestamp : Apr 7 23:42:29.990 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:98:7B:A5:DD:70:C6:54:D8:F0:D4:76:\n 9D:35:FA:14:7A:D2:C0:3C:A7:D8:D1:C4:DD:BF:48:65:\n 89:CD:76:20:CD:02:21:00:EB:62:03:87:07:5F:2D:D1:\n 7E:57:FD:A8:8A:24:A9:3F:31:83:3D:6E:6C:C3:2E:A1:\n 70:C9:61:45:1C:0F:AC:9E\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n Timestamp : Apr 7 23:42:29.968 2025 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:21:00:C9:8E:4B:1C:10:98:AA:21:05:FE:36:\n 53:7F:C9:B1:6F:16:94:10:5B:0D:FB:E0:F3:39:4B:14:\n 4E:44:75:36:5C:02:20:75:A4:09:31:AE:0C:A8:B5:97:\n CF:1A:7B:5A:B7:0A:22:2E:4E:FD:39:A7:BD:69:37:FD:\n 50:8B:AF:26:F5:B3:B5",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
]
},
"subject_key_id": "a40caad9b9996dfc8378919de87be8f54f228ed1"
},
"fingerprint_md5": "82CD4C248633805B28B51C8205B100CF",
"fingerprint_sha1": "40A3E6CB42CA69359B8D102B7BC0C287C86CAAFB",
"fingerprint_sha256": "13EAE11A6DC1D5B07F08186A8B1842D86AEE1B87A3063B3CCA2F10BF76FB9BF7",
"issuer": {
"common_name": [
"R11"
],
"country": [
"US"
],
"organization": [
"Let's Encrypt"
]
},
"issuer_dn": "/C=US/O=Let's Encrypt/CN=R11",
"jarm": "00000000000000000000000000000000000000000000000000000000000000",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-06-10T14:30:11",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"next_update": "2025-06-07T07:21:58",
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "460303321330510798170523695473335843178876",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "NGJmMWQ3MWE0NTRmNzQ1NjQzMDIzMzBhMzk3MTFiNDEyNDdlMmE5YWRhOWFjMDM2MzAzODVmZmZlODk5NGJlZTliYjMxNDJmMzgxN2ZjMmEyZGExMWUzMjU5NDM1YTk1ZDNhMDE1YjViYWNkYWM5MDA1OTc3NjM0YjAxODQ4ZjJjYWEyNjM3M2IyNmRhZGIzNWY2NWZjNWEyZGM5MjQwNTdkZDUwNTA1MTg3YzQzNjE4NzVhYWJiYmI1NDViNmYyNjRiNTFhZjU1NTM1ODYyODM0ZmY5NmU3MDU3ZmZmMmJhMGE2M2MzMmE4MmE1ZmVmZjkyYzQzOTA3ZTU4ZGE0N2MyMTM1MmRjNDgyZDlhMWYwY2Y3ZDZkYjIyZDhkYTM4MTVlZmNjMzlkMWQyMjg2NTQ1M2EzMWQ1MjRlNzdjOTZlZWJhM2NlY2U2YTlkMzdhMzA4MmMzMjRlMzM5MTg5ZDNmZDE0YThjODM5ZDcwZmUyOWJlYTQ2YTZhYmJmMjU3YjExYzE2ZWNjOWQzMzI0NjZkYjQyYTBiMDNkNGZiNTEyYTUwN2Y5N2VhZDU4Y2RjODNjN2JkZDliYjYzZTcyM2EwOTMwMGQwZGNlN2FhOGI3OGNiMWMxMzViYjc2NjcwOTVlMzNjZmNjYjVlOGVhNTZkZDUwMTc4NTQ4ZmM0Nzc="
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100987ba5dd70c654d8f0d4769d35fa147ad2c03ca7d8d1c4ddbf486589cd7620cd022100eb620387075f2dd17e57fda88a24a93f31833d6e6cc32ea170c961451c0fac9e"
},
"timestamp": "2025-04-07T23:42:29.990000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3045022100c98e4b1c1098aa2105fe36537fc9b16f1694105b0dfbe0f3394b144e4475365c022075a40931ae0ca8b597cf1a7b5ab70a222e4efd39a7bd6937fd508baf26f5b3b5"
},
"timestamp": "2025-04-07T23:42:29.968000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"mail.datasphir.com"
]
},
"subject_alt_name": {
"dns_names": [
"mail.datasphir.com",
"mail.eko-konnect.org.ng",
"mail.ren.ng",
"zimbra.datasphir.com"
],
"extended_dns_names": [
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "mail",
"tld": "com"
},
{
"domain": "eko-konnect",
"fld": "eko-konnect.org.ng",
"subdomain": "mail",
"tld": "org.ng"
},
{
"domain": "ren",
"fld": "ren.ng",
"subdomain": "mail",
"tld": "ng"
},
{
"domain": "datasphir",
"fld": "datasphir.com",
"subdomain": "zimbra",
"tld": "com"
}
]
},
"subject_dn": "/CN=mail.datasphir.com",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "fb1a2b12e5c179a1145cc390922076bb3ad6a5e53aa5261b60fea174f60c7ce4",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "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"
}
},
"tbs_fingerprint": "ded54a46b2b7869ee3b3eaafd22816e761e8b38ae89fdc9ff550a96c0d52526d",
"tbs_noct_fingerprint": "5dd12a65b35e5bc7204724bdaddd36f991b6ed3eff1bbc8364c096c27851d12c",
"validation_level": "DV",
"validity": {
"length_seconds": 7775999,
"not_after": "2025-07-06T22:43:58",
"not_before": "2025-04-07T22:43:59"
},
"version": 2
},
"fingerprint_sha256": "13EAE11A6DC1D5B07F08186A8B1842D86AEE1B87A3063B3CCA2F10BF76FB9BF7",
"precert": false,
"raw": "MIIFYjCCBEqgAwIBAgISBUi1uwFQZnvVlMlyRz/LPEl8MA0GCSqGSIb3DQEBCwUAMDMxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQwwCgYDVQQDEwNSMTEwHhcNMjUwNDA3MjI0MzU5WhcNMjUwNzA2MjI0MzU4WjAdMRswGQYDVQQDExJtYWlsLmRhdGFzcGhpci5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8XAn1A2gQc6eRy228YOcPNjuQ8TP3pRRPOfi2U5VPHOxrVeoW2sscaFwndAfrWFxR8vgu8C2+tzXAfvC3+kfQz40etP1ha7CZsglLV94/lSTgFD9HwU5bf+IwbAyh8MzVYJYRTUbTRUN2m5JCkeFz3VMOBIe0m6KKJac1Kwr0mHx33klw8SJkRQ+I+FMDF84hdrAIv6DXcjyT3b9mXN8d+jaKA+qBznEfopRKUqp/VsngJBYC5F7RqgAqx1koKMh9K55koCPN0t9FH/I0kGg82PWMNF57xzrNPagB3FUvtRoUMoWYnrb5en5ak7+o01OvN/6gmrbt+ndzmGwwbsYpAgMBAAGjggKEMIICgDAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKQMqtm5mW38g3iRneh76PVPIo7RMB8GA1UdIwQYMBaAFMXPRqTq9MPAemyVxC2wXpIvJuO5MFcGCCsGAQUFBwEBBEswSTAiBggrBgEFBQcwAYYWaHR0cDovL3IxMS5vLmxlbmNyLm9yZzAjBggrBgEFBQcwAoYXaHR0cDovL3IxMS5pLmxlbmNyLm9yZy8wWQYDVR0RBFIwUIISbWFpbC5kYXRhc3BoaXIuY29tghdtYWlsLmVrby1rb25uZWN0Lm9yZy5uZ4ILbWFpbC5yZW4ubmeCFHppbWJyYS5kYXRhc3BoaXIuY29tMBMGA1UdIAQMMAowCAYGZ4EMAQIBMC8GA1UdHwQoMCYwJKAioCCGHmh0dHA6Ly9yMTEuYy5sZW5jci5vcmcvMTI1LmNybDCCAQUGCisGAQQB1nkCBAIEgfYEgfMA8QB3AMz7D2qFcQll/pWbU87psnwi6YVcDZeNtql+VMD+TA2wAAABlhKiUmYAAAQDAEgwRgIhAJh7pd1wxlTY8NR2nTX6FHrSwDyn2NHE3b9IZYnNdiDNAiEA62IDhwdfLdF+V/2oiiSpPzGDPW5swy6hcMlhRRwPrJ4AdgAS8U40vVNyTIQGGcOPP3oT+Oe1YoeInG0wBYTr5YYmOgAAAZYSolJQAAAEAwBHMEUCIQDJjkscEJiqIQX+NlN/ybFvFpQQWw374PM5SxRORHU2XAIgdaQJMa4MqLWXzxp7WrcKIi5O/TmnvWk3/VCLryb1s7UwDQYJKoZIhvcNAQELBQADggEBAEvx1xpFT3RWQwIzCjlxG0Ekfiqa2prANjA4X//omUvum7MULzgX/CotoR4yWUNaldOgFbW6zayQBZd2NLAYSPLKomNzsm2ts19l/FotySQFfdUFBRh8Q2GHWqu7tUW28mS1GvVVNYYoNP+W5wV//yugpjwyqCpf7/ksQ5B+WNpHwhNS3Egtmh8M99bbItjaOBXvzDnR0ihlRTox1STnfJbuujzs5qnTejCCwyTjORidP9FKjIOdcP4pvqRqarvyV7EcFuzJ0zJGbbQqCwPU+1EqUH+X6tWM3IPHvdm7Y+cjoJMA0Nznqot4yxwTW7dmcJXjPPzLXo6lbdUBeFSPxHc=",
"tags": [
"dv",
"trusted"
]
}
},
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-01T14:31:39.048Z"
},
{
"port": 993,
"protocol": "tcp",
"name": "imap-proxy",
"version": "",
"product": "Zimbra imapd",
"extra_info": "",
"tunnel": "ssl",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-22T00:30:55.322Z"
},
{
"port": 995,
"protocol": "tcp",
"name": "pop3",
"version": "",
"product": "Zimbra Collabration Suite pop3d",
"extra_info": "",
"tunnel": "ssl",
"softwares": [
{
"uri": "cpe:/a:zimbra:zimbra_collaboration_suite",
"part": "a",
"vendor": "zimbra",
"product": "zimbra_collaboration_suite",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-20T06:35:00.745Z"
},
{
"port": 11211,
"protocol": "tcp",
"name": "memcached",
"version": "1.6.5",
"product": "Memcached",
"extra_info": "uptime 697406 seconds",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:memcached:memcached:1.6.5",
"part": "a",
"vendor": "memcached",
"product": "memcached",
"version": "1\\.6\\.5",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"memcached": {
"settings": {
"auth_enabled_ascii": "no",
"auth_enabled_sasl": "no",
"binding_protocol": "auto-negotiate",
"cas_enabled": "yes",
"chunk_size": "48",
"detail_enabled": "no",
"domain_socket": "NULL",
"dump_enabled": "yes",
"evictions": "on",
"ext_compact_under": "0",
"ext_drop_under": "0",
"ext_drop_unread": "no",
"ext_item_age": "4294967295",
"ext_item_size": "512",
"ext_low_ttl": "0",
"ext_max_frag": "0.80",
"ext_recache_rate": "2000",
"ext_wbuf_size": "4194304",
"flush_enabled": "yes",
"growth_factor": "1.25",
"hash_algorithm": "murmur3",
"hashpower_init": "0",
"hot_lru_pct": "20",
"hot_max_factor": "0.20",
"idle_timeout": "0",
"inline_ascii_response": "no",
"inter": "NULL",
"item_size_max": "1048576",
"lru_crawler": "yes",
"lru_crawler_sleep": "100",
"lru_crawler_tocrawl": "0",
"lru_maintainer_thread": "yes",
"lru_segmented": "yes",
"maxbytes": "67108864",
"maxconns": "1024",
"maxconns_fast": "yes",
"num_threads": "4",
"num_threads_per_udp": "4",
"oldest": "0",
"read_buf_mem_limit": "0",
"reqs_per_event": "20",
"resp_obj_mem_limit": "0",
"slab_automove_freeratio": "0.010",
"slab_automove_ratio": "0.80",
"slab_automove_window": "30",
"slab_chunk_max": "524288",
"slab_reassign": "yes",
"stat_key_prefix": ":",
"tail_repair_time": "0",
"tcp_backlog": "1024",
"tcpport": "11211",
"temp_lru": "no",
"temporary_ttl": "61",
"track_sizes": "no",
"udpport": "0",
"umask": "700",
"verbosity": "0",
"warm_lru_pct": "40",
"warm_max_factor": "2.00",
"watcher_logbuf_size": "262144",
"worker_logbuf_size": "65536"
},
"stats": {
"accepting_conns": "1",
"auth_cmds": "0",
"auth_errors": "0",
"bytes": "710",
"bytes_read": "2095860",
"bytes_written": "1855176",
"cas_badval": "0",
"cas_hits": "0",
"cas_misses": "0",
"cmd_flush": "0",
"cmd_get": "23650",
"cmd_meta": "0",
"cmd_set": "2312",
"cmd_touch": "0",
"conn_yields": "0",
"connection_structures": "9",
"crawler_items_checked": "2320",
"crawler_reclaimed": "89",
"curr_connections": "6",
"curr_items": "5",
"decr_hits": "0",
"decr_misses": "0",
"delete_hits": "1290",
"delete_misses": "1426",
"direct_reclaims": "0",
"evicted_active": "0",
"evicted_unfetched": "0",
"evictions": "0",
"expired_unfetched": "97",
"get_expired": "248",
"get_flushed": "0",
"get_hits": "14992",
"get_misses": "8658",
"hash_bytes": "524288",
"hash_power_level": "16",
"incr_hits": "0",
"incr_misses": "0",
"libevent": "2.0.22-stable",
"limit_maxbytes": "67108864",
"listen_disabled_num": "0",
"log_watcher_sent": "0",
"log_watcher_skipped": "0",
"log_worker_dropped": "0",
"log_worker_written": "0",
"lru_bumps_dropped": "0",
"lru_crawler_running": "0",
"lru_crawler_starts": "57239",
"lru_maintainer_juggles": "1414443",
"lrutail_reflocked": "458",
"malloc_fails": "0",
"max_connections": "1024",
"moves_to_cold": "4701",
"moves_to_warm": "3882",
"moves_within_lru": "3046",
"pid": "1919250",
"pointer_size": "64",
"read_buf_bytes": "131072",
"read_buf_bytes_free": "114688",
"read_buf_oom": "0",
"reclaimed": "664",
"rejected_connections": "0",
"reserved_fds": "20",
"response_obj_bytes": "30368",
"response_obj_free": "25",
"response_obj_oom": "0",
"response_obj_total": "26",
"rusage_system": "14.932450",
"rusage_user": "42.832858",
"slab_global_page_pool": "0",
"slab_reassign_busy_deletes": "0",
"slab_reassign_busy_items": "0",
"slab_reassign_chunk_rescues": "0",
"slab_reassign_evictions_nomem": "0",
"slab_reassign_inline_reclaim": "0",
"slab_reassign_rescues": "0",
"slab_reassign_running": "0",
"slabs_moved": "0",
"threads": "4",
"time": "1750377839",
"time_in_listen_disabled_us": "0",
"total_connections": "170",
"total_items": "2297",
"touch_hits": "0",
"touch_misses": "0",
"uptime": "697407",
"version": "1.6.5"
}
}
},
"cve": [
{
"id": "CVE-2023-46852",
"score": 7.5,
"severity": "high"
},
{
"id": "CVE-2023-46853",
"score": 9.8,
"severity": "critical"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-06-20T23:21:26.4Z"
}
],
"services_hash": "29f69b9687e6b6585a0a2ed48dbb705f595706bb4574f5fe57fa7423f91fbfdb",
"last_updated_at": "2025-06-22T00:30:55.322Z",
"banner": [
"smtp",
"tls",
"pop3",
"imap",
"http",
"memcached",
"ssh"
],
"is_vuln": true,
"cveDetails": {
"CVE-1999-0431": {
"id": "CVE-1999-0431",
"references": [
"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431"
],
"score": 5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "Linux 2.2.3 and earlier allow a remote attacker to perform an IP fragmentation attack, causing a denial of service.",
"vector_string": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"weakness": "NVD-CWE-Other"
},
"CVE-1999-0656": {
"id": "CVE-1999-0656",
"references": [
"http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/348",
"http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/348"
],
"score": 5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The ugidd RPC interface, by design, allows remote attackers to enumerate valid usernames by specifying arbitrary UIDs that ugidd maps to local user and group names.",
"vector_string": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"weakness": "CWE-16"
},
"CVE-1999-1285": {
"id": "CVE-1999-1285",
"references": [
"http://marc.info/?l=bugtraq&m=91495921611500&w=2",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/1472",
"http://marc.info/?l=bugtraq&m=91495921611500&w=2",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/1472"
],
"score": 2.1,
"services": [
"22/ssh"
],
"severity": "low",
"summary": "Linux 2.1.132 and earlier allows local users to cause a denial of service (resource exhaustion) by reading a large buffer from a random device (e.g. /dev/urandom), which cannot be interrupted until the read has completed.",
"vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"weakness": "NVD-CWE-Other"
},
"CVE-1999-1442": {
"id": "CVE-1999-1442",
"references": [
"http://uwsg.iu.edu/hypermail/linux/kernel/9805.3/0855.html",
"http://www.cs.helsinki.fi/linux/linux-kernel/Year-1998/1998-25/0816.html",
"http://www.securityfocus.com/bid/105"
],
"score": 7.2,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "Bug in AMD K6 processor on Linux 2.0.x and 2.1.x kernels allows local users to cause a denial of service (crash) via a particular sequence of instructions, possibly related to accessing addresses outside of segments.",
"vector_string": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"weakness": "NVD-CWE-Other"
},
"CVE-2007-2768": {
"id": "CVE-2007-2768",
"references": [
"http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
"http://www.osvdb.org/34601",
"https://security.netapp.com/advisory/ntap-20191107-0002/",
"http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
"http://www.osvdb.org/34601",
"https://security.netapp.com/advisory/ntap-20191107-0002/"
],
"score": 4.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
"vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"weakness": "CWE-200"
},
"CVE-2008-3844": {
"id": "CVE-2008-3844",
"references": [
"http://secunia.com/advisories/31575",
"http://secunia.com/advisories/32241",
"http://securitytracker.com/id?1020730",
"http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
"http://www.redhat.com/security/data/openssh-blacklist.html",
"http://www.redhat.com/support/errata/RHSA-2008-0855.html",
"http://www.securityfocus.com/bid/30794",
"http://www.vupen.com/english/advisories/2008/2821",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
"http://secunia.com/advisories/31575",
"http://secunia.com/advisories/32241",
"http://securitytracker.com/id?1020730",
"http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
"http://www.redhat.com/security/data/openssh-blacklist.html",
"http://www.redhat.com/support/errata/RHSA-2008-0855.html",
"http://www.securityfocus.com/bid/30794",
"http://www.vupen.com/english/advisories/2008/2821",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
],
"score": 9.3,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.",
"vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"weakness": "CWE-20"
},
"CVE-2016-20012": {
"id": "CVE-2016-20012",
"references": [
"https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
"https://github.com/openssh/openssh-portable/pull/270",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
"https://rushter.com/blog/public-ssh-keys/",
"https://security.netapp.com/advisory/ntap-20211014-0005/",
"https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
"https://www.openwall.com/lists/oss-security/2018/08/24/1",
"https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
"https://github.com/openssh/openssh-portable/pull/270",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
"https://rushter.com/blog/public-ssh-keys/",
"https://security.netapp.com/advisory/ntap-20211014-0005/",
"https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
"https://www.openwall.com/lists/oss-security/2018/08/24/1"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "NVD-CWE-Other"
},
"CVE-2020-14145": {
"id": "CVE-2020-14145",
"references": [
"http://www.openwall.com/lists/oss-security/2020/12/02/1",
"https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
"https://docs.ssh-mitm.at/CVE-2020-14145.html",
"https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
"https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20200709-0004/",
"https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/",
"http://www.openwall.com/lists/oss-security/2020/12/02/1",
"https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
"https://docs.ssh-mitm.at/CVE-2020-14145.html",
"https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
"https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20200709-0004/",
"https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"weakness": "CWE-203"
},
"CVE-2020-15778": {
"id": "CVE-2020-15778",
"references": [
"https://access.redhat.com/errata/RHSA-2024:3166",
"https://github.com/cpandya2909/CVE-2020-15778/",
"https://news.ycombinator.com/item?id=25005567",
"https://security.gentoo.org/glsa/202212-06",
"https://security.netapp.com/advisory/ntap-20200731-0007/",
"https://www.openssh.com/security.html",
"https://access.redhat.com/errata/RHSA-2024:3166",
"https://github.com/cpandya2909/CVE-2020-15778/",
"https://news.ycombinator.com/item?id=25005567",
"https://security.gentoo.org/glsa/202212-06",
"https://security.netapp.com/advisory/ntap-20200731-0007/",
"https://www.openssh.com/security.html"
],
"score": 7.8,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of \"anomalous argument transfers\" because that could \"stand a great chance of breaking existing workflows.\"",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"weakness": "CWE-78"
},
"CVE-2021-28041": {
"id": "CVE-2021-28041",
"references": [
"https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20210416-0002/",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.5",
"https://www.openwall.com/lists/oss-security/2021/03/03/1",
"https://www.oracle.com//security-alerts/cpujul2021.html"
],
"score": 7.1,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"weakness": "CWE-415"
},
"CVE-2021-36368": {
"id": "CVE-2021-36368",
"references": [
"https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
"https://docs.ssh-mitm.at/trivialauth.html",
"https://github.com/openssh/openssh-portable/pull/258",
"https://security-tracker.debian.org/tracker/CVE-2021-36368",
"https://www.openssh.com/security.html",
"https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
"https://docs.ssh-mitm.at/trivialauth.html",
"https://github.com/openssh/openssh-portable/pull/258",
"https://security-tracker.debian.org/tracker/CVE-2021-36368",
"https://www.openssh.com/security.html"
],
"score": 3.7,
"services": [
"22/ssh"
],
"severity": "low",
"summary": "An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is \"this is not an authentication bypass, since nothing is being bypassed.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "CWE-287"
},
"CVE-2021-41617": {
"id": "CVE-2021-41617",
"references": [
"https://bugzilla.suse.com/show_bug.cgi?id=1190975",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
"https://security.netapp.com/advisory/ntap-20211014-0004/",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.8",
"https://www.openwall.com/lists/oss-security/2021/09/26/1",
"https://www.oracle.com/security-alerts/cpuapr2022.html",
"https://www.oracle.com/security-alerts/cpujul2022.html",
"https://www.starwindsoftware.com/security/sw-20220805-0001/",
"https://www.tenable.com/plugins/nessus/154174",
"https://bugzilla.suse.com/show_bug.cgi?id=1190975",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
"https://security.netapp.com/advisory/ntap-20211014-0004/",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.8",
"https://www.openwall.com/lists/oss-security/2021/09/26/1",
"https://www.oracle.com/security-alerts/cpuapr2022.html",
"https://www.oracle.com/security-alerts/cpujul2022.html",
"https://www.starwindsoftware.com/security/sw-20220805-0001/",
"https://www.tenable.com/plugins/nessus/154174"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "NVD-CWE-Other"
},
"CVE-2022-3424": {
"id": "CVE-2022-3424",
"references": [
"https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
"https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
"https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
"https://security.netapp.com/advisory/ntap-20230406-0005/",
"https://www.spinics.net/lists/kernel/msg4518970.html",
"https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
"https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
"https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
"https://security.netapp.com/advisory/ntap-20230406-0005/",
"https://www.spinics.net/lists/kernel/msg4518970.html"
],
"score": 7.8,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-416"
},
"CVE-2022-3707": {
"id": "CVE-2022-3707",
"references": [
"https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
"https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/",
"https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
"https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/"
],
"score": 5.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"weakness": "CWE-460"
},
"CVE-2023-0030": {
"id": "CVE-2023-0030",
"references": [
"https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
"https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
"https://security.netapp.com/advisory/ntap-20230413-0010/",
"https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
"https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
"https://security.netapp.com/advisory/ntap-20230413-0010/",
"https://bugzilla.redhat.com/show_bug.cgi?id=2157270"
],
"score": 7.8,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-416"
},
"CVE-2023-1390": {
"id": "CVE-2023-1390",
"references": [
"https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
"https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
"https://infosec.exchange/%40_mattata/109427999461122360",
"https://security.netapp.com/advisory/ntap-20230420-0001/",
"https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
"https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
"https://infosec.exchange/%40_mattata/109427999461122360",
"https://security.netapp.com/advisory/ntap-20230420-0001/"
],
"score": 7.5,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"weakness": "CWE-1050"
},
"CVE-2023-28466": {
"id": "CVE-2023-28466",
"references": [
"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
"https://security.netapp.com/advisory/ntap-20230427-0006/",
"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
"https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
"https://security.netapp.com/advisory/ntap-20230427-0006/"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-476"
},
"CVE-2023-38408": {
"id": "CVE-2023-38408",
"references": [
"http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
"http://www.openwall.com/lists/oss-security/2023/07/20/1",
"http://www.openwall.com/lists/oss-security/2023/07/20/2",
"http://www.openwall.com/lists/oss-security/2023/09/22/11",
"http://www.openwall.com/lists/oss-security/2023/09/22/9",
"https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
"https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
"https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
"https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
"https://news.ycombinator.com/item?id=36790196",
"https://security.gentoo.org/glsa/202307-01",
"https://security.netapp.com/advisory/ntap-20230803-0010/",
"https://support.apple.com/kb/HT213940",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-9.3p2",
"https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
"https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
"http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
"http://www.openwall.com/lists/oss-security/2023/07/20/1",
"http://www.openwall.com/lists/oss-security/2023/07/20/2",
"http://www.openwall.com/lists/oss-security/2023/09/22/11",
"http://www.openwall.com/lists/oss-security/2023/09/22/9",
"https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
"https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
"https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
"https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
"https://news.ycombinator.com/item?id=36790196",
"https://security.gentoo.org/glsa/202307-01",
"https://security.netapp.com/advisory/ntap-20230803-0010/",
"https://support.apple.com/kb/HT213940",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-9.3p2",
"https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
"https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
],
"score": 9.8,
"services": [
"22/ssh"
],
"severity": "critical",
"summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-428"
},
"CVE-2023-46852": {
"id": "CVE-2023-46852",
"references": [
"https://github.com/memcached/memcached/commit/76a6c363c18cfe7b6a1524ae64202ac9db330767",
"https://github.com/memcached/memcached/compare/1.6.21...1.6.22",
"https://github.com/memcached/memcached/commit/76a6c363c18cfe7b6a1524ae64202ac9db330767",
"https://github.com/memcached/memcached/compare/1.6.21...1.6.22"
],
"score": 7.5,
"services": [
"11211/memcached"
],
"severity": "high",
"summary": "In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the \"get\" substring.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"weakness": "CWE-120"
},
"CVE-2023-46853": {
"id": "CVE-2023-46853",
"references": [
"https://github.com/memcached/memcached/commit/6987918e9a3094ec4fc8976f01f769f624d790fa",
"https://github.com/memcached/memcached/compare/1.6.21...1.6.22",
"https://github.com/memcached/memcached/commit/6987918e9a3094ec4fc8976f01f769f624d790fa",
"https://github.com/memcached/memcached/compare/1.6.21...1.6.22"
],
"score": 9.8,
"services": [
"11211/memcached"
],
"severity": "critical",
"summary": "In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \\n is used instead of \\r\\n.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-193"
},
"CVE-2023-48795": {
"id": "CVE-2023-48795",
"references": [
"http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/18/3",
"http://www.openwall.com/lists/oss-security/2023/12/19/5",
"http://www.openwall.com/lists/oss-security/2023/12/20/3",
"http://www.openwall.com/lists/oss-security/2024/03/06/3",
"http://www.openwall.com/lists/oss-security/2024/04/17/8",
"https://access.redhat.com/security/cve/cve-2023-48795",
"https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
"https://bugs.gentoo.org/920280",
"https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
"https://bugzilla.suse.com/show_bug.cgi?id=1217950",
"https://crates.io/crates/thrussh/versions",
"https://filezilla-project.org/versions.php",
"https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
"https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
"https://github.com/NixOS/nixpkgs/pull/275249",
"https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
"https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
"https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
"https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
"https://github.com/advisories/GHSA-45x7-px36-x8w8",
"https://github.com/apache/mina-sshd/issues/445",
"https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
"https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
"https://github.com/cyd01/KiTTY/issues/520",
"https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
"https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
"https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
"https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
"https://github.com/hierynomus/sshj/issues/916",
"https://github.com/janmojzis/tinyssh/issues/81",
"https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
"https://github.com/libssh2/libssh2/pull/1291",
"https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
"https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
"https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
"https://github.com/mwiede/jsch/issues/457",
"https://github.com/mwiede/jsch/pull/461",
"https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
"https://github.com/openssh/openssh-portable/commits/master",
"https://github.com/paramiko/paramiko/issues/2337",
"https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/issues/456",
"https://github.com/rapier1/hpn-ssh/releases",
"https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
"https://github.com/ronf/asyncssh/tags",
"https://github.com/ssh-mitm/ssh-mitm/issues/165",
"https://github.com/warp-tech/russh/releases/tag/v0.40.2",
"https://gitlab.com/libssh/libssh-mirror/-/tags",
"https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
"https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
"https://help.panic.com/releasenotes/transmit5/",
"https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
"https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
"https://matt.ucc.asn.au/dropbear/CHANGES",
"https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
"https://news.ycombinator.com/item?id=38684904",
"https://news.ycombinator.com/item?id=38685286",
"https://news.ycombinator.com/item?id=38732005",
"https://nova.app/releases/#v11.8",
"https://oryx-embedded.com/download/#changelog",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
"https://roumenpetrov.info/secsh/#news20231220",
"https://security-tracker.debian.org/tracker/CVE-2023-48795",
"https://security-tracker.debian.org/tracker/source-package/libssh2",
"https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
"https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
"https://security.gentoo.org/glsa/202312-16",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0004/",
"https://support.apple.com/kb/HT214084",
"https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"https://twitter.com/TrueSkrillor/status/1736774389725565005",
"https://ubuntu.com/security/CVE-2023-48795",
"https://winscp.net/eng/docs/history#6.2.2",
"https://www.bitvise.com/ssh-client-version-history#933",
"https://www.bitvise.com/ssh-server-version-history",
"https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.debian.org/security/2023/dsa-5588",
"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
"https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
"https://www.netsarang.com/en/xshell-update-history/",
"https://www.openssh.com/openbsd.html",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"https://www.openwall.com/lists/oss-security/2023/12/20/3",
"https://www.paramiko.org/changelog.html",
"https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
"https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
"https://www.terrapin-attack.com",
"https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
"https://www.vandyke.com/products/securecrt/history.txt",
"http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/18/3",
"http://www.openwall.com/lists/oss-security/2023/12/19/5",
"http://www.openwall.com/lists/oss-security/2023/12/20/3",
"http://www.openwall.com/lists/oss-security/2024/03/06/3",
"http://www.openwall.com/lists/oss-security/2024/04/17/8",
"https://access.redhat.com/security/cve/cve-2023-48795",
"https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
"https://bugs.gentoo.org/920280",
"https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
"https://bugzilla.suse.com/show_bug.cgi?id=1217950",
"https://crates.io/crates/thrussh/versions",
"https://filezilla-project.org/versions.php",
"https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
"https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
"https://github.com/NixOS/nixpkgs/pull/275249",
"https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
"https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
"https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
"https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
"https://github.com/advisories/GHSA-45x7-px36-x8w8",
"https://github.com/apache/mina-sshd/issues/445",
"https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
"https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
"https://github.com/cyd01/KiTTY/issues/520",
"https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
"https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
"https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
"https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
"https://github.com/hierynomus/sshj/issues/916",
"https://github.com/janmojzis/tinyssh/issues/81",
"https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
"https://github.com/libssh2/libssh2/pull/1291",
"https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
"https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
"https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
"https://github.com/mwiede/jsch/issues/457",
"https://github.com/mwiede/jsch/pull/461",
"https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
"https://github.com/openssh/openssh-portable/commits/master",
"https://github.com/paramiko/paramiko/issues/2337",
"https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/issues/456",
"https://github.com/rapier1/hpn-ssh/releases",
"https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
"https://github.com/ronf/asyncssh/tags",
"https://github.com/ssh-mitm/ssh-mitm/issues/165",
"https://github.com/warp-tech/russh/releases/tag/v0.40.2",
"https://gitlab.com/libssh/libssh-mirror/-/tags",
"https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
"https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
"https://help.panic.com/releasenotes/transmit5/",
"https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
"https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
"https://matt.ucc.asn.au/dropbear/CHANGES",
"https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
"https://news.ycombinator.com/item?id=38684904",
"https://news.ycombinator.com/item?id=38685286",
"https://news.ycombinator.com/item?id=38732005",
"https://nova.app/releases/#v11.8",
"https://oryx-embedded.com/download/#changelog",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
"https://roumenpetrov.info/secsh/#news20231220",
"https://security-tracker.debian.org/tracker/CVE-2023-48795",
"https://security-tracker.debian.org/tracker/source-package/libssh2",
"https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
"https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
"https://security.gentoo.org/glsa/202312-16",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0004/",
"https://support.apple.com/kb/HT214084",
"https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"https://twitter.com/TrueSkrillor/status/1736774389725565005",
"https://ubuntu.com/security/CVE-2023-48795",
"https://winscp.net/eng/docs/history#6.2.2",
"https://www.bitvise.com/ssh-client-version-history#933",
"https://www.bitvise.com/ssh-server-version-history",
"https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.debian.org/security/2023/dsa-5588",
"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
"https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
"https://www.netsarang.com/en/xshell-update-history/",
"https://www.openssh.com/openbsd.html",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"https://www.openwall.com/lists/oss-security/2023/12/20/3",
"https://www.paramiko.org/changelog.html",
"https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
"https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
"https://www.terrapin-attack.com",
"https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
"https://www.vandyke.com/products/securecrt/history.txt",
"https://www.vicarius.io/vsociety/posts/cve-2023-48795-detect-openssh-vulnerabilit",
"https://www.vicarius.io/vsociety/posts/cve-2023-48795-mitigate-openssh-vulnerability"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"weakness": "CWE-354"
},
"CVE-2023-51384": {
"id": "CVE-2023-51384",
"references": [
"http://seclists.org/fulldisclosure/2024/Mar/21",
"https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2"
],
"score": 5.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"weakness": "NVD-CWE-noinfo"
},
"CVE-2023-51385": {
"id": "CVE-2023-51385",
"references": [
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/26/4",
"https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/26/4",
"https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2"
],
"score": 6.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"weakness": "CWE-78"
},
"CVE-2023-51767": {
"id": "CVE-2023-51767",
"references": [
"https://access.redhat.com/security/cve/CVE-2023-51767",
"https://arxiv.org/abs/2309.02545",
"https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
"https://security.netapp.com/advisory/ntap-20240125-0006/",
"https://ubuntu.com/security/CVE-2023-51767",
"https://access.redhat.com/security/cve/CVE-2023-51767",
"https://arxiv.org/abs/2309.02545",
"https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
"https://security.netapp.com/advisory/ntap-20240125-0006/",
"https://ubuntu.com/security/CVE-2023-51767"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "NVD-CWE-Other"
}
}
}