Host 13.68.173.174
United States
MICROSOFT-CORP-MSN-AS-BLOCK
  • MongoDB is publicly available
    First seen 2021-07-21 13:21
    Last seen 2024-09-19 23:41
    Open for 1156 days
    • Severity: medium
      Fingerprint: 436d217a47ab4258205c210c2bef608e2d417c385471ed22dc42a9dd6da7798c

      Collections: 3, document count: 3, size: 475 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-09-19 23:41
      475 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258967a442e0446589053810f6af32449985a7892bf4ee96bb6

      Collections: 3, document count: 3, size: 183 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection GREETINGS_FROM_PINESEC.CHANGE_YOUR_PASS  with 1 documents (79 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-09-03 20:16
      183 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258b3f173ee652e13d0bb66faaa4b391cd88921be7f8120bcfa

      Collections: 3, document count: 5, size: 673 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-08-23 20:19
      673 Bytes 5 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258cb4e6bab80a35383d75d810f2e16951dc85849124dbfd7bb

      Collections: 3, document count: 3, size: 483 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (379 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-08-07 20:00
      483 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258c95b34f423d8f576c8de0dc0275583fac8062b8533cc638c

      Collections: 3, document count: 3, size: 484 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (380 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-08-02 01:07
      484 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425853d66fce81d652302bec73ca2cd8f0f8835fa01f4449bd9e

      Collections: 3, document count: 5, size: 682 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (380 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-07-27 23:45
      682 Bytes 5 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258af5d4a1d7d0e6f554d7bcb51e7a50abb822d46fca8958a82

      Collections: 3, document count: 3, size: 485 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (381 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-07-01 22:36
      485 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42589456c7feaa6375404fb6205ad78b6608161948af8cd874a8

      Collections: 3, document count: 3, size: 477 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-15 23:31
      477 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425867ec7e989051cd2ac2c642ccf0daecee5e0a96f1ced26c32

      Collections: 3, document count: 5, size: 675 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-06-13 09:30
      675 Bytes 5 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42580d6325804493b692ce5054f4a9a3658649019539994f3ac2

      Collections: 3, document count: 6, size: 779 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (378 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 3 documents (297 B)
      
      Found on 2024-05-12 18:11
      779 Bytes 6 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425802348863073bae7b26a3544780507b25b72a78ead1040224

      Collections: 3, document count: 4, size: 576 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 1 documents (99 B)
      
      Found on 2024-05-08 13:08
      576 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425841ea043368a534ab240b43f7773a6515918b319a216c9818

      Collections: 3, document count: 5, size: 676 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-04-18 19:05
      676 Bytes 5 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258b5e4aa9d711e3cd5e93d6bd1c8175b3b58376b7c8495abc4

      Collections: 3, document count: 5, size: 678 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (376 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-04-10 14:52
      678 Bytes 5 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258183dffe094b74372a2ad461401f63d26733e14d98f00ae44

      Collections: 3, document count: 3, size: 479 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (375 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-03-21 10:33
      479 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42587e40de89b8b30af18026a125337168871352f150e679ce16

      Collections: 3, document count: 3, size: 478 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-03-07 17:43
      478 Bytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab425862081c3fd4035f676fc4ee9bc1d5d8b1dd56e0ce127e5912

      Collections: 3, document count: 3, size: 850 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (746 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-09-12 21:08
      850 Bytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258648ad1746b7216f68215ea404630907ad81c6c056ddbd068

      Collections: 3, document count: 3, size: 549 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_DATA.READ_ME_TO_RECOVER_DATA  with 1 documents (445 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-28 20:27
      549 Bytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258a492327d78af3fb56bcdcb71ec8fe75b5e6cbc1cfbfda130

      Collections: 3, document count: 4, size: 1.6 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 2 documents (1.4 kB)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-23 00:16
      1.6 kBytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425819da0faad241a3dd8e3378e71dd14de01dd14de01dd14de0

      Collections: 3, document count: 3, size: 877 B
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (773 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2022-07-08 03:31
      877 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258138489d84b718659cea5627b629924446299244462992444

      Collections: 3, document count: 3, size: 848 B
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (744 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2021-10-07 05:35
      848 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42589d9ee9a36a9b1d876a9b1d876a9b1d876a9b1d876a9b1d87

      Collections: 1, document count: 0, size: 0 B
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README 
      
      Found on 2021-08-21 03:48
    • Severity: medium
      Fingerprint: 436d217a47ab4258576b5c82e07393d8065fb460b8de0ef1b8de0ef1b8de0ef1

      Collections: 3, document count: 3, size: 842 B
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (738 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2021-07-22 19:53
      842 Bytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258e8503699cda0a1c5e714dcef133e1648133e1648133e1648

      Collections: 3, document count: 3, size: 830 B
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (726 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2021-07-21 13:21
      830 Bytes 3 rows
  • Open service 13.68.173.174:27017

    2024-09-15 23:49

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-15 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-09-13 23:32

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-09-12 03:01

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-09-11 21:07

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-09-09 20:10

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-09 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-09-07 20:22

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-31 22:12

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-31 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-17 20:52

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-17 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-15 20:46

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-15 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-13 23:07

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-13 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-11 22:51

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-11 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-09 21:02

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 13.68.173.174:27017

    2024-08-07 20:00

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-07 by HttpPlugin
    Create report
Data leak
Size
779 B
Collections
3
Rows
6
Domain summary
No record