Domain plan.hanbo.dk
Denmark
Norlys Fibernet A/S
Software information

nginx nginx 1.10.3

tcp/443 tcp/80

  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045993190123e121c8b717023f1d090ed372090ed372

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 110.229828ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203131302e3232393832386d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb70cbaaa8171791eb76595ef3e6595ef3e

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 254.02569ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b203235342e30323536396d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4674c8a0461165dcab756d2afb756d2af

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 325.670956ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203332352e3637303935366d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045993190123f122e84f3f371dc5cc1dbc6acc1dbc6a

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 391.965626ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203339312e3936353632366d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb7664d3c0958017f8f16b2605f16b2605f

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 555.584663ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b203535352e3538343636336d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb76dd5aad408105dfac6f609d3c6f609d3

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 863.468863ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b203836332e3436383836336d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa48c00948e89e60b2429a39a3329a39a33

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 948.592615ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203934382e3539323631356d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a2983cb4e422231ceaacf1391facf1391f

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 44.249668ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b2034342e3234393636386d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a221895a8967937a0f22896c8a22896c8a

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 120.015467ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b203132302e3031353436376d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a5b34790c56f8b919b52a728ee52a728ee

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 175.989291ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b203137352e3938393239316d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a5aa7e8c4188146e7785e3d4ae85e3d4ae

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 469.886646ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b203436392e3838363634366d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4a2a181092c923c8f142784bf142784bf

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 628.715195ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203632382e3731353139356d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045993190123153429ca727423507053137270531372

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 699.185136ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203639392e3138353133366d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a5a75e0e20005309d69dd3e0b09dd3e0b0

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 778.548029ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b203737382e3534383032396d730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045993190123add08d7d26f0d083ae6b4fd4ae6b4fd4

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 1.022113457s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b20312e303232313133343537730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a5b08f4dc7d3048e4dc4513610c4513610

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 1.102424323s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b20312e313032343234333233730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb77fa0af2b16c93a010f8cd2a60f8cd2a6

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 1.19152904s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b20312e3139313532393034730a
      Found on 2022-01-03 13:50
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa49aa785512fe3fc67db225673db225673

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 43.70839ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b2034332e37303833396d730a
      Found on 2022-01-03 13:50
  • Open service 85.191.204.105:443 · plan.hanbo.dk

    2024-03-26 11:50

    HTTP/1.1 302 Found
    Server: nginx/1.10.3
    Date: Tue, 26 Mar 2024 11:50:33 GMT
    Content-Length: 0
    Connection: close
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    Access-Control-Expose-Headers: Location
    Location: https://plan.hanbo.dk/oauth?state=%2F
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 85.191.204.105:80 · plan.hanbo.dk

    2024-03-26 11:50

    HTTP/1.1 301 Moved Permanently
    Server: nginx/1.10.3
    Date: Tue, 26 Mar 2024 11:50:30 GMT
    Content-Type: text/html
    Content-Length: 185
    Connection: close
    Location: https://plan.hanbo.dk/
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body bgcolor="white">
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.10.3</center>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
plan.hanbo.dk
CN:
plan.hanbo.dk
Key:
RSA-2048
Issuer:
R3
Not before:
2024-01-31 19:37
Not after:
2024-04-30 19:37
Domain summary
IP summary