8.155.23.40
{
"scan_id": 1736864187,
"ip": "8.155.23.40",
"is_ipv4": true,
"is_ipv6": false,
"location": {
"network": "8.152.0.0/13",
"postal_code": "",
"coordinates": {
"latitude": "1.3673",
"longitude": "103.8014"
},
"geo_point": "1.3673, 103.8014",
"locale_code": "en",
"continent": "Asia",
"country_code": "SG",
"country_name": "Singapore",
"city": ""
},
"location_updated_at": "2024-10-01T19:00:13Z",
"asn": {
"number": "AS37963",
"organization": "Hangzhou Alibaba Advertising Co.,Ltd.",
"country_code": ""
},
"asn_updated_at": "0001-01-01T00:00:00Z",
"whois": {
"network": "8.155.23.0/24",
"organization": "Alibaba.com Singapore E-Commerce Private Limited",
"descr": "Alibaba.com Singapore E-Commerce Private Limited\n,8 Shenton Way, #45-01 AXA Tower, Singapore 068811",
"_encoding": {
"raw": "BASE64"
}
},
"whois_updated_at": "2024-11-14T15:48:09Z",
"tags": [
{
"name": "is_cdn",
"pretty_name": "CDN",
"value": false,
"last_updated_at": "2025-01-17T10:25:27Z"
}
],
"services": [
{
"port": 22,
"protocol": "tcp",
"name": "ssh",
"version": "8.0",
"product": "OpenSSH",
"extra_info": "protocol 2.0",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:openbsd:openssh:8.0",
"part": "a",
"vendor": "openbsd",
"product": "openssh",
"version": "8\\.0",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"ssh": {
"banner": "SSH-2.0-OpenSSH_8.0",
"client_to_server_ciphers": [
"[email protected]",
"[email protected]",
"aes256-ctr",
"aes256-cbc",
"[email protected]",
"aes128-ctr",
"aes128-cbc"
],
"client_to_server_compression": [
"none",
"[email protected]"
],
"client_to_server_macs": [
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"hmac-sha2-256",
"hmac-sha1",
"[email protected]",
"hmac-sha2-512"
],
"host_key_algorithms": [
"rsa-sha2-512",
"rsa-sha2-256",
"ssh-rsa",
"ecdsa-sha2-nistp256",
"ssh-ed25519"
],
"kex_algorithms": [
"curve25519-sha256",
"[email protected]",
"ecdh-sha2-nistp256",
"ecdh-sha2-nistp384",
"ecdh-sha2-nistp521",
"diffie-hellman-group-exchange-sha256",
"diffie-hellman-group14-sha256",
"diffie-hellman-group16-sha512",
"diffie-hellman-group18-sha512",
"diffie-hellman-group-exchange-sha1",
"diffie-hellman-group14-sha1"
],
"key": {
"algorithm": "ecdsa-sha2-nistp256",
"fingerprint_sha256": "34affce53a17c713cf360a0fb519773a85a2bd86c9fe95ec9a701d4025bc603d",
"raw": "AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIBN7XuE8MFw1A+mHltum/ys96XzJR8shX1yvI94/eDKBTGsXadifhDJA9IO2+Cv3+Pz5C6PMW+I7Q41gfAHiLo="
},
"server_to_client_ciphers": [
"[email protected]",
"[email protected]",
"aes256-ctr",
"aes256-cbc",
"[email protected]",
"aes128-ctr",
"aes128-cbc"
],
"server_to_client_compression": [
"none",
"[email protected]"
],
"server_to_client_macs": [
"[email protected]",
"[email protected]",
"[email protected]",
"[email protected]",
"hmac-sha2-256",
"hmac-sha1",
"[email protected]",
"hmac-sha2-512"
],
"software": "OpenSSH_8.0",
"version": "2.0"
}
},
"cve": [
{
"id": "CVE-2007-2768",
"score": 4.3,
"severity": "medium"
},
{
"id": "CVE-2008-3844",
"score": 9.3,
"severity": "high"
},
{
"id": "CVE-2016-20012",
"score": 5.3,
"severity": "medium"
}
],
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-13T16:52:19.89Z"
},
{
"port": 80,
"protocol": "tcp",
"name": "http",
"version": "",
"product": "nginx",
"extra_info": "",
"tunnel": "",
"softwares": [
{
"uri": "cpe:/a:igor_sysoev:nginx",
"part": "a",
"vendor": "igor_sysoev",
"product": "nginx",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"http": {
"body": "\r\n<!DOCTYPE html>\r\n<html>\r\n\r\n\t<head>\r\n\t\t<meta charset=\"utf-8\" />\r\n\t\t<title>厦门天添向上科技有限公司-网站建设</title>\r\n\t\t<meta name=\"Keywords\" content=\"厦门天添向上科技有限公司,厦门天添向上科技有限公司网络,厦门天添向上科技有限公司科技,福建网站,福建厦门天添向上科技有限公司,网站,厦门天添向上科技有限公司,上市公司,互联网解决方案,网站,网站建设,企业网站,网页 制作,网站制作,网站设计,高端网站建设,平台建设\" />\r\n\t\t<meta name=\"Description\" content=\"厦门天添向上科技有限公司网络,专业设计团队,便捷程序开发,丰富的策划方案,认真的测试团队为您量身定做各种类型的网站方案,完善的团队为您提供优质的服务\" />\r\n\t\t<meta http-equiv=\"X-UA-Compatible\" content=\"IE=edge,chrome=1\" />\r\n\t\t<meta name=\"viewport\" content=\"width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no\" />\r\n\t\t<meta name=\"apple-mobile-web-app-capable\" content=\"yes\">\r\n\t\t<meta name=\"apple-mobile-web-app-status-bar-style\" content=\"black\">\r\n\t\t<meta name=\"format-detection\" content=\"telephone=no\">\r\n\t\t<link rel=\"stylesheet\" href=\"templates/default/web2018/css/bootstrap.css\" />\r\n\t\t<link rel=\"stylesheet\" href=\"templates/default/web2018/css/aos.css\" />\r\n\t\t<link rel=\"stylesheet\" href=\"templates/default/web2018/css/style.css\" />\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/jquery-1.11.3.min.js\"></script>\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/bootstrap.min.js\"></script>\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/aos.js\"></script>\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/index.js\"></script>\r\n\t</head>\r\n\r\n\t<body>\r\n <link href=\"templates/default/css/head2018.css\" rel=\"stylesheet\" type=\"text/css\" />\r\n<link href=\"templates/default/css/foot2018.css\" rel=\"stylesheet\" type=\"text/css\"/>\r\n<script type=\"text/javascript\" src=\"templates/default/js/divselect.js\"></script>\r\n\r\n<script src=\"templates/default/js/jquery-1.8.3.js\"></script>\r\n <script type=\"text/javascript\">\r\n \t$(document).ready(function(){\r\n\t\t\t\t$(\"#toggle-navbar\").click(function(){\r\n\t\t\t\t\t$(\".uu\").slideToggle();\r\n\t\t\t\t\t});\r\n\t\t\t\t});\r\n </script>\r\n\r\n<div id=\"header\" class=\"navbar navbar-fixed-top dark-bg\">\r\n <div class=\"navbar-header\">\r\n <div id=\"toggle-navbar\"><a class=\"icon-wrapper\" href=\"javascript:void(0);\"><span class=\"icon-bar\"></span><span class=\"icon-bar\"></span><span class=\"icon-bar\"></span></a></div>\r\n <a class=\"navbar-brand\" href=\"\" ><img src=\"templates/default/images/logo2018.png\" ></a>\r\n <!--<a class=\"navbar-brand\" href=\"\"><img src=\"templates/default/templates/default/images/logo.png\" srcset=\"templates/default/images/img/_2x/logo_las.png 2x\"></a>-->\r\n <a style=\" position:absolute; right:10%; z-index:99; font-size:16px;color:#666; line-height:91px;margin-right:10px; \" id=\"dianhua\">服务热线:<span style=\"font-size:18px; font-weight:bold\">13860192064</span></a>\r\n \r\n <script type=\"text/javascript\">\r\n\t\t\t\t\t\t$(document).ready(function(){\r\n\t\t\t\t\t\t\t$(\"#divselect\").click(function(){\r\n\t\t\t\t\t\t\t\t$(\".divs\").slideToggle();\r\n\t\t\t\t\t\t\t\t});\r\n\t\t\t\t\t\t\t});\r\n\t\t\t\t\t</script>\r\n\t\t\t\t\t<script type=\"text/javascript\">\r\n $(function(){\r\n $.divselect(\"#divselect\",\"#inputselect\");\r\n });\r\n </script>\r\n </div>\r\n <ul id=\"navbar\" class=\"navbar scaley-out\"> \r\n \r\n <li class=\"navli active navli-home\"><a href=\"index.html\" target=\"\">首页</a></li>\r\n \r\n <li class=\"navli header-nav-handler navli-pricing\"><a href=\"about.html\" target=\"\">关于我们</a>\r\n <div class=\"header-nav-content pricing-modules\">\r\n <ul>\r\n \r\n </ul> \r\n </div>\r\n </li>\r\n \r\n \r\n \r\n \r\n \r\n <li class=\"navli header-nav-handler navli-pricing\"><a href=\"web.html\" target=\"\">产品服务</a>\r\n <div class=\"header-nav-content pricing-modules\">\r\n <ul>\r\n \r\n </ul> \r\n </div>\r\n </li>\r\n \r\n \r\n \r\n \r\n \r\n <li class=\"navli header-nav-handler navli-pricing\"><a href=\"contact.html\" target=\"\">联系我们</a>\r\n <div class=\"header-nav-content pricing-modules\">\r\n <ul>\r\n </ul> \r\n </div>\r\n </li>\r\n \r\n </ul>\r\n \r\n <ul class=\"uu\">\r\n \r\n \t<li><a href=\"index.php\" target=\"\">首页</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"about.php\" target=\"\">关于我们</a>\r\n \t<ul>\r\n <li><a href=\"about.php\" target=\"\">企业简介</a></li>\r\n <li><a href=\"news.php\" target=\"\">动态</a></li>\r\n <li><a href=\"office.php\" target=\"\">办公环境</a></li>\r\n <li><a href=\"team.php\" target=\"\">团队风采</a></li>\r\n <li><a href=\"honor.php\" target=\"\">公司资质</a></li>\r\n <li><a href=\"customer.php\" target=\"\">客户与伙伴</a></li>\r\n <li><a href=\"web.php\" target=\"\">网站建设</a></li>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"special.php\" target=\"\">特惠专区</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"web.php\" target=\"\">产品中心</a>\r\n \t<ul>\r\n <li><a href=\"web.php\" target=\"\">网站建设</a></li>\r\n <li><a href=\"app.php\" target=\"\">APP开发</a></li>\r\n <li><a href=\"p2p.php\" target=\"_blank\">互联网金融系统</a></li>\r\n <li><a href=\"superweb.php\" target=\"\">超网</a></li>\r\n <li><a href=\"weixin.php\" target=\"\">微信营销</a></li>\r\n <li><a href=\"idc.php\" target=\"\">IDC业务</a></li>\r\n <li><a href=\"fenxiao.php\" target=\"_blank\">分销</a></li>\r\n <li><a href=\"vote.php\" target=\"\">投票系统</a></li>\r\n <li><a href=\"yqx.php\" target=\"\">易企秀</a></li>\r\n <li><a href=\"ssl.php\" target=\"\">SSL证书</a></li>\r\n <li><a href=\"xcx.php\" target=\"\">小程序</a></li>\r\n <li><a href=\"ishop.php\" target=\"_blank\">iShop电商</a></li>\r\n <li><a href=\"h5.php\" target=\"\">H5</a></li>\r\n <li><a href=\"examination.php\" target=\"\">考试系统</a></li>\r\n <li><a href=\"hotel.php\" target=\"\">酒店</a></li>\r\n <li><a href=\"baby.php\" target=\"\">宝贝云</a></li>\r\n <li><a href=\"auction.php\" target=\"\">人人竞拍</a></li>\r\n <li><a href=\"dianxiao.php\" target=\"\">电销猫</a></li>\r\n <li><a href=\"library.php\" target=\"\">百度文库</a></li>\r\n <li><a href=\"fangnet.php\" target=\"\">优房网</a></li>\r\n <li><a href=\"listing.php\" target=\"\">房源助手</a></li>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"#\" target=\"_blank\">案例展示</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"contact.php\" target=\"\">联系我们</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n </ul>\r\n\r\n</div>\r\n\r\n\r\n\r\n<script>\r\n$('.add_click').mouseover(function() {\r\n $(\".free_tel\").show();\r\n $(\".ashow\").show();\r\n}); \r\n$('.ashow').mouseout(function() {\r\n $(\".free_tel\").hide();\r\n});\r\n</script>\r\n<script>\r\ndocument.getElementById(\"callBtn\").onclick = function() {\r\n lxb.call(document.getElementById(\"telInput\"));\r\n};\r\n</script>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n<script type=\"text/javascript\">\r\n\r\n\r\nfunction qqchat(){\r\n $('#qqchat').show(300);\r\n}\r\n\r\n$(document).ready(function(){\r\n $('#qqchat').hide();\r\n $(\".c_side ul li\").hover(function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"158px\"},200).css( { \"opacity\":\"1\",\"filter\":\"Alpha(opacity=100)\",\"background\":\"#ae1c1c\" } )\r\n },function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"54px\"},200).css( { \"opacity\":\"0.8\",\"filter\":\"Alpha(opacity=80)\",\"background\":\"#000\" } )\r\n });\r\n});\r\n//回到顶部\r\nfunction goTop(){\r\n $('html,body').animate({'scrollTop':0},600);\r\n}\r\n//首页首字放大\r\n$('.movie-text p').eq(1).addClass('first');\r\n\r\n\r\n//\r\n\r\nif(location.href.indexOf('bfnic')<1){\r\n $(\".subComAddr\").show();\r\n}\r\n</script>\r\n<div id=\"qqchat\"></div>\r\n\r\n\r\n\r\n<div class=\"h90\"></div>\r\n\t\t<!--header start-->\r\n\t\t<div class=\"header\">\r\n\r\n\t\t</div>\r\n\t\t<!--header end-->\r\n\t\t<!--banner start-->\r\n\t\t<div class=\"banner\">\r\n\t\t\t<img src=\"templates/default/web2018/images/banner.jpg\" alt=\"\" />\r\n\t\t</div>\r\n\t\t<!--banner end-->\r\n\t\t<div class=\"block-1\">\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>网络营销 网站建设 选择我们 选择品质</h3>\r\n\t\t\t\t<h4>WEBSITE CONSTRUCTION CHOOSE ZIHAI CHOOSE QUALITY</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"container\">\r\n\t\t\t\t<div class=\"row b-1-box\">\r\n\t\t\t\t\t<div class=\"col-lg-4 col-md-4 col-sm-12 col-xm-12\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-down-right\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-1.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">企业型 </div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">适用于中小企业和个人网站,达到网站结构清晰明快的效果,树立企业形象。用于中小企业展示和宣传。为您量身定做属于您的网站产品。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-up-right\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-2.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">高端型</div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">我们拥有多年网站开发设计的高端人才,为您量身定做属于您的高端站点。全方位展现您的企业优势。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-4 col-md-4 col-sm-12 hidden-xs\" aos=\"zoom-in\">\r\n\t\t\t\t\t\t<div class=\"c-center\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-4 col-md-4 col-sm-12 col-xs-12\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-down-left\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-3.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">商务型</div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">企业可以依托该平台在网上开展业务,可以实现产品展示,销售,在线支付一条龙服务;同时可以进行商户交流、客户信息管理、简单订单管理等,可以按企业的各种需求实现个性化。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-up-left\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-4.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">定制型</div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">针对某特定的行业,面向该行业的企业、个人用户、政府、科研机构,提供综合的信息服务,搭建行业的电子商务平台。网站用户可以通过行业网站浏览行业动态、通过企业建库。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t</div>\r\n\t\t<div class=\"block-2\">\r\n\t\t\t<div class=\"bg\" aos=\"jx\">\r\n\t\t\t\t<img src=\"templates/default/web2018/images/block-2-bg.jpg\" alt=\"\" />\r\n\t\t\t</div>\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>平台优势</h3>\r\n\t\t\t\t<h4>PLATFORM ADVANTAGE</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"container\">\r\n\t\t\t\t<div class=\"row b-2-box\">\r\n\t\t\t\t\t<li class=\"col-xs-4\" aos=\"zoom-in\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-1.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">健全的业务体系</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-4\" aos=\"zoom-in\" aos-delay=\"100\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-2.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">专业的技术团队</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-4\" aos=\"zoom-in\" aos-delay=\"200\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-3.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">精准的服务指导</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-6\" aos=\"zoom-in\" aos-delay=\"300\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-4.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">安全的交易环境</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-6\" aos=\"zoom-in\" aos-delay=\"400\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-5.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">贴心的售后服务</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"bottom\" aos=\"fade-up\">\r\n\t\t\t\t成熟完善的服务制度,为所有的客户提供优质贴心的服务!\r\n\t\t\t</div>\r\n\t\t</div>\r\n\t\t<div class=\"block-3\">\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>我们的服务流程</h3>\r\n\t\t\t\t<h4>OUR SERVICE PROCESS</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"container\">\r\n\t\t\t\t<div class=\"row b-3-box\">\r\n\t\t\t\t\t<div class=\"col-lg-12 col-md-12 col-sm-12 col-xs-12 top\">\r\n\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t<div class=\"col-lg-8 col-md-8 col-sm-8 center-block box\" aos=\"zoom-in\">\r\n\t\t\t\t\t\t\t\t<div class=\"title\">互动——</div>\r\n\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t我们的创意主题,注重专业、高端、时效,为用户提供贴合的互动效果<br /> <span style=\"color: #31a98f;\">我们为您提供</span>\r\n\t\t\t\t\t\t\t\t\t<br /> 各类WEB动画/动画效果/360度全景动画/视频动画/3D互动/基于Flex的互动/基于HTML5的互动\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-12 col-xs-12 li\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-right\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">设计——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t拥有一支具备多年互联网从业经验的网络运营团队,能充分的根据企业品牌个性规划和实施网络营销方案。\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-right\" aos-delay=\"200\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">策划——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t专业的互联网应用服务提供商,拥有丰富的行业资源及实施经验,能为客户提供完善的全方位电子商务应用解决方案。\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-6 col-md-6 col-sm-12 hidden-xs li text-center\" aos=\"zoom-out\">\r\n\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-3.png\" alt=\"\" />\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-12 col-xs-12 li\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-left\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">开发——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t我们为您提供安全便捷的程序系统开发<br />\r\n\t\t\t\t\t\t\t\t\t\t<span style=\"color: #e17472;\">开发语言 </span><br /> ASP.NET4.0+SqlServer2012开发 PHP5+MySQL开发 JSP+Orcle10G 开发\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-left\" aos-delay=\"200\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">QA测试——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t专业的QA团队,为您的产品提供全方位的技术测试。\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t</div>\r\n\t\t<div class=\"block-4\">\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>经典案例</h3>\r\n\t\t\t\t<h4>CLASSIC CASE</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"b-4-box\">\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"400\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-1.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">山西猴子山下餐饮管理有限公司</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0580</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"300\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-2.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">太原英之辅语言培训中心</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0615</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"200\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-3.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">山西千里园林绿化工程有限公司</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0636</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"100\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-4.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">太原市小店区晋艺提琴工作室</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0631</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"more\" aos=\"jx\" aos-duration=\"6000\">\r\n\t\t\t\t<a href=\"#\">案例中心</a>\r\n\t\t\t</div>\r\n\t\t</div>\r\n \r\n \r\n\t\t<div class=\"llfooter\">\r\n\t\t\t<div class=\"llfot\" style=\"background: url(templates/default/web2018/images/j-footer.jpg);background-size: cover;\">\r\n\t\t\t\t<div class=\"container\">\r\n\t\t\t\t\t<div class=\"llfootl col-lg-6 col-md-6 col-sm-12 col-xs-12\" aos=\"fade-right\">\r\n\t\t\t\t\t\t<h3>联系我们</h3>\r\n\t\t\t\t\t\t<h4>contact us</h4>\r\n\t\t\t\t\t\t<div class=\"line\"></div>\r\n\t\t\t\t\t\t<div class=\"phone\">13860192064</div>\r\n\t\t\t\t\t\t<div class=\"enjo\">\r\n\t\t\t\t\t\t\t<a href=\"##\"><img src=\"templates/default/web2018/images/llicon12.png\" alt=\"\">\r\n\t\t\t\t\t\t\t\t<div class=\"ewm\"><img src=\"templates/default/web2018/images/ewm.jpg\" alt=\"\"></div>\r\n\t\t\t\t\t\t\t</a>\r\n\t\t\t\t\t\t\t<a href=\"#\"><img src=\"templates/default/web2018/images/llicon13.png\" alt=\"\"></a>\r\n\t\t\t\t\t\t\t<a href=\"#\"><img src=\"templates/default/web2018/images/llicon14.png\" alt=\"\"></a>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"addre hidden-xs\">\r\n\t\t\t\t\t\t\t<p>厦门天添向上科技有限公司</p>\r\n\t\t\t\t\t\t\t<p>地址:厦门市湖里区嘉兴里54号501室 </p>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"llfootr col-lg-6 col-md-6 col-sm-12 col-xs-12\" aos=\"flip-left\">\r\n\r\n\t\t\t\t\t\t\r\n\r\n\r\n\t\t\t\t\t\t<form action=\"zihai_bd/index.php?a=gbook_save\" method=\"post\" id=\"form2\">\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-4 col-md-4 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的姓名</span>\r\n\t\t\t\t\t\t\t\t<input name=\"lc_name\" id=\"lc_name\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-4 col-md-4 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的电话</span>\r\n\t\t\t\t\t\t\t\t<input name=\"lc_tel\" id=\"lc_tel\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-4 col-md-4 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的Email </span>\r\n\t\t\t\t\t\t\t\t<input name=\"lc_email\" id=\"lc_email\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-8 col-md-8 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的公司名称 </span>\r\n\t\t\t\t\t\t\t\t<input name=\"title\" id=\"title\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-12 col-md-12 col-sm-12 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的项目需求 </span>\r\n\t\t\t\t\t\t\t\t<textarea name=\"lc_content\" id=\"lc_content\" cols=\"30\" rows=\"5\"></textarea>\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"clear\"></div>\r\n\t\t\t\t\t\t\t<input type=\"hidden\" name=\"lanmu\" id=\"lanmu\" value=\"3\">\r\n\t\t\t\t\t\t\t<input onclick=\"tips()\"; type=\"button\" value=\"提交\" class=\"btn\">\r\n\t\t\t\t\t\t</form>\r\n\r\n\t\t\t\t\t</div>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"llfob\">\r\n\t\t\t\t<div class=\"container\">\r\n\t\t\t\t\t<a href=\"##\">©版权所有: 厦门天添向上科技有限公司 版权所有 <a href=\"http://www.beian.miit.gov.cn/\" target=\"_blank\"></a>闽ICP备2024076600号-1\t\t\t\t</div>\r\n\t\t </div>\r\n\t\t</div>\r\n\r\n\r\n\r\n<script>\r\n$('.add_click').mouseover(function() {\r\n $(\".free_tel\").show();\r\n $(\".ashow\").show();\r\n}); \r\n$('.ashow').mouseout(function() {\r\n $(\".free_tel\").hide();\r\n});\r\n</script>\r\n<script>\r\ndocument.getElementById(\"callBtn\").onclick = function() {\r\n lxb.call(document.getElementById(\"telInput\"));\r\n};\r\n</script>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n<script type=\"text/javascript\">\r\n\r\n\r\nfunction qqchat(){\r\n $('#qqchat').show(300);\r\n}\r\n\r\n$(document).ready(function(){\r\n $('#qqchat').hide();\r\n $(\".c_side ul li\").hover(function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"158px\"},200).css( { \"opacity\":\"1\",\"filter\":\"Alpha(opacity=100)\",\"background\":\"#ae1c1c\" } )\r\n },function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"54px\"},200).css( { \"opacity\":\"0.8\",\"filter\":\"Alpha(opacity=80)\",\"background\":\"#000\" } )\r\n });\r\n});\r\n//回到顶部\r\nfunction goTop(){\r\n $('html,body').animate({'scrollTop':0},600);\r\n}\r\n//首页首字放大\r\n$('.movie-text p').eq(1).addClass('first');\r\n\r\n\r\n//\r\n\r\nif(location.href.indexOf('bfnic')<1){\r\n $(\".subComAddr\").show();\r\n}\r\n</script>\r\n<div id=\"qqchat\"></div>\r\n</body>\r\n</html>\r\n\t\t\r\n\t</body>\r\n\t<script>\r\n\t\tAOS.init({\r\n\t\t\teasing: 'ease',\r\n\t\t\tduration: 1000\r\n\t\t});\r\n\t</script>\r\n\r\n</html>\r\n<script type=\"text/javascript\">\r\n\r\n\r\n function tips(){\r\n var lc_tel = $(\"#lc_tel\").val();\r\n\r\n if(lc_tel == ''){\r\n alert('请填写手机号!');\r\n return false;\r\n }\r\n \r\n \t\t\r\n \t\t\t\r\n $('#form2').submit();\r\n \r\n }\r\n</script>",
"body_murmur": -317678982,
"body_sha256": "7b3006b73a93d1014ffed669b7b30d350ee18ef397ba1fb8d7badec377dca273",
"component": [
"Nginx",
"Bootstrap"
],
"content_length": -1,
"headers": {
"connection": [
"keep-alive"
],
"content_type": [
"text/html"
],
"date": [
"Sun, 12 Jan 2025 04:23:52 GMT"
],
"etag": [
"W/\"67346136-592d\""
],
"last_modified": [
"Wed, 13 Nov 2024 08:20:06 GMT"
],
"server": [
"nginx"
],
"strict_transport_security": [
"max-age=15768000"
],
"vary": [
"Accept-Encoding"
]
},
"protocol": "HTTP/1.1",
"request": {
"headers": {
"accept": [
"*/*"
],
"user_agent": [
"Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
]
},
"method": "GET",
"url": {
"host": "8.155.23.40",
"path": "",
"scheme": "http"
}
},
"status_code": 200,
"title": "厦门天添向上科技有限公司-网站建设",
"transfer_encoding": [
"chunked"
]
}
},
"url": "http://8.155.23.40/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-12T04:23:53.959Z"
},
{
"port": 443,
"protocol": "tcp",
"name": "http",
"version": "",
"product": "nginx",
"extra_info": "",
"tunnel": "ssl",
"softwares": [
{
"uri": "cpe:/a:igor_sysoev:nginx",
"part": "a",
"vendor": "igor_sysoev",
"product": "nginx",
"version": "ANY",
"language": "ANY",
"edition": "ANY",
"update": "ANY"
}
],
"modules": {
"http": {
"body": "\r\n<!DOCTYPE html>\r\n<html>\r\n\r\n\t<head>\r\n\t\t<meta charset=\"utf-8\" />\r\n\t\t<title>厦门天添向上科技有限公司-网站建设</title>\r\n\t\t<meta name=\"Keywords\" content=\"厦门天添向上科技有限公司,厦门天添向上科技有限公司网络,厦门天添向上科技有限公司科技,福建网站,福建厦门天添向上科技有限公司,网站,厦门天添向上科技有限公司,上市公司,互联网解决方案,网站,网站建设,企业网站,网页 制作,网站制作,网站设计,高端网站建设,平台建设\" />\r\n\t\t<meta name=\"Description\" content=\"厦门天添向上科技有限公司网络,专业设计团队,便捷程序开发,丰富的策划方案,认真的测试团队为您量身定做各种类型的网站方案,完善的团队为您提供优质的服务\" />\r\n\t\t<meta http-equiv=\"X-UA-Compatible\" content=\"IE=edge,chrome=1\" />\r\n\t\t<meta name=\"viewport\" content=\"width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no\" />\r\n\t\t<meta name=\"apple-mobile-web-app-capable\" content=\"yes\">\r\n\t\t<meta name=\"apple-mobile-web-app-status-bar-style\" content=\"black\">\r\n\t\t<meta name=\"format-detection\" content=\"telephone=no\">\r\n\t\t<link rel=\"stylesheet\" href=\"templates/default/web2018/css/bootstrap.css\" />\r\n\t\t<link rel=\"stylesheet\" href=\"templates/default/web2018/css/aos.css\" />\r\n\t\t<link rel=\"stylesheet\" href=\"templates/default/web2018/css/style.css\" />\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/jquery-1.11.3.min.js\"></script>\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/bootstrap.min.js\"></script>\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/aos.js\"></script>\r\n\t\t<script type=\"text/javascript\" src=\"templates/default/web2018/js/index.js\"></script>\r\n\t</head>\r\n\r\n\t<body>\r\n <link href=\"templates/default/css/head2018.css\" rel=\"stylesheet\" type=\"text/css\" />\r\n<link href=\"templates/default/css/foot2018.css\" rel=\"stylesheet\" type=\"text/css\"/>\r\n<script type=\"text/javascript\" src=\"templates/default/js/divselect.js\"></script>\r\n\r\n<script src=\"templates/default/js/jquery-1.8.3.js\"></script>\r\n <script type=\"text/javascript\">\r\n \t$(document).ready(function(){\r\n\t\t\t\t$(\"#toggle-navbar\").click(function(){\r\n\t\t\t\t\t$(\".uu\").slideToggle();\r\n\t\t\t\t\t});\r\n\t\t\t\t});\r\n </script>\r\n\r\n<div id=\"header\" class=\"navbar navbar-fixed-top dark-bg\">\r\n <div class=\"navbar-header\">\r\n <div id=\"toggle-navbar\"><a class=\"icon-wrapper\" href=\"javascript:void(0);\"><span class=\"icon-bar\"></span><span class=\"icon-bar\"></span><span class=\"icon-bar\"></span></a></div>\r\n <a class=\"navbar-brand\" href=\"\" ><img src=\"templates/default/images/logo2018.png\" ></a>\r\n <!--<a class=\"navbar-brand\" href=\"\"><img src=\"templates/default/templates/default/images/logo.png\" srcset=\"templates/default/images/img/_2x/logo_las.png 2x\"></a>-->\r\n <a style=\" position:absolute; right:10%; z-index:99; font-size:16px;color:#666; line-height:91px;margin-right:10px; \" id=\"dianhua\">服务热线:<span style=\"font-size:18px; font-weight:bold\">13860192064</span></a>\r\n \r\n <script type=\"text/javascript\">\r\n\t\t\t\t\t\t$(document).ready(function(){\r\n\t\t\t\t\t\t\t$(\"#divselect\").click(function(){\r\n\t\t\t\t\t\t\t\t$(\".divs\").slideToggle();\r\n\t\t\t\t\t\t\t\t});\r\n\t\t\t\t\t\t\t});\r\n\t\t\t\t\t</script>\r\n\t\t\t\t\t<script type=\"text/javascript\">\r\n $(function(){\r\n $.divselect(\"#divselect\",\"#inputselect\");\r\n });\r\n </script>\r\n </div>\r\n <ul id=\"navbar\" class=\"navbar scaley-out\"> \r\n \r\n <li class=\"navli active navli-home\"><a href=\"index.html\" target=\"\">首页</a></li>\r\n \r\n <li class=\"navli header-nav-handler navli-pricing\"><a href=\"about.html\" target=\"\">关于我们</a>\r\n <div class=\"header-nav-content pricing-modules\">\r\n <ul>\r\n \r\n </ul> \r\n </div>\r\n </li>\r\n \r\n \r\n \r\n \r\n \r\n <li class=\"navli header-nav-handler navli-pricing\"><a href=\"web.html\" target=\"\">产品服务</a>\r\n <div class=\"header-nav-content pricing-modules\">\r\n <ul>\r\n \r\n </ul> \r\n </div>\r\n </li>\r\n \r\n \r\n \r\n \r\n \r\n <li class=\"navli header-nav-handler navli-pricing\"><a href=\"contact.html\" target=\"\">联系我们</a>\r\n <div class=\"header-nav-content pricing-modules\">\r\n <ul>\r\n </ul> \r\n </div>\r\n </li>\r\n \r\n </ul>\r\n \r\n <ul class=\"uu\">\r\n \r\n \t<li><a href=\"index.php\" target=\"\">首页</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"about.php\" target=\"\">关于我们</a>\r\n \t<ul>\r\n <li><a href=\"about.php\" target=\"\">企业简介</a></li>\r\n <li><a href=\"news.php\" target=\"\">动态</a></li>\r\n <li><a href=\"office.php\" target=\"\">办公环境</a></li>\r\n <li><a href=\"team.php\" target=\"\">团队风采</a></li>\r\n <li><a href=\"honor.php\" target=\"\">公司资质</a></li>\r\n <li><a href=\"customer.php\" target=\"\">客户与伙伴</a></li>\r\n <li><a href=\"web.php\" target=\"\">网站建设</a></li>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"special.php\" target=\"\">特惠专区</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"web.php\" target=\"\">产品中心</a>\r\n \t<ul>\r\n <li><a href=\"web.php\" target=\"\">网站建设</a></li>\r\n <li><a href=\"app.php\" target=\"\">APP开发</a></li>\r\n <li><a href=\"p2p.php\" target=\"_blank\">互联网金融系统</a></li>\r\n <li><a href=\"superweb.php\" target=\"\">超网</a></li>\r\n <li><a href=\"weixin.php\" target=\"\">微信营销</a></li>\r\n <li><a href=\"idc.php\" target=\"\">IDC业务</a></li>\r\n <li><a href=\"fenxiao.php\" target=\"_blank\">分销</a></li>\r\n <li><a href=\"vote.php\" target=\"\">投票系统</a></li>\r\n <li><a href=\"yqx.php\" target=\"\">易企秀</a></li>\r\n <li><a href=\"ssl.php\" target=\"\">SSL证书</a></li>\r\n <li><a href=\"xcx.php\" target=\"\">小程序</a></li>\r\n <li><a href=\"ishop.php\" target=\"_blank\">iShop电商</a></li>\r\n <li><a href=\"h5.php\" target=\"\">H5</a></li>\r\n <li><a href=\"examination.php\" target=\"\">考试系统</a></li>\r\n <li><a href=\"hotel.php\" target=\"\">酒店</a></li>\r\n <li><a href=\"baby.php\" target=\"\">宝贝云</a></li>\r\n <li><a href=\"auction.php\" target=\"\">人人竞拍</a></li>\r\n <li><a href=\"dianxiao.php\" target=\"\">电销猫</a></li>\r\n <li><a href=\"library.php\" target=\"\">百度文库</a></li>\r\n <li><a href=\"fangnet.php\" target=\"\">优房网</a></li>\r\n <li><a href=\"listing.php\" target=\"\">房源助手</a></li>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"#\" target=\"_blank\">案例展示</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n \r\n \t<li><a href=\"contact.php\" target=\"\">联系我们</a>\r\n \t<ul>\r\n \t</ul>\r\n </li>\r\n </ul>\r\n\r\n</div>\r\n\r\n\r\n\r\n<script>\r\n$('.add_click').mouseover(function() {\r\n $(\".free_tel\").show();\r\n $(\".ashow\").show();\r\n}); \r\n$('.ashow').mouseout(function() {\r\n $(\".free_tel\").hide();\r\n});\r\n</script>\r\n<script>\r\ndocument.getElementById(\"callBtn\").onclick = function() {\r\n lxb.call(document.getElementById(\"telInput\"));\r\n};\r\n</script>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n<script type=\"text/javascript\">\r\n\r\n\r\nfunction qqchat(){\r\n $('#qqchat').show(300);\r\n}\r\n\r\n$(document).ready(function(){\r\n $('#qqchat').hide();\r\n $(\".c_side ul li\").hover(function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"158px\"},200).css( { \"opacity\":\"1\",\"filter\":\"Alpha(opacity=100)\",\"background\":\"#ae1c1c\" } )\r\n },function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"54px\"},200).css( { \"opacity\":\"0.8\",\"filter\":\"Alpha(opacity=80)\",\"background\":\"#000\" } )\r\n });\r\n});\r\n//回到顶部\r\nfunction goTop(){\r\n $('html,body').animate({'scrollTop':0},600);\r\n}\r\n//首页首字放大\r\n$('.movie-text p').eq(1).addClass('first');\r\n\r\n\r\n//\r\n\r\nif(location.href.indexOf('bfnic')<1){\r\n $(\".subComAddr\").show();\r\n}\r\n</script>\r\n<div id=\"qqchat\"></div>\r\n\r\n\r\n\r\n<div class=\"h90\"></div>\r\n\t\t<!--header start-->\r\n\t\t<div class=\"header\">\r\n\r\n\t\t</div>\r\n\t\t<!--header end-->\r\n\t\t<!--banner start-->\r\n\t\t<div class=\"banner\">\r\n\t\t\t<img src=\"templates/default/web2018/images/banner.jpg\" alt=\"\" />\r\n\t\t</div>\r\n\t\t<!--banner end-->\r\n\t\t<div class=\"block-1\">\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>网络营销 网站建设 选择我们 选择品质</h3>\r\n\t\t\t\t<h4>WEBSITE CONSTRUCTION CHOOSE ZIHAI CHOOSE QUALITY</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"container\">\r\n\t\t\t\t<div class=\"row b-1-box\">\r\n\t\t\t\t\t<div class=\"col-lg-4 col-md-4 col-sm-12 col-xm-12\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-down-right\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-1.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">企业型 </div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">适用于中小企业和个人网站,达到网站结构清晰明快的效果,树立企业形象。用于中小企业展示和宣传。为您量身定做属于您的网站产品。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-up-right\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-2.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">高端型</div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">我们拥有多年网站开发设计的高端人才,为您量身定做属于您的高端站点。全方位展现您的企业优势。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-4 col-md-4 col-sm-12 hidden-xs\" aos=\"zoom-in\">\r\n\t\t\t\t\t\t<div class=\"c-center\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-4 col-md-4 col-sm-12 col-xs-12\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-down-left\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-3.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">商务型</div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">企业可以依托该平台在网上开展业务,可以实现产品展示,销售,在线支付一条龙服务;同时可以进行商户交流、客户信息管理、简单订单管理等,可以按企业的各种需求实现个性化。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6 col-xs-12\" aos=\"fade-up-left\">\r\n\t\t\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-3 col-xs-3 img\">\r\n\t\t\t\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-1-4.png\" alt=\"\" />\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"col-lg-9 col-md-9 col-sm-9 col-xs-9 infor\">\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"title\">定制型</div>\r\n\t\t\t\t\t\t\t\t\t\t<div class=\"intro\">针对某特定的行业,面向该行业的企业、个人用户、政府、科研机构,提供综合的信息服务,搭建行业的电子商务平台。网站用户可以通过行业网站浏览行业动态、通过企业建库。</div>\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t</div>\r\n\t\t<div class=\"block-2\">\r\n\t\t\t<div class=\"bg\" aos=\"jx\">\r\n\t\t\t\t<img src=\"templates/default/web2018/images/block-2-bg.jpg\" alt=\"\" />\r\n\t\t\t</div>\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>平台优势</h3>\r\n\t\t\t\t<h4>PLATFORM ADVANTAGE</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"container\">\r\n\t\t\t\t<div class=\"row b-2-box\">\r\n\t\t\t\t\t<li class=\"col-xs-4\" aos=\"zoom-in\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-1.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">健全的业务体系</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-4\" aos=\"zoom-in\" aos-delay=\"100\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-2.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">专业的技术团队</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-4\" aos=\"zoom-in\" aos-delay=\"200\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-3.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">精准的服务指导</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-6\" aos=\"zoom-in\" aos-delay=\"300\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-4.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">安全的交易环境</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t\t<li class=\"col-xs-6\" aos=\"zoom-in\" aos-delay=\"400\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-2-5.png\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"title\">贴心的售后服务</div>\r\n\t\t\t\t\t</li>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"bottom\" aos=\"fade-up\">\r\n\t\t\t\t成熟完善的服务制度,为所有的客户提供优质贴心的服务!\r\n\t\t\t</div>\r\n\t\t</div>\r\n\t\t<div class=\"block-3\">\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>我们的服务流程</h3>\r\n\t\t\t\t<h4>OUR SERVICE PROCESS</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"container\">\r\n\t\t\t\t<div class=\"row b-3-box\">\r\n\t\t\t\t\t<div class=\"col-lg-12 col-md-12 col-sm-12 col-xs-12 top\">\r\n\t\t\t\t\t\t<div class=\"row\">\r\n\t\t\t\t\t\t\t<div class=\"col-lg-8 col-md-8 col-sm-8 center-block box\" aos=\"zoom-in\">\r\n\t\t\t\t\t\t\t\t<div class=\"title\">互动——</div>\r\n\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t我们的创意主题,注重专业、高端、时效,为用户提供贴合的互动效果<br /> <span style=\"color: #31a98f;\">我们为您提供</span>\r\n\t\t\t\t\t\t\t\t\t<br /> 各类WEB动画/动画效果/360度全景动画/视频动画/3D互动/基于Flex的互动/基于HTML5的互动\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-12 col-xs-12 li\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-right\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">设计——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t拥有一支具备多年互联网从业经验的网络运营团队,能充分的根据企业品牌个性规划和实施网络营销方案。\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-right\" aos-delay=\"200\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">策划——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t专业的互联网应用服务提供商,拥有丰富的行业资源及实施经验,能为客户提供完善的全方位电子商务应用解决方案。\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-6 col-md-6 col-sm-12 hidden-xs li text-center\" aos=\"zoom-out\">\r\n\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-3.png\" alt=\"\" />\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"col-lg-3 col-md-3 col-sm-12 col-xs-12 li\">\r\n\t\t\t\t\t\t<ul>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-left\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">开发——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t我们为您提供安全便捷的程序系统开发<br />\r\n\t\t\t\t\t\t\t\t\t\t<span style=\"color: #e17472;\">开发语言 </span><br /> ASP.NET4.0+SqlServer2012开发 PHP5+MySQL开发 JSP+Orcle10G 开发\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t\t<li class=\"col-lg-12 col-md-12 col-sm-6\" aos=\"slide-left\" aos-delay=\"200\">\r\n\t\t\t\t\t\t\t\t<div class=\"box\">\r\n\t\t\t\t\t\t\t\t\t<div class=\"title\">QA测试——</div>\r\n\t\t\t\t\t\t\t\t\t<div class=\"intro\">\r\n\t\t\t\t\t\t\t\t\t\t专业的QA团队,为您的产品提供全方位的技术测试。\r\n\t\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t</ul>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t</div>\r\n\t\t<div class=\"block-4\">\r\n\t\t\t<div class=\"block-title\">\r\n\t\t\t\t<h3>经典案例</h3>\r\n\t\t\t\t<h4>CLASSIC CASE</h4>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"b-4-box\">\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"400\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-1.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">山西猴子山下餐饮管理有限公司</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0580</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"300\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-2.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">太原英之辅语言培训中心</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0615</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"200\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-3.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">山西千里园林绿化工程有限公司</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0636</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t\t<li class=\"col-lg-3 col-md-3 col-sm-3 col-xs-6\" aos=\"slide-right\" aos-delay=\"100\">\r\n\t\t\t\t\t<a href=\"\">\r\n\t\t\t\t\t\t<div class=\"img\">\r\n\t\t\t\t\t\t\t<img src=\"templates/default/web2018/images/block-4-4.jpg\" alt=\"\" />\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"infor\">\r\n\t\t\t\t\t\t\t<div class=\"title\">太原市小店区晋艺提琴工作室</div>\r\n\t\t\t\t\t\t\t<div class=\"intro\">主题编号:LCMX-SX-0631</div>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</a>\r\n\t\t\t\t</li>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"more\" aos=\"jx\" aos-duration=\"6000\">\r\n\t\t\t\t<a href=\"#\">案例中心</a>\r\n\t\t\t</div>\r\n\t\t</div>\r\n \r\n \r\n\t\t<div class=\"llfooter\">\r\n\t\t\t<div class=\"llfot\" style=\"background: url(templates/default/web2018/images/j-footer.jpg);background-size: cover;\">\r\n\t\t\t\t<div class=\"container\">\r\n\t\t\t\t\t<div class=\"llfootl col-lg-6 col-md-6 col-sm-12 col-xs-12\" aos=\"fade-right\">\r\n\t\t\t\t\t\t<h3>联系我们</h3>\r\n\t\t\t\t\t\t<h4>contact us</h4>\r\n\t\t\t\t\t\t<div class=\"line\"></div>\r\n\t\t\t\t\t\t<div class=\"phone\">13860192064</div>\r\n\t\t\t\t\t\t<div class=\"enjo\">\r\n\t\t\t\t\t\t\t<a href=\"##\"><img src=\"templates/default/web2018/images/llicon12.png\" alt=\"\">\r\n\t\t\t\t\t\t\t\t<div class=\"ewm\"><img src=\"templates/default/web2018/images/ewm.jpg\" alt=\"\"></div>\r\n\t\t\t\t\t\t\t</a>\r\n\t\t\t\t\t\t\t<a href=\"#\"><img src=\"templates/default/web2018/images/llicon13.png\" alt=\"\"></a>\r\n\t\t\t\t\t\t\t<a href=\"#\"><img src=\"templates/default/web2018/images/llicon14.png\" alt=\"\"></a>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t<div class=\"addre hidden-xs\">\r\n\t\t\t\t\t\t\t<p>厦门天添向上科技有限公司</p>\r\n\t\t\t\t\t\t\t<p>地址:厦门市湖里区嘉兴里54号501室 </p>\r\n\t\t\t\t\t\t</div>\r\n\t\t\t\t\t</div>\r\n\t\t\t\t\t<div class=\"llfootr col-lg-6 col-md-6 col-sm-12 col-xs-12\" aos=\"flip-left\">\r\n\r\n\t\t\t\t\t\t\r\n\r\n\r\n\t\t\t\t\t\t<form action=\"zihai_bd/index.php?a=gbook_save\" method=\"post\" id=\"form2\">\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-4 col-md-4 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的姓名</span>\r\n\t\t\t\t\t\t\t\t<input name=\"lc_name\" id=\"lc_name\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-4 col-md-4 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的电话</span>\r\n\t\t\t\t\t\t\t\t<input name=\"lc_tel\" id=\"lc_tel\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-4 col-md-4 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的Email </span>\r\n\t\t\t\t\t\t\t\t<input name=\"lc_email\" id=\"lc_email\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-8 col-md-8 col-sm-6 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的公司名称 </span>\r\n\t\t\t\t\t\t\t\t<input name=\"title\" id=\"title\" type=\"text\" class=\"inp\">\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"box col-lg-12 col-md-12 col-sm-12 col-xs-12\">\r\n\t\t\t\t\t\t\t\t<span>您的项目需求 </span>\r\n\t\t\t\t\t\t\t\t<textarea name=\"lc_content\" id=\"lc_content\" cols=\"30\" rows=\"5\"></textarea>\r\n\t\t\t\t\t\t\t</div>\r\n\t\t\t\t\t\t\t<div class=\"clear\"></div>\r\n\t\t\t\t\t\t\t<input type=\"hidden\" name=\"lanmu\" id=\"lanmu\" value=\"3\">\r\n\t\t\t\t\t\t\t<input onclick=\"tips()\"; type=\"button\" value=\"提交\" class=\"btn\">\r\n\t\t\t\t\t\t</form>\r\n\r\n\t\t\t\t\t</div>\r\n\t\t\t\t</div>\r\n\t\t\t</div>\r\n\t\t\t<div class=\"llfob\">\r\n\t\t\t\t<div class=\"container\">\r\n\t\t\t\t\t<a href=\"##\">©版权所有: 厦门天添向上科技有限公司 版权所有 <a href=\"http://www.beian.miit.gov.cn/\" target=\"_blank\"></a>闽ICP备2024076600号-1\t\t\t\t</div>\r\n\t\t </div>\r\n\t\t</div>\r\n\r\n\r\n\r\n<script>\r\n$('.add_click').mouseover(function() {\r\n $(\".free_tel\").show();\r\n $(\".ashow\").show();\r\n}); \r\n$('.ashow').mouseout(function() {\r\n $(\".free_tel\").hide();\r\n});\r\n</script>\r\n<script>\r\ndocument.getElementById(\"callBtn\").onclick = function() {\r\n lxb.call(document.getElementById(\"telInput\"));\r\n};\r\n</script>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n<script type=\"text/javascript\">\r\n\r\n\r\nfunction qqchat(){\r\n $('#qqchat').show(300);\r\n}\r\n\r\n$(document).ready(function(){\r\n $('#qqchat').hide();\r\n $(\".c_side ul li\").hover(function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"158px\"},200).css( { \"opacity\":\"1\",\"filter\":\"Alpha(opacity=100)\",\"background\":\"#ae1c1c\" } )\r\n },function(){\r\n $(this).find(\".sidebox\").stop().animate({\"width\":\"54px\"},200).css( { \"opacity\":\"0.8\",\"filter\":\"Alpha(opacity=80)\",\"background\":\"#000\" } )\r\n });\r\n});\r\n//回到顶部\r\nfunction goTop(){\r\n $('html,body').animate({'scrollTop':0},600);\r\n}\r\n//首页首字放大\r\n$('.movie-text p').eq(1).addClass('first');\r\n\r\n\r\n//\r\n\r\nif(location.href.indexOf('bfnic')<1){\r\n $(\".subComAddr\").show();\r\n}\r\n</script>\r\n<div id=\"qqchat\"></div>\r\n</body>\r\n</html>\r\n\t\t\r\n\t</body>\r\n\t<script>\r\n\t\tAOS.init({\r\n\t\t\teasing: 'ease',\r\n\t\t\tduration: 1000\r\n\t\t});\r\n\t</script>\r\n\r\n</html>\r\n<script type=\"text/javascript\">\r\n\r\n\r\n function tips(){\r\n var lc_tel = $(\"#lc_tel\").val();\r\n\r\n if(lc_tel == ''){\r\n alert('请填写手机号!');\r\n return false;\r\n }\r\n \r\n \t\t\r\n \t\t\t\r\n $('#form2').submit();\r\n \r\n }\r\n</script>",
"body_murmur": -317678982,
"body_sha256": "7b3006b73a93d1014ffed669b7b30d350ee18ef397ba1fb8d7badec377dca273",
"component": [
"Bootstrap",
"Nginx"
],
"content_length": -1,
"headers": {
"connection": [
"keep-alive"
],
"content_type": [
"text/html"
],
"date": [
"Fri, 17 Jan 2025 07:42:24 GMT"
],
"etag": [
"W/\"67346136-592d\""
],
"last_modified": [
"Wed, 13 Nov 2024 08:20:06 GMT"
],
"server": [
"nginx"
],
"strict_transport_security": [
"max-age=15768000"
],
"vary": [
"Accept-Encoding"
]
},
"protocol": "HTTP/1.1",
"request": {
"headers": {
"accept": [
"*/*"
],
"user_agent": [
"Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)"
]
},
"method": "GET",
"url": {
"host": "8.155.23.40",
"path": "",
"scheme": "https"
}
},
"status_code": 200,
"title": "厦门天添向上科技有限公司-网站建设",
"transfer_encoding": [
"chunked"
]
},
"tls": {
"certificate": {
"extensions": {
"authority_info_access": {
"issuer_urls": [
"http://aia.crlocsp.cn/WoTrusDVServerCA_2.crt"
],
"ocsp_urls": [
"http://ocsp.crlocsp.cn"
]
},
"authority_key_id": "999b2df68bf0a3db89d49efbe5742f68d2904fe4",
"basic_constraints": {
"is_ca": true
},
"certificate_policies": [
{
"cps": [
"https://sectigo.com/CPS"
],
"id": "1.3.6.1.4.1.6449.1.2.2.22"
},
{
"id": "2.23.140.1.2.1"
}
],
"crl_distribution_points": [
"http://crl.crlocsp.cn/WoTrusDVServerCA_2.crl"
],
"ct_precert_scts": "Signed Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : DD:DC:CA:34:95:D7:E1:16:05:E7:95:32:FA:C7:9F:F8:\n 3D:1C:50:DF:DB:00:3A:14:12:76:0A:2C:AC:BB:C8:2A\n Timestamp : Nov 15 03:22:53.683 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:44:02:20:3E:34:3B:25:E3:F1:C6:5A:4A:6D:59:0C:\n 6B:E1:47:C1:2B:70:33:76:CA:83:B9:DC:2A:8E:EF:D3:\n 97:86:6C:18:02:20:3B:14:B5:60:57:02:62:81:00:9D:\n 56:BC:CB:3A:A8:BE:60:BD:B9:C3:47:C1:19:83:A0:5C:\n 1B:5A:6F:A1:75:1B\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:\n 22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0\n Timestamp : Nov 15 03:22:53.633 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:46:02:21:00:E5:3C:12:B3:90:8C:E0:59:8C:E8:07:\n 48:A6:50:CC:4F:EE:18:BA:C2:53:CD:D7:1B:8A:16:0A:\n 47:2B:5A:3A:BF:02:21:00:8A:53:59:1D:4A:F1:7E:4A:\n 45:83:04:88:A9:6B:B5:1C:78:E2:89:A3:5B:B5:F6:9C:\n 6C:C0:97:C6:56:5B:D2:28\nSigned Certificate Timestamp:\n Version : v1 (0x0)\n Log ID : 12:F1:4E:34:BD:53:72:4C:84:06:19:C3:8F:3F:7A:13:\n F8:E7:B5:62:87:88:9C:6D:30:05:84:EB:E5:86:26:3A\n Timestamp : Nov 15 03:22:53.585 2024 GMT\n Extensions: none\n Signature : ecdsa-with-SHA256\n 30:45:02:20:1D:98:C0:61:E0:6D:FF:A6:C3:74:82:85:\n 15:AB:2D:41:74:9D:8E:A3:1C:BA:B1:A9:76:3E:85:75:\n 38:F6:BA:E1:02:21:00:C9:32:53:CB:CF:29:74:E0:63:\n 5E:BE:81:CB:3D:5A:7B:D7:85:61:3D:4A:13:51:F3:1F:\n D1:28:E2:46:02:E2:0C",
"extended_key_usage": {
"any": false,
"apple_code_signing": false,
"apple_code_signing_development": false,
"apple_code_signing_third_party": false,
"apple_crypto_development_env": false,
"apple_crypto_env": false,
"apple_crypto_maintenance_env": false,
"apple_crypto_production_env": false,
"apple_crypto_qos": false,
"apple_crypto_test_env": false,
"apple_crypto_tier0_qos": false,
"apple_crypto_tier1_qos": false,
"apple_crypto_tier2_qos": false,
"apple_crypto_tier3_qos": false,
"apple_ichat_encryption": false,
"apple_ichat_signing": false,
"apple_resource_signing": false,
"apple_software_update_signing": false,
"apple_system_identity": false,
"client_auth": true,
"code_signing": false,
"dvcs": false,
"eap_over_lan": false,
"eap_over_ppp": false,
"email_protection": false,
"ipsec_end_system": false,
"ipsec_intermediate_system_usage": false,
"ipsec_tunnel": false,
"ipsec_user": false,
"microsoft_ca_exchange": false,
"microsoft_cert_trust_list_signing": false,
"microsoft_csp_signature": false,
"microsoft_document_signing": false,
"microsoft_drm": false,
"microsoft_drm_individualization": false,
"microsoft_efs_recovery": false,
"microsoft_embedded_nt_crypto": false,
"microsoft_encrypted_file_system": false,
"microsoft_enrollment_agent": false,
"microsoft_kernel_mode_code_signing": false,
"microsoft_key_recovery_21": false,
"microsoft_key_recovery_3": false,
"microsoft_license_server": false,
"microsoft_licenses": false,
"microsoft_lifetime_signing": false,
"microsoft_mobile_device_software": false,
"microsoft_nt5_crypto": false,
"microsoft_oem_whql_crypto": false,
"microsoft_qualified_subordinate": false,
"microsoft_root_list_signer": false,
"microsoft_server_gated_crypto": false,
"microsoft_sgc_serialized": false,
"microsoft_smart_display": false,
"microsoft_smartcard_logon": false,
"microsoft_system_health": false,
"microsoft_system_health_loophole": false,
"microsoft_timestamp_signing": false,
"microsoft_whql_crypto": false,
"netscape_server_gated_crypto": false,
"ocsp_signing": false,
"sbgp_cert_aa_service_auth": false,
"server_auth": true,
"time_stamping": false
},
"key_usage": {
"certificate_sign": false,
"content_commitment": false,
"crl_sign": false,
"data_encipherment": false,
"decipher_only": false,
"digital_signature": true,
"encipher_only": false,
"key_agreement": false,
"key_encipherment": true
},
"subject_alt_name": {
"dns_names": [
"*.dounengban.com",
"dounengban.com"
]
},
"subject_key_id": "262398ec2e095ab1b9b4b9559e494422218aade0"
},
"fingerprint_md5": "060250424A3F72E0B6E6A2D2255AE8AA",
"fingerprint_sha1": "FE1B1B354CE84C31DCA05EDB781D2FC72B5F22E6",
"fingerprint_sha256": "8806966C68B41B7CA049B961E830F2FCCF330ECC46BA195A33F11E67AC8F0637",
"issuer": {
"common_name": [
"WoTrus DV Server CA [Run by the Issuer]"
],
"country": [
"CN"
],
"organization": [
"WoTrus CA Limited"
]
},
"issuer_dn": "/C=CN/O=WoTrus CA Limited/CN=WoTrus DV Server CA [Run by the Issuer]",
"jarm": "3fd3fd20d3fd3fd21c42d42d000000937221baefa0b90420c8e8e41903f1d5",
"redacted": false,
"revocation": {
"crl": {
"next_update": "2025-01-23T20:56:27",
"reason": "UNKNOWN",
"revoked": false
},
"ocsp": {
"next_update": "2025-01-21T22:50:27",
"reason": "UNKNOWN",
"revoked": false
}
},
"serial_number": "27929209909550223609996397788131248479",
"signature": {
"algorithm": {
"name": "SHA256-RSA",
"oid": "1.2.840.113549.1.1.11"
},
"self_signed": false,
"value": "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"
},
"signed_certificate_timestamps": [
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "dddcca3495d7e11605e79532fac79ff83d1c50dfdb003a1412760a2cacbbc82a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "304402203e343b25e3f1c65a4a6d590c6be147c12b703376ca83b9dc2a8eefd397866c1802203b14b56057026281009d56bccb3aa8be60bdb9c347c11983a05c1b5a6fa1751b"
},
"timestamp": "2024-11-15T03:22:53.683000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "3046022100e53c12b3908ce0598ce80748a650cc4fee18bac253cdd71b8a160a472b5a3abf0221008a53591d4af17e4a45830488a96bb51c78e289a35bb5f69c6cc097c6565bd228"
},
"timestamp": "2024-11-15T03:22:53.633000",
"version": "v1"
},
{
"entry_type": "PRE_CERTIFICATE",
"log_id": "12f14e34bd53724c840619c38f3f7a13f8e7b56287889c6d300584ebe586263a",
"signature": {
"algorithm": "ECDSA",
"hash_algorithm": "SHA256",
"value": "304502201d98c061e06dffa6c374828515ab2d41749d8ea31cbab1a9763e857538f6bae1022100c93253cbcf2974e0635ebe81cb3d5a7bd785613d4a1351f31fd128e24602e20c"
},
"timestamp": "2024-11-15T03:22:53.585000",
"version": "v1"
}
],
"signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
"subject": {
"common_name": [
"*.dounengban.com"
]
},
"subject_alt_name": {
"dns_names": [
"*.dounengban.com",
"dounengban.com"
],
"extended_dns_names": [
{
"domain": "dounengban",
"fld": "dounengban.com",
"subdomain": "*",
"tld": "com"
},
{
"domain": "dounengban",
"fld": "dounengban.com",
"tld": "com"
}
]
},
"subject_dn": "/CN=*.dounengban.com",
"subject_key_info": {
"_key": "rsa",
"dh": [],
"dsa": [],
"ecdsa": [],
"fingerprint_sha256": "a4ed8124f685d8f84d4ae3a4a4810a21872f83e64b2e14d22a4ffdca3657a519",
"key_algorithm": "RSA",
"rsa": {
"exponent": 65537,
"length": 2048,
"modulus": "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"
}
},
"tbs_fingerprint": "2dfedcd90e2ac9a54f33b96f0294f91355b43855a062a7d0c15017994ccd44e8",
"tbs_noct_fingerprint": "55b82ffd36df16dd2ae38e0fb73d7b3032292d22bc99bdf65939f62fba88654a",
"validation_level": "DV",
"validity": {
"length_seconds": 31622400,
"not_after": "2025-11-15T23:59:59",
"not_before": "2024-11-15T00:00:00"
},
"version": 2
},
"fingerprint_sha256": "8806966C68B41B7CA049B961E830F2FCCF330ECC46BA195A33F11E67AC8F0637",
"precert": false,
"raw": "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",
"tags": [
"dv",
"trusted"
]
}
},
"url": "https://8.155.23.40/",
"_meta": {
"name": "",
"desc": "",
"category": ""
},
"last_updated_at": "2025-01-17T11:49:33.222Z"
}
],
"services_hash": "5907e4986f4da3f34a204860228bb9fb33f4e908601f94509444df16097601bf",
"last_updated_at": "2025-01-17T11:49:33.222Z",
"banner": [
"http",
"tls",
"ssh"
],
"is_vuln": true,
"cveDetails": {
"CVE-2007-2768": {
"id": "CVE-2007-2768",
"references": [
"http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
"http://www.osvdb.org/34601",
"https://security.netapp.com/advisory/ntap-20191107-0002/",
"http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
"http://www.osvdb.org/34601",
"https://security.netapp.com/advisory/ntap-20191107-0002/"
],
"score": 4.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
"vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"weakness": "CWE-200"
},
"CVE-2008-3844": {
"id": "CVE-2008-3844",
"references": [
"http://secunia.com/advisories/31575",
"http://secunia.com/advisories/32241",
"http://securitytracker.com/id?1020730",
"http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
"http://www.redhat.com/security/data/openssh-blacklist.html",
"http://www.redhat.com/support/errata/RHSA-2008-0855.html",
"http://www.securityfocus.com/bid/30794",
"http://www.vupen.com/english/advisories/2008/2821",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
"http://secunia.com/advisories/31575",
"http://secunia.com/advisories/32241",
"http://securitytracker.com/id?1020730",
"http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
"http://www.redhat.com/security/data/openssh-blacklist.html",
"http://www.redhat.com/support/errata/RHSA-2008-0855.html",
"http://www.securityfocus.com/bid/30794",
"http://www.vupen.com/english/advisories/2008/2821",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
],
"score": 9.3,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.",
"vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"weakness": "CWE-20"
},
"CVE-2016-20012": {
"id": "CVE-2016-20012",
"references": [
"https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
"https://github.com/openssh/openssh-portable/pull/270",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
"https://rushter.com/blog/public-ssh-keys/",
"https://security.netapp.com/advisory/ntap-20211014-0005/",
"https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
"https://www.openwall.com/lists/oss-security/2018/08/24/1",
"https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265",
"https://github.com/openssh/openssh-portable/pull/270",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097",
"https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185",
"https://rushter.com/blog/public-ssh-keys/",
"https://security.netapp.com/advisory/ntap-20211014-0005/",
"https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak",
"https://www.openwall.com/lists/oss-security/2018/08/24/1"
],
"score": 5.3,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "NVD-CWE-Other"
},
"CVE-2019-16905": {
"id": "CVE-2019-16905",
"references": [
"https://0day.life/exploits/0day-1009.html",
"https://bugzilla.suse.com/show_bug.cgi?id=1153537",
"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
"https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c",
"https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h",
"https://security.gentoo.org/glsa/201911-01",
"https://security.netapp.com/advisory/ntap-20191024-0003/",
"https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow",
"https://www.openssh.com/releasenotes.html",
"https://www.openwall.com/lists/oss-security/2019/10/09/1"
],
"score": 7.8,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-190"
},
"CVE-2020-14145": {
"id": "CVE-2020-14145",
"references": [
"http://www.openwall.com/lists/oss-security/2020/12/02/1",
"https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
"https://docs.ssh-mitm.at/CVE-2020-14145.html",
"https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
"https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20200709-0004/",
"https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/",
"http://www.openwall.com/lists/oss-security/2020/12/02/1",
"https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d",
"https://docs.ssh-mitm.at/CVE-2020-14145.html",
"https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1",
"https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"https://security.gentoo.org/glsa/202105-35",
"https://security.netapp.com/advisory/ntap-20200709-0004/",
"https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"weakness": "CWE-203"
},
"CVE-2020-15778": {
"id": "CVE-2020-15778",
"references": [
"https://access.redhat.com/errata/RHSA-2024:3166",
"https://github.com/cpandya2909/CVE-2020-15778/",
"https://news.ycombinator.com/item?id=25005567",
"https://security.gentoo.org/glsa/202212-06",
"https://security.netapp.com/advisory/ntap-20200731-0007/",
"https://www.openssh.com/security.html",
"https://access.redhat.com/errata/RHSA-2024:3166",
"https://github.com/cpandya2909/CVE-2020-15778/",
"https://news.ycombinator.com/item?id=25005567",
"https://security.gentoo.org/glsa/202212-06",
"https://security.netapp.com/advisory/ntap-20200731-0007/",
"https://www.openssh.com/security.html"
],
"score": 7.8,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of \"anomalous argument transfers\" because that could \"stand a great chance of breaking existing workflows.\"",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"weakness": "CWE-78"
},
"CVE-2021-36368": {
"id": "CVE-2021-36368",
"references": [
"https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
"https://docs.ssh-mitm.at/trivialauth.html",
"https://github.com/openssh/openssh-portable/pull/258",
"https://security-tracker.debian.org/tracker/CVE-2021-36368",
"https://www.openssh.com/security.html",
"https://bugzilla.mindrot.org/show_bug.cgi?id=3316",
"https://docs.ssh-mitm.at/trivialauth.html",
"https://github.com/openssh/openssh-portable/pull/258",
"https://security-tracker.debian.org/tracker/CVE-2021-36368",
"https://www.openssh.com/security.html"
],
"score": 3.7,
"services": [
"22/ssh"
],
"severity": "low",
"summary": "An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is \"this is not an authentication bypass, since nothing is being bypassed.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"weakness": "CWE-287"
},
"CVE-2021-41617": {
"id": "CVE-2021-41617",
"references": [
"https://bugzilla.suse.com/show_bug.cgi?id=1190975",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
"https://security.netapp.com/advisory/ntap-20211014-0004/",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.8",
"https://www.openwall.com/lists/oss-security/2021/09/26/1",
"https://www.oracle.com/security-alerts/cpuapr2022.html",
"https://www.oracle.com/security-alerts/cpujul2022.html",
"https://www.starwindsoftware.com/security/sw-20220805-0001/",
"https://www.tenable.com/plugins/nessus/154174",
"https://bugzilla.suse.com/show_bug.cgi?id=1190975",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/",
"https://security.netapp.com/advisory/ntap-20211014-0004/",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-8.8",
"https://www.openwall.com/lists/oss-security/2021/09/26/1",
"https://www.oracle.com/security-alerts/cpuapr2022.html",
"https://www.oracle.com/security-alerts/cpujul2022.html",
"https://www.starwindsoftware.com/security/sw-20220805-0001/",
"https://www.tenable.com/plugins/nessus/154174"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "NVD-CWE-Other"
},
"CVE-2023-38408": {
"id": "CVE-2023-38408",
"references": [
"http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
"http://www.openwall.com/lists/oss-security/2023/07/20/1",
"http://www.openwall.com/lists/oss-security/2023/07/20/2",
"http://www.openwall.com/lists/oss-security/2023/09/22/11",
"http://www.openwall.com/lists/oss-security/2023/09/22/9",
"https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
"https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
"https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
"https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
"https://news.ycombinator.com/item?id=36790196",
"https://security.gentoo.org/glsa/202307-01",
"https://security.netapp.com/advisory/ntap-20230803-0010/",
"https://support.apple.com/kb/HT213940",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-9.3p2",
"https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
"https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
"http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
"http://www.openwall.com/lists/oss-security/2023/07/20/1",
"http://www.openwall.com/lists/oss-security/2023/07/20/2",
"http://www.openwall.com/lists/oss-security/2023/09/22/11",
"http://www.openwall.com/lists/oss-security/2023/09/22/9",
"https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
"https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
"https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
"https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
"https://news.ycombinator.com/item?id=36790196",
"https://security.gentoo.org/glsa/202307-01",
"https://security.netapp.com/advisory/ntap-20230803-0010/",
"https://support.apple.com/kb/HT213940",
"https://www.openssh.com/security.html",
"https://www.openssh.com/txt/release-9.3p2",
"https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
"https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
],
"score": 9.8,
"services": [
"22/ssh"
],
"severity": "critical",
"summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"weakness": "CWE-428"
},
"CVE-2023-48795": {
"id": "CVE-2023-48795",
"references": [
"http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/18/3",
"http://www.openwall.com/lists/oss-security/2023/12/19/5",
"http://www.openwall.com/lists/oss-security/2023/12/20/3",
"http://www.openwall.com/lists/oss-security/2024/03/06/3",
"http://www.openwall.com/lists/oss-security/2024/04/17/8",
"https://access.redhat.com/security/cve/cve-2023-48795",
"https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
"https://bugs.gentoo.org/920280",
"https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
"https://bugzilla.suse.com/show_bug.cgi?id=1217950",
"https://crates.io/crates/thrussh/versions",
"https://filezilla-project.org/versions.php",
"https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
"https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
"https://github.com/NixOS/nixpkgs/pull/275249",
"https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
"https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
"https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
"https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
"https://github.com/advisories/GHSA-45x7-px36-x8w8",
"https://github.com/apache/mina-sshd/issues/445",
"https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
"https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
"https://github.com/cyd01/KiTTY/issues/520",
"https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
"https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
"https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
"https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
"https://github.com/hierynomus/sshj/issues/916",
"https://github.com/janmojzis/tinyssh/issues/81",
"https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
"https://github.com/libssh2/libssh2/pull/1291",
"https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
"https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
"https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
"https://github.com/mwiede/jsch/issues/457",
"https://github.com/mwiede/jsch/pull/461",
"https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
"https://github.com/openssh/openssh-portable/commits/master",
"https://github.com/paramiko/paramiko/issues/2337",
"https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/issues/456",
"https://github.com/rapier1/hpn-ssh/releases",
"https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
"https://github.com/ronf/asyncssh/tags",
"https://github.com/ssh-mitm/ssh-mitm/issues/165",
"https://github.com/warp-tech/russh/releases/tag/v0.40.2",
"https://gitlab.com/libssh/libssh-mirror/-/tags",
"https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
"https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
"https://help.panic.com/releasenotes/transmit5/",
"https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
"https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
"https://matt.ucc.asn.au/dropbear/CHANGES",
"https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
"https://news.ycombinator.com/item?id=38684904",
"https://news.ycombinator.com/item?id=38685286",
"https://news.ycombinator.com/item?id=38732005",
"https://nova.app/releases/#v11.8",
"https://oryx-embedded.com/download/#changelog",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
"https://roumenpetrov.info/secsh/#news20231220",
"https://security-tracker.debian.org/tracker/CVE-2023-48795",
"https://security-tracker.debian.org/tracker/source-package/libssh2",
"https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
"https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
"https://security.gentoo.org/glsa/202312-16",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0004/",
"https://support.apple.com/kb/HT214084",
"https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"https://twitter.com/TrueSkrillor/status/1736774389725565005",
"https://ubuntu.com/security/CVE-2023-48795",
"https://winscp.net/eng/docs/history#6.2.2",
"https://www.bitvise.com/ssh-client-version-history#933",
"https://www.bitvise.com/ssh-server-version-history",
"https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.debian.org/security/2023/dsa-5588",
"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
"https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
"https://www.netsarang.com/en/xshell-update-history/",
"https://www.openssh.com/openbsd.html",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"https://www.openwall.com/lists/oss-security/2023/12/20/3",
"https://www.paramiko.org/changelog.html",
"https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
"https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
"https://www.terrapin-attack.com",
"https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
"https://www.vandyke.com/products/securecrt/history.txt",
"http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/18/3",
"http://www.openwall.com/lists/oss-security/2023/12/19/5",
"http://www.openwall.com/lists/oss-security/2023/12/20/3",
"http://www.openwall.com/lists/oss-security/2024/03/06/3",
"http://www.openwall.com/lists/oss-security/2024/04/17/8",
"https://access.redhat.com/security/cve/cve-2023-48795",
"https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
"https://bugs.gentoo.org/920280",
"https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
"https://bugzilla.suse.com/show_bug.cgi?id=1217950",
"https://crates.io/crates/thrussh/versions",
"https://filezilla-project.org/versions.php",
"https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
"https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
"https://github.com/NixOS/nixpkgs/pull/275249",
"https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
"https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
"https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
"https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
"https://github.com/advisories/GHSA-45x7-px36-x8w8",
"https://github.com/apache/mina-sshd/issues/445",
"https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
"https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
"https://github.com/cyd01/KiTTY/issues/520",
"https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
"https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
"https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
"https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
"https://github.com/hierynomus/sshj/issues/916",
"https://github.com/janmojzis/tinyssh/issues/81",
"https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
"https://github.com/libssh2/libssh2/pull/1291",
"https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
"https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
"https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
"https://github.com/mwiede/jsch/issues/457",
"https://github.com/mwiede/jsch/pull/461",
"https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
"https://github.com/openssh/openssh-portable/commits/master",
"https://github.com/paramiko/paramiko/issues/2337",
"https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
"https://github.com/proftpd/proftpd/issues/456",
"https://github.com/rapier1/hpn-ssh/releases",
"https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
"https://github.com/ronf/asyncssh/tags",
"https://github.com/ssh-mitm/ssh-mitm/issues/165",
"https://github.com/warp-tech/russh/releases/tag/v0.40.2",
"https://gitlab.com/libssh/libssh-mirror/-/tags",
"https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
"https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
"https://help.panic.com/releasenotes/transmit5/",
"https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
"https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
"https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
"https://matt.ucc.asn.au/dropbear/CHANGES",
"https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
"https://news.ycombinator.com/item?id=38684904",
"https://news.ycombinator.com/item?id=38685286",
"https://news.ycombinator.com/item?id=38732005",
"https://nova.app/releases/#v11.8",
"https://oryx-embedded.com/download/#changelog",
"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
"https://roumenpetrov.info/secsh/#news20231220",
"https://security-tracker.debian.org/tracker/CVE-2023-48795",
"https://security-tracker.debian.org/tracker/source-package/libssh2",
"https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
"https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
"https://security.gentoo.org/glsa/202312-16",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0004/",
"https://support.apple.com/kb/HT214084",
"https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
"https://twitter.com/TrueSkrillor/status/1736774389725565005",
"https://ubuntu.com/security/CVE-2023-48795",
"https://winscp.net/eng/docs/history#6.2.2",
"https://www.bitvise.com/ssh-client-version-history#933",
"https://www.bitvise.com/ssh-server-version-history",
"https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
"https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.debian.org/security/2023/dsa-5588",
"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
"https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
"https://www.netsarang.com/en/xshell-update-history/",
"https://www.openssh.com/openbsd.html",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"https://www.openwall.com/lists/oss-security/2023/12/20/3",
"https://www.paramiko.org/changelog.html",
"https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
"https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
"https://www.terrapin-attack.com",
"https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
"https://www.vandyke.com/products/securecrt/history.txt"
],
"score": 5.9,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
"vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"weakness": "CWE-354"
},
"CVE-2023-51384": {
"id": "CVE-2023-51384",
"references": [
"http://seclists.org/fulldisclosure/2024/Mar/21",
"https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2"
],
"score": 5.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
"vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"weakness": "NVD-CWE-noinfo"
},
"CVE-2023-51385": {
"id": "CVE-2023-51385",
"references": [
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/26/4",
"https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2",
"http://seclists.org/fulldisclosure/2024/Mar/21",
"http://www.openwall.com/lists/oss-security/2023/12/26/4",
"https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
"https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
"https://security.gentoo.org/glsa/202312-17",
"https://security.netapp.com/advisory/ntap-20240105-0005/",
"https://support.apple.com/kb/HT214084",
"https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
"https://www.debian.org/security/2023/dsa-5586",
"https://www.openssh.com/txt/release-9.6",
"https://www.openwall.com/lists/oss-security/2023/12/18/2"
],
"score": 6.5,
"services": [
"22/ssh"
],
"severity": "medium",
"summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
"vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"weakness": "CWE-78"
},
"CVE-2023-51767": {
"id": "CVE-2023-51767",
"references": [
"https://access.redhat.com/security/cve/CVE-2023-51767",
"https://arxiv.org/abs/2309.02545",
"https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
"https://security.netapp.com/advisory/ntap-20240125-0006/",
"https://ubuntu.com/security/CVE-2023-51767",
"https://access.redhat.com/security/cve/CVE-2023-51767",
"https://arxiv.org/abs/2309.02545",
"https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
"https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
"https://security.netapp.com/advisory/ntap-20240125-0006/",
"https://ubuntu.com/security/CVE-2023-51767"
],
"score": 7,
"services": [
"22/ssh"
],
"severity": "high",
"summary": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
"vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"weakness": "NVD-CWE-Other"
}
}
}