Host 198.58.105.17
United States
Akamai Connected Cloud
Software information

nginx nginx

tcp/443 tcp/80

  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a2fbb5869e5623ffd429bd977229bd9772

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 237.170269ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b203233372e3137303236396d730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb7ba01522aea585a7064819de764819de7

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 1.377922567s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b20312e333737393232353637730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d5e18a65f6421c19d8589dffe38ba8eae38ba8ea

      Received reply after a Log4j payload from this host
      Ping was received because of cookie name
      Reply took 2.141346153s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b6965206e616d650a5265706c7920746f6f6b20322e313431333436313533730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d2eb3d8f2fd9efa6d855324c3260d7a33260d7a3

      Received reply after a Log4j payload from this host
      Ping was received because of cookie value
      Reply took 2.536693838s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b69652076616c75650a5265706c7920746f6f6b20322e353336363933383338730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa46faa22d3051b3879813749ad813749ad

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.939698928s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e393339363938393238730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459cfe551f6afd8a5cecc372c64eeec852eeeec852e

      Received reply after a Log4j payload from this host
      Ping was received because of random header
      Reply took 3.315989224s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662072616e646f6d206865616465720a5265706c7920746f6f6b20332e333135393839323234730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f88804599319012314f5ccbf0bdf2955412ac764412ac764

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 626.686618ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203632362e3638363631386d730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a58700ae066e9737ec3ba2b8a63ba2b8a6

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 1.003290286s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b20312e303033323930323836730a
      Found on 2021-12-30 13:52
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459a5c7f9f461d11c9847a4215e386b4eb2386b4eb2

      Received reply after a Log4j payload from this host
      Ping was received because of Cache-Control
      Reply took 1.759368647s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662043616368652d436f6e74726f6c0a5265706c7920746f6f6b20312e373539333638363437730a
      Found on 2021-12-30 13:52
  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f88804599319012324e0c0e610ca398c17ebf4bf17ebf4bf

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 873.13369ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203837332e31333336396d730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb7e5a9e30b6786e4214e31c8d54e31c8d5

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 1.619010372s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b20312e363139303130333732730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d5e18a655eecd735c4df9c2bb5a7e33ab5a7e33a

      Received reply after a Log4j payload from this host
      Ping was received because of cookie name
      Reply took 2.384648762s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b6965206e616d650a5265706c7920746f6f6b20322e333834363438373632730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d2eb3d8fbb7a9443b95e79499ce0413b9ce0413b

      Received reply after a Log4j payload from this host
      Ping was received because of cookie value
      Reply took 2.756398549s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b69652076616c75650a5265706c7920746f6f6b20322e373536333938353439730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a24c3ba3833aef50896ed549f06ed549f0

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 500.416501ms
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b203530302e3431363530316d730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a53e24f836acc314fc2223acc22223acc2

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 1.248554075s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b20312e323438353534303735730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459a5c7f9f4ad9131bc4559a1d282d74d8182d74d81

      Received reply after a Log4j payload from this host
      Ping was received because of Cache-Control
      Reply took 2.01248562s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662043616368652d436f6e74726f6c0a5265706c7920746f6f6b20322e3031323438353632730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa462adc58e1bcdd4240d1a5fd30d1a5fd3

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 3.140660617s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20332e313430363630363137730a
      Found on 2021-12-30 04:22
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459cfe551f6c78ec84dfa251373df7c854cdf7c854c

      Received reply after a Log4j payload from this host
      Ping was received because of random header
      Reply took 3.513495133s
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662072616e646f6d206865616465720a5265706c7920746f6f6b20332e353133343935313333730a
      Found on 2021-12-30 04:22
  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a297b1631a53122e7b2cd1002a5b5001d7

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 420.928437ms
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b203432302e3932383433376d730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045993190123f18354e2df579ba30e8dbc82dd13a2df

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 791.673038ms
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203739312e3637333033386d730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a5d9251dfa9784781b7f04d54a2726be09

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 1.192435071s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b20312e313932343335303731730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb7ecddba9c1c77185dd6d5dce899fc5940

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 1.574246365s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b20312e353734323436333635730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459a5c7f9f49f2db4c0498bdd19c9ee914c083c203f

      Received reply after a Log4j payload from this host
      Ping was received because of Cache-Control
      Reply took 1.943037098s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662043616368652d436f6e74726f6c0a5265706c7920746f6f6b20312e393433303337303938730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d5e18a6506efe7e7939f50ba6ba9978d3ca4e675

      Received reply after a Log4j payload from this host
      Ping was received because of cookie name
      Reply took 2.327606381s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b6965206e616d650a5265706c7920746f6f6b20322e333237363036333831730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d2eb3d8f0740ff4b2f8828d6521756c14abed77e

      Received reply after a Log4j payload from this host
      Ping was received because of cookie value
      Reply took 2.704218998s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b69652076616c75650a5265706c7920746f6f6b20322e373034323138393938730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa42142ed464b568f8fececa216043f32e2

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 3.083321758s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20332e303833333231373538730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459cfe551f6b7c34af93b4d70f4f97a5db339e72045

      Received reply after a Log4j payload from this host
      Ping was received because of random header
      Reply took 3.455850094s
      Orignal request was to 45.79.13.102:8080
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662072616e646f6d206865616465720a5265706c7920746f6f6b20332e343535383530303934730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a383038300a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-28 21:49
  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a2f93f525413a8a821a99caae404b81967

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 249.271299ms
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b203234392e3237313239396d730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459931901231421ca19feea869c731bc34b286bcef5

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 626.552326ms
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203632362e3535323332366d730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a54264d5ea1d419e632a4ad8c20c17b192

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 1.00894784s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b20312e3030383934373834730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459a5c7f9f440286c5a2a50ed33b96830f27d13cc2d

      Received reply after a Log4j payload from this host
      Ping was received because of Cache-Control
      Reply took 1.749992973s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662043616368652d436f6e74726f6c0a5265706c7920746f6f6b20312e373439393932393733730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d5e18a65ae8363026151b3fbffe938aaa0db5fdd

      Received reply after a Log4j payload from this host
      Ping was received because of cookie name
      Reply took 2.130019496s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b6965206e616d650a5265706c7920746f6f6b20322e313330303139343936730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4dfbca32906de870c5057519b80ebd6e4

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.873597781s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e383733353937373831730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459b0628eb7b45dd1f92d9ac03c087f696b217c6dc0

      Received reply after a Log4j payload from this host
      Ping was received because of User-Agent
      Reply took 1.382446303s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620557365722d4167656e740a5265706c7920746f6f6b20312e333832343436333033730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459d2eb3d8f62fd232c1e4b5b59dd7e320c540190a8

      Received reply after a Log4j payload from this host
      Ping was received because of cookie value
      Reply took 2.496592316s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620636f6f6b69652076616c75650a5265706c7920746f6f6b20322e343936353932333136730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459cfe551f6022254474d0c59c6ce9b6a51d0e68ebb

      Received reply after a Log4j payload from this host
      Ping was received because of random header
      Reply took 3.248290186s
      Orignal request was to 45.79.13.102:5986
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662072616e646f6d206865616465720a5265706c7920746f6f6b20332e323438323930313836730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353938360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 18:37
  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-13 02:06
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459215798a2c18d12b7b25abfe6ae3a90713a3aee73

      Received reply after a Log4j payload from this host
      Ping was received because of URL path
      Reply took 257.679211ms
      Orignal request was to 45.79.13.102:5656
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662055524c20706174680a5265706c7920746f6f6b203235372e3637393231316d730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353635360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 02:06
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459e94669a566c0e205716e88f42fec25b36ae37ea5

      Received reply after a Log4j payload from this host
      Ping was received because of query value
      Reply took 1.043966926s
      Orignal request was to 45.79.13.102:5656
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f662071756572792076616c75650a5265706c7920746f6f6b20312e303433393636393236730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353635360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 02:06
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045993190123c274443fce45ef4e7ce0dc699678f389

      Received reply after a Log4j payload from this host
      Ping was received because of query argument
      Reply took 661.260475ms
      Orignal request was to 45.79.13.102:5656
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620717565727920617267756d656e740a5265706c7920746f6f6b203636312e3236303437356d730a4f7269676e616c20726571756573742077617320746f2034352e37392e31332e3130323a353635360a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 02:06
  • Leak detected by NucleiPlugin
    First seen 2021-06-15 10:53
    Last seen 2021-09-21 02:44
    Open for 97 days
    • Fingerprint: 33fc8a384ee3c2e7ac18478eac18478ef839c1307a372be903b226b443c95afd

      Nuclei scan report for tags joomla, php:
      
      CVE-2015-7297 : Joomla Core SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
      
      CVE-2017-8917 : Joomla SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
      
      joomla-panel : Joomla Panel by its0x08
      -------------
      
      
      
      Found on 2021-08-17 01:06
    • Fingerprint: 33fc8a384ee3c2e7ac18478eac18478ef839c1307a372be903b226b4d5335368

      Nuclei scan report for tags joomla, php:
      
      CVE-2015-7297 : Joomla Core SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
      
      CVE-2017-8917 : Joomla SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
      
      
      Found on 2021-06-15 10:53
  • Leak detected by NucleiPlugin
    First seen 2021-07-23 01:12
    Last seen 2021-09-17 03:00
    Open for 56 days
    • Fingerprint: 33fc8a384ee3c2e7ac18478eac18478ef839c1307a372be903b226b403b226b4

      Nuclei scan report for tags joomla, php:
      
      CVE-2015-7297 : Joomla Core SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
      
      
      Found on 2021-08-03 23:14
    • Fingerprint: 33fc8a384ee3c2e7ac18478eac18478ef839c1307a372be903b226b443c95afd

      Nuclei scan report for tags joomla, php:
      
      CVE-2015-7297 : Joomla Core SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
      
      CVE-2017-8917 : Joomla SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
      
      joomla-panel : Joomla Panel by its0x08
      -------------
      
      
      
      Found on 2021-07-26 19:32
    • Fingerprint: 33fc8a384ee3c2e7ac18478eac18478ef839c1307a372be903b226b4d5335368

      Nuclei scan report for tags joomla, php:
      
      CVE-2015-7297 : Joomla Core SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
      
      CVE-2017-8917 : Joomla SQL Injection by princechaddha
      -------------
      SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
      
      
      Found on 2021-07-23 01:12
  • Open service 198.58.105.17:80 · ip-198-58-105-17.cloudezapp.io

    2025-01-08 04:04

    HTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 08 Jan 2025 04:04:39 GMT
    Content-Type: text/html
    Content-Length: 10292
    Last-Modified: Wed, 07 Jun 2023 08:54:56 GMT
    Connection: close
    Vary: Accept-Encoding
    ETag: "648045e0-2834"
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    Access-Control-Allow-Origin: *
    X-Cloudez-Verify: 24bae3f5dec07f15fd2e9ff8c30841b12fb91ba5efda1783cde5fc3a
    Accept-Ranges: bytes
    
    Page title: ip-198-58-105-17.cloudezapp.io
    
    <!doctype html><html lang="en"> <head> <title>ip-198-58-105-17.cloudezapp.io</title> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta.2/css/bootstrap.min.css" integrity="sha384-PsH8R72JQ3SOdhVi3uxftmaW6Vc51MKb0q5P2rRUpPvrszuE4W1povHYgTpBfshb" crossorigin="anonymous"> <link href="https://fonts.googleapis.com/css?family=Nunito" rel="stylesheet"> <style>@-ms-viewport{width: device-width;}body{background-color: #2253F5;}h1{font-size: 32px; color: rgb(255, 255, 255); font-family: 'Nunito', sans-serif; font-weight: 600; line-height: 0.531; text-align: left; padding-top: 50px;}@media screen and (max-width: 989px) and (min-width: 768px){h1{font-size: 28px; font-family: 'Nunito', sans-serif; line-height: 0.5em; text-align: left;}}@media screen and (max-width: 768px) and (min-width: 320px){h1{font-size: 23px; font-family: 'Nunito', sans-serif; line-height: 0.5em; text-align: center;}}h5{font-size: 20px; color: rgb(255, 255, 255);  font-family: 'Nunito', sans-serif; font-weight: 100; line-height: 1.3em; text-align: left; padding-left: 5px; padding-top: 21px;}@media screen and (max-width: 768px) and (min-width: 320px){h5{font-size: 13px; color: rgb(255, 255, 255); font-family: 'Nunito', sans-serif; line-height: 1.3em; text-align: center;}}.divider{; height: 260px; border-left: 1px ##8c81b6;}@media screen and (max-width: 989px) and (min-width: 320px){.divider{border-left: 1px ##8c81b6; height: 260px;}}.fullscreenDiv{width: 100%; height: auto; bottom: 0px; top: 0px; left: 0; position: absolute;}.container{position: relative; top: 50%; transform: translateY(-50%);}.logo{align-content: right; padding-right: 50px}@media screen and (max-width: 768px) and (min-width: 320px){.logo{display: block; margin: auto; width: 40%; padding-right: 0px}}</style> </head> <body> <div class="fullscreenDiv"> <div class="container"> <div class="row align-items-center"> <div class="col-xs-12 col-sm-12 col-md-4 col-xl-4 text-right"> <img class="logo" src="data:image/png;base64,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
    Found 2025-01-08 by HttpPlugin
    Create report
  • Open service 198.58.105.17:443 · ip-198-58-105-17.cloudezapp.io

    2025-01-08 04:04

    HTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 08 Jan 2025 04:04:42 GMT
    Content-Type: text/html
    Content-Length: 10292
    Last-Modified: Wed, 07 Jun 2023 08:54:56 GMT
    Connection: close
    Vary: Accept-Encoding
    ETag: "648045e0-2834"
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    Access-Control-Allow-Origin: *
    X-Cloudez-Verify: 24bae3f5dec07f15fd2e9ff8c30841b12fb91ba5efda1783cde5fc3a
    Accept-Ranges: bytes
    
    Page title: ip-198-58-105-17.cloudezapp.io
    
    <!doctype html><html lang="en"> <head> <title>ip-198-58-105-17.cloudezapp.io</title> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta.2/css/bootstrap.min.css" integrity="sha384-PsH8R72JQ3SOdhVi3uxftmaW6Vc51MKb0q5P2rRUpPvrszuE4W1povHYgTpBfshb" crossorigin="anonymous"> <link href="https://fonts.googleapis.com/css?family=Nunito" rel="stylesheet"> <style>@-ms-viewport{width: device-width;}body{background-color: #2253F5;}h1{font-size: 32px; color: rgb(255, 255, 255); font-family: 'Nunito', sans-serif; font-weight: 600; line-height: 0.531; text-align: left; padding-top: 50px;}@media screen and (max-width: 989px) and (min-width: 768px){h1{font-size: 28px; font-family: 'Nunito', sans-serif; line-height: 0.5em; text-align: left;}}@media screen and (max-width: 768px) and (min-width: 320px){h1{font-size: 23px; font-family: 'Nunito', sans-serif; line-height: 0.5em; text-align: center;}}h5{font-size: 20px; color: rgb(255, 255, 255);  font-family: 'Nunito', sans-serif; font-weight: 100; line-height: 1.3em; text-align: left; padding-left: 5px; padding-top: 21px;}@media screen and (max-width: 768px) and (min-width: 320px){h5{font-size: 13px; color: rgb(255, 255, 255); font-family: 'Nunito', sans-serif; line-height: 1.3em; text-align: center;}}.divider{; height: 260px; border-left: 1px ##8c81b6;}@media screen and (max-width: 989px) and (min-width: 320px){.divider{border-left: 1px ##8c81b6; height: 260px;}}.fullscreenDiv{width: 100%; height: auto; bottom: 0px; top: 0px; left: 0; position: absolute;}.container{position: relative; top: 50%; transform: translateY(-50%);}.logo{align-content: right; padding-right: 50px}@media screen and (max-width: 768px) and (min-width: 320px){.logo{display: block; margin: auto; width: 40%; padding-right: 0px}}</style> </head> <body> <div class="fullscreenDiv"> <div class="container"> <div class="row align-items-center"> <div class="col-xs-12 col-sm-12 col-md-4 col-xl-4 text-right"> <img class="logo" src="data:image/png;base64,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
    Found 2025-01-08 by HttpPlugin
    Create report
  • Open service 198.58.105.17:443 · www.ecapengenharia.com.br

    2025-01-08 03:02

    HTTP/1.1 301 Moved Permanently
    Server: nginx
    Date: Wed, 08 Jan 2025 03:02:54 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://ecapengenharia.com.br/
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=63072000
    X-Cloudez-Verify: 7eb62115691033d16d34b4ecdd97a05ec8aa94a317a9247bc1fe1d50
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2025-01-08 by HttpPlugin
    Create report
  • Open service 198.58.105.17:80 · www.ecapengenharia.com.br

    2025-01-08 03:02

    HTTP/1.1 301 Moved Permanently
    Server: nginx
    Date: Wed, 08 Jan 2025 03:02:51 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.ecapengenharia.com.br/
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=63072000
    X-Cloudez-Verify: 7eb62115691033d16d34b4ecdd97a05ec8aa94a317a9247bc1fe1d50
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2025-01-08 by HttpPlugin
    Create report
  • Open service 198.58.105.17:443 · ecapengenharia.com.br

    2025-01-08 03:02

    HTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 08 Jan 2025 03:02:54 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    x-ua-compatible: IE=edge
    link: <https://ecapengenharia.com.br/wp-json/>; rel="https://api.w.org/"
    link: <https://ecapengenharia.com.br/wp-json/wp/v2/pages/14>; rel="alternate"; title="JSON"; type="application/json"
    link: <https://ecapengenharia.com.br/>; rel=shortlink
    x-turbo-charged-by: LiteSpeed
    x-litespeed-cache: hit
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=63072000
    X-Cloudez-Verify: 7eb62115691033d16d34b4ecdd97a05ec8aa94a317a9247bc1fe1d50
    
    Found 2025-01-08 by HttpPlugin
    Create report
  • Open service 198.58.105.17:80 · ecapengenharia.com.br

    2025-01-08 03:02

    HTTP/1.1 301 Moved Permanently
    Server: nginx
    Date: Wed, 08 Jan 2025 03:02:51 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://ecapengenharia.com.br/
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=63072000
    X-Cloudez-Verify: 7eb62115691033d16d34b4ecdd97a05ec8aa94a317a9247bc1fe1d50
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2025-01-08 by HttpPlugin
    Create report
  • Open service 198.58.105.17:2222

    2025-01-07 04:23

    
                                
    Found 2025-01-07 by SSHOpenPlugin
    Create report
*.ip-198-58-105-17.cloudezapp.ioip-198-58-105-17.cloudezapp.io
CN:
*.ip-198-58-105-17.cloudezapp.io
Key:
RSA-2048
Issuer:
R10
Not before:
2024-10-17 03:05
Not after:
2025-01-15 03:05
ecapengenharia.com.brwww.ecapengenharia.com.br
CN:
ecapengenharia.com.br
Key:
RSA-2048
Issuer:
R10
Not before:
2024-10-17 06:02
Not after:
2025-01-15 06:02