Host 204.88.93.3
United States
GREATRIVERENERGY
  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-11 07:35
    • Severity: critical
      Fingerprint: aff4d642200b0639f88804594512c9e9a6ba6dada6ba6dad8f0b4493b0ac9d5a

      Received reply after a Log4j payload from this host
      Reply took 3.13849796s
      Orignal request was to 204.88.93.58
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a5265706c7920746f6f6b20332e3133383439373936730a4f7269676e616c20726571756573742077617320746f203230342e38382e39332e35380a
      Found on 2021-12-11 07:35
    • Severity: critical
      Fingerprint: aff4d642200b0639f88804597a736b59e83c047de83c047dc6216f836c5d4be2

      Received reply after a Log4j payload from this host
      Reply took 6.38217746s
      Orignal request was to 204.88.93.58
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a5265706c7920746f6f6b20362e3338323137373436730a4f7269676e616c20726571756573742077617320746f203230342e38382e39332e35380a
      Found on 2021-12-11 07:35
    • Severity: critical
      Fingerprint: aff4d642200b0639f88804594a23edc09cbcfd529cbcfd52361f03e8c105651e

      Received reply after a Log4j payload from this host
      Reply took 9.64551371s
      Orignal request was to 204.88.93.58
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a5265706c7920746f6f6b20392e3634353531333731730a4f7269676e616c20726571756573742077617320746f203230342e38382e39332e35380a
      Found on 2021-12-11 07:35
    • Severity: critical
      Fingerprint: aff4d642200b0639f888045914feb492f5abcb40f5abcb408170063663453402

      Received reply after a Log4j payload from this host
      Reply took 12.864762304s
      Orignal request was to 204.88.93.58
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a5265706c7920746f6f6b2031322e383634373632333034730a4f7269676e616c20726571756573742077617320746f203230342e38382e39332e35380a
      Found on 2021-12-11 07:35
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459a9d8141cca67fb06ca67fb0688f3bcecbf14fd08

      Received reply after a Log4j payload from this host
      Reply took 16.088419853s
      Orignal request was to 204.88.93.58
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a5265706c7920746f6f6b2031362e303838343139383533730a4f7269676e616c20726571756573742077617320746f203230342e38382e39332e35380a
      Found on 2021-12-11 07:35
Domain summary
No record