Host 3.76.88.241
Germany
AMAZON-02
  • MongoDB is publicly available
    First seen 2023-07-08 13:39
    Last seen 2024-06-19 22:18
    Open for 347 days
    • Severity: medium
      Fingerprint: 436d217a47ab425871d9e9db5d919e93d6ef751f0ab6066dcb5062a2b2a9f0ca

      Collections: 3, document count: 2, size: 440 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (381 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-19 22:18
      440 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258fc75df94e9b383964ce909204e6f39da5748fae5dae2ada0

      Collections: 3, document count: 2, size: 432 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-17 21:13
      432 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258d1fca7d57d823f0dfc73466962d2e8232531c254686789cd

      Collections: 3, document count: 4, size: 628 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-05-29 22:02
      628 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42587e69e0cb2efce52319e3286f62a5987dc924bef21375fe64

      Collections: 3, document count: 2, size: 435 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (376 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-04-18 18:04
      435 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42586278bebdd2164f75e41e1731e8ed331b78573d5c118ff400

      Collections: 3, document count: 2, size: 433 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-03-08 04:38
      433 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258e351092676fcaae8112181c2ab02ec00e2760ed7da24a4ea

      Collections: 3, document count: 4, size: 630 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-03-07 15:51
      630 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258f95fe025449c003d59fd5d9988141f1346241d44aa3ad2cd

      Collections: 3, document count: 6, size: 828 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 4 documents (396 B)
      
      Found on 2024-03-06 18:25
      828 Bytes 6 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258889d5306e27f4948d2836962d0a29c203afa77f7a6c85de9

      Collections: 4, document count: 4, size: 1.0 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.users  with 1 documents (530 B)
      Found collection admin.system.version  with 2 documents (104 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-02-17 22:28
      1.0 kBytes 4 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258a4eece115a5903396b5d544d93d2419fb5e972587789a4d2

      Collections: 3, document count: 4, size: 844 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_DATA.READ_ME_TO_RECOVER_DATA  with 2 documents (686 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 1 documents (99 B)
      
      Found on 2024-01-05 14:01
      844 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258f0714f86f8e68ac8020fa5e250d608a0a4a818777311fa04

      Collections: 3, document count: 2, size: 430 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-12-11 11:45
      430 Bytes 2 rows
    • Severity: high
      Fingerprint: 436d217a47ab425832702bfa7abd89fc46abe49ef3c0bc3411bd42a3adb43430

      Collections: 3, document count: 3, size: 745 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_DATA.READ_ME_TO_RECOVER_DATA  with 2 documents (686 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-10-03 14:15
      745 Bytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab42586f2bac76a8c6e6582011b2324ac734705fb92987e029e948

      Collections: 3, document count: 3, size: 1.6 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 2 documents (1.5 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-09-17 21:51
      1.6 kBytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258239fcdcd42229325a200dbe11336870b7f6c5dccf46b15d2

      Collections: 3, document count: 3, size: 531 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 1 documents (99 B)
      
      Found on 2023-08-29 23:55
      531 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425826d7e3af56e9abb7c5ff036b5e592a41e24d4f1e9fe8dbef

      Collections: 4, document count: 5, size: 1.4 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      Found collection epaydb.transactions  with 3 documents (1.0 kB)
      
      Found on 2023-08-28 19:59
      1.4 kBytes 5 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258212c37952f52874dc7f87ba977fc536399c7bd14d5639608

      Collections: 3, document count: 2, size: 781 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (722 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-26 11:53
      781 Bytes 2 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258ea269c37354d969f52ce1ef3c248c37917d3db465715797b

      Collections: 3, document count: 4, size: 1.4 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_DATA.READ_ME_TO_RECOVER_DATA  with 3 documents (1.3 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-21 07:18
      1.4 kBytes 4 rows
    • Severity: high
      Fingerprint: 436d217a47ab425883076b8699de7ec829e3c1e2adb0a4a0b72114773fe337d1

      Collections: 3, document count: 2, size: 805 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (746 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-08 11:44
      805 Bytes 2 rows
    • Severity: high
      Fingerprint: 436d217a47ab4258a6ae427ffe2243278355775b98c1417191f78b0e68cd74f2

      Collections: 3, document count: 4, size: 2.3 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 3 documents (2.2 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-03 17:39
      2.3 kBytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258586766625cbc2f4453a831268b22a16cf4a7f12bdab04acc

      Collections: 3, document count: 2, size: 434 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (375 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-07-08 13:39
      434 Bytes 2 rows
  • Open service 3.76.88.241:27017

    2024-06-19 22:18

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 14 hours ago by HttpPlugin
    Create report
  • Open service 3.76.88.241:27017

    2024-06-17 21:13

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 3.76.88.241:27017

    2024-06-15 20:31

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-15 by HttpPlugin
    Create report
  • Open service 3.76.88.241:27017

    2024-06-11 21:22

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-11 by HttpPlugin
    Create report
  • Open service 3.76.88.241:27017

    2024-06-09 20:24

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-09 by HttpPlugin
    Create report
  • Open service 3.76.88.241:27017

    2024-06-07 20:16

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-06-07 by HttpPlugin
    Create report
Data leak
Size
828 B
Collections
3
Rows
6
Domain summary
No record