Host 120.55.66.254
China
Hangzhou Alibaba Advertising Co.,Ltd.
  • MongoDB is publicly available
    First seen 2023-07-27 03:12
    Last seen 2024-06-19 21:29
    Open for 328 days
    • Severity: medium
      Fingerprint: 436d217a47ab425871d9e9db5d919e93d6ef751f0ab6066dcb5062a2b2a9f0ca

      Collections: 3, document count: 2, size: 440 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (381 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-19 21:29
      440 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258fc75df94e9b383964ce909204e6f39da5748fae5dae2ada0

      Collections: 3, document count: 2, size: 432 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-17 21:40
      432 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258f0714f86f8e68ac8020fa5e250d608a0a4a818777311fa04

      Collections: 3, document count: 2, size: 430 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-09 21:38
      430 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258e351092676fcaae8112181c2ab02ec00e2760ed7da24a4ea

      Collections: 3, document count: 4, size: 630 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-06-01 20:38
      630 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42587e69e0cb2efce52319e3286f62a5987dc924bef21375fe64

      Collections: 3, document count: 2, size: 435 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (376 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-04-18 18:56
      435 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42580953838fba6a859751c7c60b3f3286611359313ea5142c76

      Collections: 3, document count: 4, size: 631 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-03-08 04:54
      631 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258f95fe025449c003d59fd5d9988141f1346241d44aa3ad2cd

      Collections: 3, document count: 6, size: 828 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 4 documents (396 B)
      
      Found on 2024-03-02 23:43
      828 Bytes 6 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42586278bebdd2164f75e41e1731e8ed331b78573d5c118ff400

      Collections: 3, document count: 2, size: 433 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-03-01 02:10
      433 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425874b9a934a3f932368934208001feebba062eb4c50dc2b149

      Collections: 3, document count: 17, size: 1.9 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 15 documents (1.5 kB)
      
      Found on 2023-12-11 11:25
      1.9 kBytes 17 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258a6ae427ffe2243278355775b98c1417191f78b0e68cd74f2

      Collections: 3, document count: 4, size: 2.3 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 3 documents (2.2 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-09-13 17:38
      2.3 kBytes 4 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258f66fe9b5c8ebf66d1c088d8952280cc37661117439f8ce18

      Collections: 3, document count: 9, size: 5.9 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 8 documents (5.8 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-25 06:09
      5.9 kBytes 9 rows
    • Severity: high
      Fingerprint: 436d217a47ab42584dfbb009209d03713fa832a5f3f70a07b5638ed0b4cbe8a0

      Collections: 3, document count: 8, size: 5.2 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 7 documents (5.1 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-24 06:34
      5.2 kBytes 8 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258ab1164f061d40a22f27ada44856c6f56b394e109d48eea29

      Collections: 3, document count: 5, size: 3.0 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 4 documents (2.9 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-23 00:42
      3.0 kBytes 5 rows
    • Severity: high
      Fingerprint: 436d217a47ab42586f2bac76a8c6e6582011b2324ac734705fb92987e029e948

      Collections: 3, document count: 3, size: 1.6 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 2 documents (1.5 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-20 22:03
      1.6 kBytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258586766625cbc2f4453a831268b22a16cf4a7f12bdab04acc

      Collections: 3, document count: 2, size: 434 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (375 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-07-27 03:12
      434 Bytes 2 rows
  • Open service 120.55.66.254:27017

    2024-06-19 21:29

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 14 hours ago by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-17 21:40

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-15 10:28

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-15 by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-11 20:54

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-11 by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-09 21:38

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-09 by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-07 22:03

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-07 by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-05 21:24

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-05 by HttpPlugin
    Create report
  • Open service 120.55.66.254:27017

    2024-06-03 20:18

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-03 by HttpPlugin
    Create report
Data leak
Size
1.9 kB
Collections
3
Rows
17
Domain summary
No record